Warning: Permanently added '10.128.1.48' (ED25519) to the list of known hosts. 2024/05/11 07:09:55 fuzzer started 2024/05/11 07:09:55 dialing manager at 10.128.0.163:30017 [ 65.308247][ T5082] cgroup: Unknown subsys name 'net' [ 65.444003][ T5082] cgroup: Unknown subsys name 'rlimit' 2024/05/11 07:09:57 code coverage: enabled 2024/05/11 07:09:57 comparison tracing: enabled 2024/05/11 07:09:57 extra coverage: enabled 2024/05/11 07:09:57 delay kcov mmap: enabled 2024/05/11 07:09:57 setuid sandbox: enabled 2024/05/11 07:09:57 namespace sandbox: enabled 2024/05/11 07:09:57 Android sandbox: /sys/fs/selinux/policy does not exist 2024/05/11 07:09:57 fault injection: enabled 2024/05/11 07:09:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/05/11 07:09:57 net packet injection: enabled 2024/05/11 07:09:57 net device setup: enabled 2024/05/11 07:09:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/05/11 07:09:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/05/11 07:09:57 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/05/11 07:09:57 USB emulation: enabled 2024/05/11 07:09:57 hci packet injection: enabled 2024/05/11 07:09:57 wifi device emulation: enabled 2024/05/11 07:09:57 802.15.4 emulation: enabled 2024/05/11 07:09:57 swap file: enabled 2024/05/11 07:09:57 starting 3 executor processes [ 67.075906][ T5082] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 67.896686][ T52] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.906076][ T52] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.913629][ T52] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.917116][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.922116][ T52] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.936054][ T52] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.943379][ T52] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.945285][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.957988][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.966386][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.974101][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.981583][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.034969][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.046188][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.053723][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.062231][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.070207][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.085518][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.364135][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 68.445923][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 68.538053][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 68.564254][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.573557][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.581020][ T5090] bridge_slave_0: entered allmulticast mode [ 68.589641][ T5090] bridge_slave_0: entered promiscuous mode [ 68.598665][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.607608][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.614824][ T5090] bridge_slave_1: entered allmulticast mode [ 68.621717][ T5090] bridge_slave_1: entered promiscuous mode [ 68.675860][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.683005][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.690632][ T5094] bridge_slave_0: entered allmulticast mode [ 68.697825][ T5094] bridge_slave_0: entered promiscuous mode [ 68.707795][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.715006][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.722109][ T5094] bridge_slave_1: entered allmulticast mode [ 68.729170][ T5094] bridge_slave_1: entered promiscuous mode [ 68.739855][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.788675][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.804864][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.833144][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.908478][ T5094] team0: Port device team_slave_0 added [ 68.917960][ T5090] team0: Port device team_slave_0 added [ 68.925042][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.932208][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.939595][ T5098] bridge_slave_0: entered allmulticast mode [ 68.946746][ T5098] bridge_slave_0: entered promiscuous mode [ 68.958577][ T5094] team0: Port device team_slave_1 added [ 68.977602][ T5090] team0: Port device team_slave_1 added [ 68.993701][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.002406][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.010539][ T5098] bridge_slave_1: entered allmulticast mode [ 69.019105][ T5098] bridge_slave_1: entered promiscuous mode [ 69.069890][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.077565][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.103796][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.117462][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.124960][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.151270][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.164483][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.171457][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.197529][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.211223][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.223809][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.234105][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.241114][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.267156][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.361755][ T5090] hsr_slave_0: entered promiscuous mode [ 69.369857][ T5090] hsr_slave_1: entered promiscuous mode [ 69.379481][ T5098] team0: Port device team_slave_0 added [ 69.388970][ T5098] team0: Port device team_slave_1 added [ 69.432008][ T5094] hsr_slave_0: entered promiscuous mode [ 69.438588][ T5094] hsr_slave_1: entered promiscuous mode [ 69.445356][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.453172][ T5094] Cannot create hsr debugfs directory [ 69.490334][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.497425][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.523462][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.568103][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.575293][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.601782][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.717520][ T5098] hsr_slave_0: entered promiscuous mode [ 69.723979][ T5098] hsr_slave_1: entered promiscuous mode [ 69.731488][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.739197][ T5098] Cannot create hsr debugfs directory [ 69.912044][ T5090] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 69.923505][ T5090] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 69.940425][ T5090] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 69.962479][ T5090] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.009928][ T5094] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.021876][ T5095] Bluetooth: hci1: command tx timeout [ 70.026394][ T5094] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.027767][ T5093] Bluetooth: hci0: command tx timeout [ 70.049600][ T5094] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.059642][ T5094] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.136655][ T5098] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 70.147927][ T5098] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 70.163700][ T5098] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 70.175815][ T5093] Bluetooth: hci2: command tx timeout [ 70.192307][ T5098] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 70.293933][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.326059][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.375517][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.386486][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.407389][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.419153][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.426510][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.437939][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.445135][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.454064][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.461231][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.486477][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.493578][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.529668][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.580015][ T1496] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.587283][ T1496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.611676][ T5090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.629134][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.636276][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.917384][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.983124][ T5090] veth0_vlan: entered promiscuous mode [ 71.017617][ T5090] veth1_vlan: entered promiscuous mode [ 71.039880][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.098992][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.112426][ T5090] veth0_macvtap: entered promiscuous mode [ 71.125176][ T5090] veth1_macvtap: entered promiscuous mode [ 71.167404][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.203112][ T5094] veth0_vlan: entered promiscuous mode [ 71.212635][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.229416][ T5090] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.238793][ T5090] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.247964][ T5090] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.256909][ T5090] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.288026][ T5094] veth1_vlan: entered promiscuous mode [ 71.303469][ T5098] veth0_vlan: entered promiscuous mode [ 71.351344][ T5098] veth1_vlan: entered promiscuous mode [ 71.379227][ T5094] veth0_macvtap: entered promiscuous mode [ 71.406990][ T5094] veth1_macvtap: entered promiscuous mode [ 71.455572][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.463630][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.498370][ T1034] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.506458][ T1034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.518831][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.529764][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.544071][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.549014][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.557768][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.588027][ T5098] veth0_macvtap: entered promiscuous mode [ 71.599218][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.610812][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.626558][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x12, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0x6}}, 0x4c}}, 0x0) [ 71.648473][ T5098] veth1_macvtap: entered promiscuous mode [ 71.667462][ T5094] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.680240][ T5094] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.692132][ T5094] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.702159][ T5094] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.772973][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.792521][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.806811][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.818430][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.836585][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.886950][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.902330][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.913729][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.929399][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.942733][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.992379][ T5098] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.003505][ T5098] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.016773][ T5098] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.027690][ T5098] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.058406][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.074687][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.098890][ T5093] Bluetooth: hci0: command tx timeout [ 72.104579][ T5095] Bluetooth: hci1: command tx timeout [ 72.194851][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.202707][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.254813][ T5093] Bluetooth: hci2: command tx timeout [ 72.326255][ T5095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.335183][ T5095] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.342848][ T5095] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.357881][ T5095] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.368493][ T5095] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0xac14140b}}]}, &(0x7f00000002c0)=0x10) [ 72.376125][ T5095] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.477021][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.487891][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.537143][ T5142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.550691][ T5142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={{{}, {}, @broadcast, @device_a, @from_mac=@device_b}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void}, 0x27) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000480)=0x51) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in]}, &(0x7f0000000100)=0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="85a2fa90e207", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001f00", 0x30, 0x3a, 0xff, @remote, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @empty, [{0x3, 0x3, "643175d115968dd01fcb64589fe463a6a927c0d8adcf"}]}}}}}}, 0x0) [ 72.719550][ T5148] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 73.031544][ T5140] chnl_net:caif_netlink_parms(): no params data found [ 73.094774][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.102925][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.112700][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.121223][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.136985][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.145876][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.421626][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.438041][ T5140] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.446091][ T5140] bridge_slave_0: entered allmulticast mode [ 73.453523][ T5140] bridge_slave_0: entered promiscuous mode [ 73.465380][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.472541][ T5140] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.481093][ T5140] bridge_slave_1: entered allmulticast mode [ 73.489458][ T5140] bridge_slave_1: entered promiscuous mode [ 73.570351][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.582809][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.592093][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.601195][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.606393][ T5140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.610227][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.628348][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.658559][ T5140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.715463][ T5140] team0: Port device team_slave_0 added [ 73.735406][ T5140] team0: Port device team_slave_1 added [ 73.797548][ T5140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.805369][ T5140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.831837][ T5140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.844422][ T5140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.851382][ T5140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.877995][ T5140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.021138][ T5140] hsr_slave_0: entered promiscuous mode [ 74.028507][ T5140] hsr_slave_1: entered promiscuous mode [ 74.040655][ T5140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.049060][ T5140] Cannot create hsr debugfs directory [ 74.080984][ T5151] chnl_net:caif_netlink_parms(): no params data found [ 74.281988][ T5140] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.322942][ T5151] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.330299][ T5151] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.340320][ T5151] bridge_slave_0: entered allmulticast mode [ 74.347823][ T5151] bridge_slave_0: entered promiscuous mode [ 74.373062][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.380572][ T5151] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.388206][ T5151] bridge_slave_1: entered allmulticast mode [ 74.395423][ T5151] bridge_slave_1: entered promiscuous mode [ 74.415635][ T5095] Bluetooth: hci3: command tx timeout [ 74.442330][ T5151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.458458][ T5151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.493999][ T5157] chnl_net:caif_netlink_parms(): no params data found [ 74.512462][ T5151] team0: Port device team_slave_0 added [ 74.521262][ T5151] team0: Port device team_slave_1 added [ 74.579600][ T5151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.589979][ T5151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.616681][ T5151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.634481][ T5151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.641466][ T5151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.669137][ T5151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.750265][ T5151] hsr_slave_0: entered promiscuous mode [ 74.756798][ T5151] hsr_slave_1: entered promiscuous mode [ 74.762937][ T5151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.771290][ T5151] Cannot create hsr debugfs directory [ 74.809475][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.817007][ T5157] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.824209][ T5157] bridge_slave_0: entered allmulticast mode [ 74.831989][ T5157] bridge_slave_0: entered promiscuous mode [ 74.840736][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.848174][ T5157] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.858441][ T5157] bridge_slave_1: entered allmulticast mode [ 74.866595][ T5157] bridge_slave_1: entered promiscuous mode [ 74.932087][ T5157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.950112][ T5157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.020856][ T5157] team0: Port device team_slave_0 added [ 75.038239][ T5157] team0: Port device team_slave_1 added [ 75.061543][ T5090] syz-executor.1 (5090) used greatest stack depth: 18224 bytes left [ 75.082287][ T2850] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.121819][ T5157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.129034][ T5157] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.156391][ T5157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.169182][ T5157] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.176474][ T5157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.204670][ T5157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.215314][ T5095] Bluetooth: hci0: command tx timeout [ 75.254560][ T5157] hsr_slave_0: entered promiscuous mode [ 75.261019][ T5157] hsr_slave_1: entered promiscuous mode [ 75.267550][ T5157] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.275697][ T5157] Cannot create hsr debugfs directory [ 75.694781][ T5095] Bluetooth: hci1: command tx timeout [ 76.127364][ T2850] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.186141][ T2850] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.249238][ T2850] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.357956][ T2850] bridge_slave_1: left allmulticast mode [ 76.365925][ T2850] bridge_slave_1: left promiscuous mode [ 76.372325][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.388695][ T2850] bridge_slave_0: left allmulticast mode [ 76.394524][ T2850] bridge_slave_0: left promiscuous mode [ 76.400193][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.495365][ T5095] Bluetooth: hci3: command tx timeout [ 76.674655][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.686298][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.697964][ T2850] bond0 (unregistering): Released all slaves [ 76.718387][ T5140] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.840816][ T5140] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.937509][ T5140] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.111996][ T2850] hsr_slave_0: left promiscuous mode [ 77.121526][ T2850] hsr_slave_1: left promiscuous mode [ 77.136638][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.144104][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.160288][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.168661][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.191667][ T2850] veth1_macvtap: left promiscuous mode [ 77.197780][ T2850] veth0_macvtap: left promiscuous mode [ 77.203374][ T2850] veth1_vlan: left promiscuous mode [ 77.209427][ T2850] veth0_vlan: left promiscuous mode [ 77.295983][ T5095] Bluetooth: hci0: command tx timeout [ 77.550921][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 77.579181][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 77.775107][ T5095] Bluetooth: hci1: command tx timeout [ 77.907298][ T5140] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.918580][ T5140] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.950589][ T5140] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.970644][ T5140] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.248703][ T5140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.309880][ T5140] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.362452][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.369693][ T5091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.383089][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.390314][ T5091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.479860][ T2850] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.502879][ T5151] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.522682][ T5140] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 78.533472][ T5140] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.551946][ T5151] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.572484][ T5151] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.581649][ T5095] Bluetooth: hci3: command tx timeout [ 78.617009][ T2850] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.645222][ T5151] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.733013][ T2850] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.803326][ T2850] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.928673][ T5140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.999684][ T5151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.023147][ T2850] bridge_slave_1: left allmulticast mode [ 79.030012][ T2850] bridge_slave_1: left promiscuous mode [ 79.038325][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.048782][ T2850] bridge_slave_0: left allmulticast mode [ 79.055086][ T2850] bridge_slave_0: left promiscuous mode [ 79.060782][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.071421][ T2850] bridge_slave_1: left allmulticast mode [ 79.080853][ T2850] bridge_slave_1: left promiscuous mode [ 79.086832][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.096723][ T2850] bridge_slave_0: left allmulticast mode [ 79.102375][ T2850] bridge_slave_0: left promiscuous mode [ 79.108420][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.374958][ T5095] Bluetooth: hci0: command tx timeout [ 79.589794][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.602847][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.617912][ T2850] bond0 (unregistering): Released all slaves [ 79.684633][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.696976][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.708958][ T2850] bond0 (unregistering): Released all slaves [ 79.855114][ T5095] Bluetooth: hci1: command tx timeout [ 79.873597][ T5151] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.881714][ T5140] veth0_vlan: entered promiscuous mode [ 79.990739][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.997972][ T5091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.021826][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.029031][ T5091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.047883][ T5140] veth1_vlan: entered promiscuous mode [ 80.296286][ T5151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.312330][ T5140] veth0_macvtap: entered promiscuous mode [ 80.393564][ T5140] veth1_macvtap: entered promiscuous mode [ 80.424142][ T5157] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 80.448779][ T5157] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 80.542337][ T5157] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 80.552822][ T5157] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 80.571067][ T5140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.597521][ T5140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.624355][ T5140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.638956][ T5140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.654428][ T5095] Bluetooth: hci3: command tx timeout [ 80.672017][ T5140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.690491][ T5140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.702064][ T5140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.712321][ T5140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.730992][ T5140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.750936][ T5140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.792553][ T5140] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.811945][ T5140] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.823202][ T5140] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.840963][ T5140] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.873982][ T2850] hsr_slave_0: left promiscuous mode [ 80.883708][ T2850] hsr_slave_1: left promiscuous mode [ 80.892526][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.903835][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.919295][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.932610][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.949720][ T2850] hsr_slave_0: left promiscuous mode [ 80.956551][ T2850] hsr_slave_1: left promiscuous mode [ 80.962897][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.971098][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.981695][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.989911][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.033668][ T2850] veth1_macvtap: left promiscuous mode [ 81.039858][ T2850] veth0_macvtap: left promiscuous mode [ 81.051531][ T2850] veth1_vlan: left promiscuous mode [ 81.068601][ T2850] veth0_vlan: left promiscuous mode [ 81.082454][ T2850] veth1_macvtap: left promiscuous mode [ 81.089340][ T2850] veth0_macvtap: left promiscuous mode [ 81.095665][ T2850] veth1_vlan: left promiscuous mode [ 81.101029][ T2850] veth0_vlan: left promiscuous mode [ 81.454714][ T5095] Bluetooth: hci0: command tx timeout [ 81.761316][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 81.846633][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 81.935053][ T5095] Bluetooth: hci1: command tx timeout [ 82.503680][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 82.531596][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 82.801509][ T5151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.995085][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.002969][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.033788][ T5151] veth0_vlan: entered promiscuous mode [ 83.071552][ T5091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.081050][ T5151] veth1_vlan: entered promiscuous mode [ 83.088600][ T5091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b00), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 83.175820][ T5157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.187445][ T5151] veth0_macvtap: entered promiscuous mode [ 83.229541][ T5151] veth1_macvtap: entered promiscuous mode [ 83.263825][ T5157] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.281713][ T5151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.294003][ T5151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.320965][ T5151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.362040][ T5151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.388579][ T5151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.415825][ T5151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.429723][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.436985][ T5091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.476257][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.483413][ T5091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.538638][ T5151] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.564727][ T5151] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.573462][ T5151] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.604449][ T5151] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.790382][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 83.807472][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 83.820050][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 83.833857][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.844479][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.856607][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 83.870620][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 83.881441][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 83.915414][ T5091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.923276][ T5091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @dev, 0x5}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @empty}], 0x10) [ 84.101632][ T5157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.146840][ T1034] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.249076][ T5157] veth0_vlan: entered promiscuous mode [ 84.272810][ T5157] veth1_vlan: entered promiscuous mode [ 84.283780][ T5265] chnl_net:caif_netlink_parms(): no params data found [ 84.363519][ T5265] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.371485][ T5265] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.378933][ T5265] bridge_slave_0: entered allmulticast mode [ 84.386390][ T5265] bridge_slave_0: entered promiscuous mode [ 84.394803][ T5265] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.401964][ T5265] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.409417][ T5265] bridge_slave_1: entered allmulticast mode [ 84.418323][ T5265] bridge_slave_1: entered promiscuous mode [ 84.454176][ T5265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.472419][ T5265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.520467][ T5265] team0: Port device team_slave_0 added [ 84.530577][ T5157] veth0_macvtap: entered promiscuous mode [ 84.541388][ T5157] veth1_macvtap: entered promiscuous mode [ 84.554024][ T5265] team0: Port device team_slave_1 added [ 84.598226][ T5157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.610794][ T5157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.622731][ T5157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.633825][ T5157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.648537][ T5157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.659410][ T5265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.666651][ T5265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.692969][ T5265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.715032][ T5265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.722062][ T5265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.749937][ T5265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.769821][ T5157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.780646][ T5157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.790578][ T5157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.801066][ T5157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.812623][ T5157] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.832351][ T1034] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.875152][ T5157] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.883919][ T5157] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.899215][ T5157] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.910499][ T5157] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.981952][ T5265] hsr_slave_0: entered promiscuous mode [ 85.005833][ T5265] hsr_slave_1: entered promiscuous mode [ 85.068834][ T1034] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.242109][ T1034] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.340496][ T5093] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 85.351897][ T5093] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 85.367139][ T5093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 85.380044][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 85.389120][ T5093] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 85.400553][ T5093] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 85.561122][ T1034] bridge_slave_1: left allmulticast mode [ 85.567043][ T1034] bridge_slave_1: left promiscuous mode [ 85.572799][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.583299][ T1034] bridge_slave_0: left allmulticast mode [ 85.591434][ T1034] bridge_slave_0: left promiscuous mode [ 85.598465][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.832037][ T1034] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.843775][ T1034] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.857841][ T1034] bond0 (unregistering): Released all slaves [ 85.878934][ T781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.904233][ T781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.934945][ T5093] Bluetooth: hci2: command tx timeout [ 86.022221][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.033371][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}, 0x0, 0x2000}, 0x90) [ 86.419966][ T5281] chnl_net:caif_netlink_parms(): no params data found [ 86.498998][ T1034] hsr_slave_0: left promiscuous mode [ 86.515902][ T1034] hsr_slave_1: left promiscuous mode [ 86.543272][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.555335][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.582006][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.604632][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.667164][ T1034] veth1_macvtap: left promiscuous mode [ 86.673309][ T1034] veth0_macvtap: left promiscuous mode [ 86.704589][ T1034] veth1_vlan: left promiscuous mode [ 86.709946][ T1034] veth0_vlan: left promiscuous mode [ 86.921967][ T24] cfg80211: failed to load regulatory.db [ 87.101970][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 87.110596][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.121070][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.132969][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 87.141496][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 87.151476][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 87.308173][ T1034] team0 (unregistering): Port device team_slave_1 removed [ 87.337171][ T1034] team0 (unregistering): Port device team_slave_0 removed [ 87.456044][ T5095] Bluetooth: hci0: command tx timeout [ 87.746490][ T5281] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.753702][ T5281] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.761145][ T5281] bridge_slave_0: entered allmulticast mode [ 87.769606][ T5281] bridge_slave_0: entered promiscuous mode [ 87.816492][ T5281] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.823783][ T5281] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.831160][ T5281] bridge_slave_1: entered allmulticast mode [ 87.838834][ T5281] bridge_slave_1: entered promiscuous mode [ 87.916212][ T5281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.936851][ T5281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.983655][ T5265] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.014784][ T5095] Bluetooth: hci2: command tx timeout [ 88.066717][ T5265] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.097090][ T5281] team0: Port device team_slave_0 added [ 88.107172][ T5281] team0: Port device team_slave_1 added [ 88.113299][ T5265] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.138641][ T5265] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.191568][ T5281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.204078][ T5281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.237191][ T5281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.269486][ T5281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.279149][ T5281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.311875][ T5281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.492681][ T5281] hsr_slave_0: entered promiscuous mode [ 88.506054][ T5281] hsr_slave_1: entered promiscuous mode [ 88.513772][ T5281] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.526582][ T5281] Cannot create hsr debugfs directory [ 88.563117][ T1034] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.680039][ T1034] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.710107][ T5305] chnl_net:caif_netlink_parms(): no params data found [ 88.792363][ T1034] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.877297][ T1034] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.903607][ T5305] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.912059][ T5305] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.920190][ T5305] bridge_slave_0: entered allmulticast mode [ 88.928346][ T5305] bridge_slave_0: entered promiscuous mode [ 88.937078][ T5305] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.944204][ T5305] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.951627][ T5305] bridge_slave_1: entered allmulticast mode [ 88.959156][ T5305] bridge_slave_1: entered promiscuous mode [ 89.013579][ T5281] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.046732][ T5305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.059670][ T5305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.102590][ T5305] team0: Port device team_slave_0 added [ 89.120378][ T5281] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.142518][ T5265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.159043][ T5305] team0: Port device team_slave_1 added [ 89.193084][ T5281] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.219498][ T5095] Bluetooth: hci1: command tx timeout [ 89.243374][ T5305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.250981][ T5305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.277386][ T5305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.315317][ T5305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.322303][ T5305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.349396][ T5305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.373587][ T5281] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.447901][ T5265] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.487772][ T5305] hsr_slave_0: entered promiscuous mode [ 89.499081][ T5305] hsr_slave_1: entered promiscuous mode [ 89.507817][ T5305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.520181][ T5305] Cannot create hsr debugfs directory [ 89.534779][ T5095] Bluetooth: hci0: command tx timeout [ 89.605843][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.613021][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.648932][ T1034] bridge_slave_1: left allmulticast mode [ 89.658534][ T1034] bridge_slave_1: left promiscuous mode [ 89.664335][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.682155][ T1034] bridge_slave_0: left allmulticast mode [ 89.688334][ T1034] bridge_slave_0: left promiscuous mode [ 89.694092][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.711711][ T1034] bridge_slave_1: left allmulticast mode [ 89.717686][ T1034] bridge_slave_1: left promiscuous mode [ 89.723433][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.740065][ T1034] bridge_slave_0: left allmulticast mode [ 89.746649][ T1034] bridge_slave_0: left promiscuous mode [ 89.752474][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.094445][ T5095] Bluetooth: hci2: command tx timeout [ 90.228829][ T1034] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.241640][ T1034] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.252365][ T1034] bond0 (unregistering): Released all slaves [ 90.311136][ T1034] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.326570][ T1034] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.338477][ T1034] bond0 (unregistering): Released all slaves [ 90.471703][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.478908][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.490440][ T5281] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 90.500474][ T5281] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 90.510882][ T5281] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 90.537901][ T5281] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 91.140320][ T1034] hsr_slave_0: left promiscuous mode [ 91.158710][ T1034] hsr_slave_1: left promiscuous mode [ 91.167614][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.184633][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.195423][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.202854][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.245533][ T1034] hsr_slave_0: left promiscuous mode [ 91.258593][ T1034] hsr_slave_1: left promiscuous mode [ 91.267576][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.278670][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.286962][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.294638][ T5095] Bluetooth: hci1: command tx timeout [ 91.301003][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.330339][ T1034] veth1_macvtap: left promiscuous mode [ 91.336091][ T1034] veth0_macvtap: left promiscuous mode [ 91.341694][ T1034] veth1_vlan: left promiscuous mode [ 91.347269][ T1034] veth0_vlan: left promiscuous mode [ 91.353374][ T1034] veth1_macvtap: left promiscuous mode [ 91.358985][ T1034] veth0_macvtap: left promiscuous mode [ 91.364686][ T1034] veth1_vlan: left promiscuous mode [ 91.369988][ T1034] veth0_vlan: left promiscuous mode [ 91.614494][ T5095] Bluetooth: hci0: command tx timeout [ 91.818180][ T1034] team0 (unregistering): Port device team_slave_1 removed [ 91.847466][ T1034] team0 (unregistering): Port device team_slave_0 removed [ 92.184469][ T5095] Bluetooth: hci2: command tx timeout [ 92.305337][ T1034] team0 (unregistering): Port device team_slave_1 removed [ 92.332762][ T1034] team0 (unregistering): Port device team_slave_0 removed [ 92.643454][ T5281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.693363][ T5265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.707346][ T5305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.718899][ T5305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.731137][ T5305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 92.742093][ T5305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 92.759301][ T5281] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.789043][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.796233][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.835557][ T1496] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.842750][ T1496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.933427][ T5265] veth0_vlan: entered promiscuous mode [ 92.972697][ T5281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.013985][ T5265] veth1_vlan: entered promiscuous mode [ 93.109133][ T5305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.189152][ T5305] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.218083][ T1496] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.225255][ T1496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.240016][ T1496] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.247227][ T1496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.266380][ T5265] veth0_macvtap: entered promiscuous mode [ 93.326075][ T5265] veth1_macvtap: entered promiscuous mode [ 93.368212][ T5281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.374746][ T5095] Bluetooth: hci1: command tx timeout [ 93.465848][ T5265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.517637][ T5265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.587837][ T5265] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.604250][ T5265] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.613028][ T5265] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.623264][ T5265] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.695845][ T5095] Bluetooth: hci0: command tx timeout [ 93.710941][ T5281] veth0_vlan: entered promiscuous mode [ 93.790390][ T5281] veth1_vlan: entered promiscuous mode [ 93.831679][ T1045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.852108][ T1045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.902859][ T5305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.931911][ T1045] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.940862][ T5281] veth0_macvtap: entered promiscuous mode executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@remote}, {@in=@private, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) [ 93.962029][ T1045] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.987030][ T5281] veth1_macvtap: entered promiscuous mode [ 94.070131][ T5305] veth0_vlan: entered promiscuous mode [ 94.115725][ T5281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.133484][ T5281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.150286][ T5281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.178866][ T5305] veth1_vlan: entered promiscuous mode [ 94.198706][ T5281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.223769][ T5281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.245770][ T5281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.271210][ T5281] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.286762][ T5281] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.297244][ T5281] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.308293][ T5281] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.453159][ T5305] veth0_macvtap: entered promiscuous mode [ 94.506403][ T5305] veth1_macvtap: entered promiscuous mode [ 94.573325][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.615340][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.629805][ T5305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.641655][ T5305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.652258][ T5305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.663321][ T5305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.675537][ T5305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.710360][ T5305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.735564][ T5305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.754343][ T5305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.765765][ T5305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.777808][ T5305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.810390][ T5305] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.833096][ T5305] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.862340][ T5305] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.894242][ T5305] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.921612][ T1045] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.951937][ T1045] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1}, 0x0, @in=@loopback, 0x0, 0x6}]}]}, 0xfc}}, 0x0) [ 95.178239][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.204435][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.370918][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.414793][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.455247][ T5095] Bluetooth: hci1: command tx timeout executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @random="713a73a9a556", @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp_prespec={0x7, 0x2}]}}, {0x0, 0x4e22, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 95.707632][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 95.738954][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 95.747807][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 95.761938][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 95.775188][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 95.782501][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 96.204967][ T5093] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 96.214183][ T5093] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 96.224606][ T5093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 96.233106][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 96.244556][ T5093] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 96.252369][ T5093] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 96.341149][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.437676][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 96.452150][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 96.463073][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 96.476260][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 96.484957][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 96.494467][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 96.524927][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.606772][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.766057][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.808195][ T5431] chnl_net:caif_netlink_parms(): no params data found [ 96.879307][ T5445] chnl_net:caif_netlink_parms(): no params data found [ 96.961482][ T5431] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.968807][ T5431] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.980348][ T5431] bridge_slave_0: entered allmulticast mode [ 96.987566][ T5431] bridge_slave_0: entered promiscuous mode [ 97.038802][ T5431] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.046073][ T5431] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.053195][ T5431] bridge_slave_1: entered allmulticast mode [ 97.062831][ T5431] bridge_slave_1: entered promiscuous mode [ 97.174165][ T5445] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.181477][ T5445] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.189486][ T5445] bridge_slave_0: entered allmulticast mode [ 97.196585][ T5445] bridge_slave_0: entered promiscuous mode [ 97.222153][ T5431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.243923][ T11] bridge_slave_1: left allmulticast mode [ 97.249656][ T11] bridge_slave_1: left promiscuous mode [ 97.257321][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.267321][ T11] bridge_slave_0: left allmulticast mode [ 97.272970][ T11] bridge_slave_0: left promiscuous mode [ 97.279161][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.524251][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.536967][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.549576][ T11] bond0 (unregistering): Released all slaves [ 97.564186][ T5445] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.572088][ T5445] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.579360][ T5445] bridge_slave_1: entered allmulticast mode [ 97.589361][ T5445] bridge_slave_1: entered promiscuous mode [ 97.615878][ T5431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.679265][ T5445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.739333][ T5445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.753310][ T5431] team0: Port device team_slave_0 added [ 97.761711][ T5448] chnl_net:caif_netlink_parms(): no params data found [ 97.799457][ T5431] team0: Port device team_slave_1 added [ 97.855345][ T5093] Bluetooth: hci2: command tx timeout [ 97.959969][ T5445] team0: Port device team_slave_0 added [ 97.970670][ T5445] team0: Port device team_slave_1 added [ 97.979176][ T5431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.988929][ T5431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.018451][ T5431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.039145][ T5431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.052267][ T5431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.085612][ T5431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.166667][ T11] hsr_slave_0: left promiscuous mode [ 98.172816][ T11] hsr_slave_1: left promiscuous mode [ 98.186894][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.197839][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.208433][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.223296][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.267353][ T11] veth1_macvtap: left promiscuous mode [ 98.272945][ T11] veth0_macvtap: left promiscuous mode [ 98.284859][ T11] veth1_vlan: left promiscuous mode [ 98.290242][ T11] veth0_vlan: left promiscuous mode [ 98.334571][ T5093] Bluetooth: hci0: command tx timeout [ 98.575387][ T5093] Bluetooth: hci1: command tx timeout [ 98.645933][ T11] team0 (unregistering): Port device team_slave_1 removed [ 98.679507][ T11] team0 (unregistering): Port device team_slave_0 removed [ 99.047203][ T5445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.054170][ T5445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.088656][ T5445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.101801][ T5445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.109079][ T5445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.135649][ T5445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.166900][ T5448] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.174162][ T5448] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.181501][ T5448] bridge_slave_0: entered allmulticast mode [ 99.189309][ T5448] bridge_slave_0: entered promiscuous mode [ 99.225097][ T5431] hsr_slave_0: entered promiscuous mode [ 99.231580][ T5431] hsr_slave_1: entered promiscuous mode [ 99.241675][ T5448] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.252794][ T5448] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.260160][ T5448] bridge_slave_1: entered allmulticast mode [ 99.269230][ T5448] bridge_slave_1: entered promiscuous mode [ 99.326097][ T5448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.380531][ T5445] hsr_slave_0: entered promiscuous mode [ 99.391766][ T5445] hsr_slave_1: entered promiscuous mode [ 99.398881][ T5445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.409879][ T5445] Cannot create hsr debugfs directory [ 99.420150][ T5448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.553313][ T5448] team0: Port device team_slave_0 added [ 99.609193][ T5448] team0: Port device team_slave_1 added [ 99.719996][ T5448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.728147][ T5448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.754753][ T5448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.789233][ T5448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.796436][ T5448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.822579][ T5448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.935124][ T5093] Bluetooth: hci2: command tx timeout [ 99.952729][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.083516][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.110040][ T5448] hsr_slave_0: entered promiscuous mode [ 100.116623][ T5448] hsr_slave_1: entered promiscuous mode [ 100.122845][ T5448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.131065][ T5448] Cannot create hsr debugfs directory [ 100.194043][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.323744][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.416571][ T5093] Bluetooth: hci0: command tx timeout [ 100.481578][ T5431] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.542305][ T5445] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.560141][ T5431] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.584194][ T5431] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 100.599049][ T5431] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 100.636331][ T5445] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.655541][ T5093] Bluetooth: hci1: command tx timeout [ 100.732617][ T5445] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.789154][ T5431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.811486][ T5431] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.852550][ T5445] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.887369][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.894577][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.913133][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.920347][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.959637][ T11] bridge_slave_1: left allmulticast mode [ 100.974074][ T11] bridge_slave_1: left promiscuous mode [ 100.987343][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.003949][ T11] bridge_slave_0: left allmulticast mode [ 101.012086][ T11] bridge_slave_0: left promiscuous mode [ 101.023992][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.037045][ T11] bridge_slave_1: left allmulticast mode [ 101.042725][ T11] bridge_slave_1: left promiscuous mode [ 101.058066][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.071397][ T11] bridge_slave_0: left allmulticast mode [ 101.080576][ T11] bridge_slave_0: left promiscuous mode [ 101.090045][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.709912][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.721977][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.732565][ T11] bond0 (unregistering): Released all slaves [ 101.795375][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.807408][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.819014][ T11] bond0 (unregistering): Released all slaves [ 101.936772][ T5431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.014897][ T5093] Bluetooth: hci2: command tx timeout [ 102.034170][ T5445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.071640][ T5445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.120242][ T5445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.220607][ T5445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.408526][ T5431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.495176][ T5093] Bluetooth: hci0: command tx timeout [ 102.614163][ T11] hsr_slave_0: left promiscuous mode [ 102.622625][ T11] hsr_slave_1: left promiscuous mode [ 102.629051][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.637660][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.651586][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.661699][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.675044][ T11] hsr_slave_0: left promiscuous mode [ 102.680965][ T11] hsr_slave_1: left promiscuous mode [ 102.694409][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.701840][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.714081][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.721932][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.734662][ T5093] Bluetooth: hci1: command tx timeout [ 102.759329][ T11] veth1_macvtap: left promiscuous mode [ 102.765053][ T11] veth0_macvtap: left promiscuous mode [ 102.770626][ T11] veth1_vlan: left promiscuous mode [ 102.776027][ T11] veth0_vlan: left promiscuous mode [ 102.782241][ T11] veth1_macvtap: left promiscuous mode [ 102.788100][ T11] veth0_macvtap: left promiscuous mode [ 102.793693][ T11] veth1_vlan: left promiscuous mode [ 102.799549][ T11] veth0_vlan: left promiscuous mode [ 103.232930][ T11] team0 (unregistering): Port device team_slave_1 removed [ 103.260893][ T11] team0 (unregistering): Port device team_slave_0 removed [ 103.740429][ T11] team0 (unregistering): Port device team_slave_1 removed [ 103.767792][ T11] team0 (unregistering): Port device team_slave_0 removed [ 104.050390][ T5431] veth0_vlan: entered promiscuous mode [ 104.103808][ T5093] Bluetooth: hci2: command tx timeout [ 104.164702][ T5448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.190887][ T5431] veth1_vlan: entered promiscuous mode [ 104.205571][ T5448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 104.216621][ T5448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 104.226896][ T5448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 104.250125][ T5445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.322308][ T5445] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.351910][ T5431] veth0_macvtap: entered promiscuous mode [ 104.371390][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.378580][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.393531][ T5431] veth1_macvtap: entered promiscuous mode [ 104.461118][ T1496] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.468308][ T1496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.526569][ T5431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.548979][ T5431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.577439][ T5093] Bluetooth: hci0: command tx timeout [ 104.610112][ T5431] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.620388][ T5431] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.632631][ T5431] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.641618][ T5431] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.749699][ T5448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.815288][ T5093] Bluetooth: hci1: command tx timeout [ 104.820847][ T5448] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.876106][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.883311][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.910681][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.917903][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.004493][ T1045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.012375][ T1045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.096080][ T5448] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.111225][ T5448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x4, &(0x7f00000000c0)=""/121, &(0x7f0000000140)=0x28) [ 105.150456][ T1045] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.175192][ T1045] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.189982][ T5445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.289935][ T5445] veth0_vlan: entered promiscuous mode [ 105.322994][ T5445] veth1_vlan: entered promiscuous mode [ 105.409812][ T5445] veth0_macvtap: entered promiscuous mode [ 105.434149][ T5445] veth1_macvtap: entered promiscuous mode [ 105.517127][ T5448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.527927][ T5445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.554907][ T5445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.580384][ T5445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.637552][ T5445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.668562][ T5445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.689402][ T5445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.719648][ T5445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.743824][ T5445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.752800][ T5445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.762678][ T5445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.802562][ T5095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 105.823630][ T5095] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 105.836554][ T5095] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 105.848436][ T5095] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 105.860087][ T5095] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 105.871385][ T5095] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 105.923844][ T5448] veth0_vlan: entered promiscuous mode [ 105.986806][ T2850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.000034][ T5448] veth1_vlan: entered promiscuous mode [ 106.000391][ T2850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.085188][ T1496] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.105285][ T1496] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.122944][ T5448] veth0_macvtap: entered promiscuous mode executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000040)=0x100) [ 106.170678][ T5448] veth1_macvtap: entered promiscuous mode [ 106.271121][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.294660][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.313931][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.324779][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.345804][ T5448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.358081][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.369769][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.381991][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.392529][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.404063][ T5448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.433536][ T5571] chnl_net:caif_netlink_parms(): no params data found [ 106.460481][ T5448] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.470237][ T5448] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.479569][ T5448] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.490723][ T5448] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.613360][ T79] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.880740][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 106.899888][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 106.910672][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 106.919790][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 106.930168][ T5571] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.931269][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 106.939016][ T5571] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.946779][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 106.956616][ T5571] bridge_slave_0: entered allmulticast mode [ 106.967592][ T5571] bridge_slave_0: entered promiscuous mode [ 106.985563][ T5571] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.992757][ T5571] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.000261][ T5571] bridge_slave_1: entered allmulticast mode [ 107.009148][ T5571] bridge_slave_1: entered promiscuous mode [ 107.066865][ T5571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.080442][ T5571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.116666][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.125123][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.150573][ T5571] team0: Port device team_slave_0 added [ 107.191228][ T79] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.211739][ T5571] team0: Port device team_slave_1 added [ 107.264408][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.273236][ T5571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.280669][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.283545][ T5571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.317273][ T5571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.329593][ T5571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.336615][ T5571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000008ef7000008000300", @ANYRES32=r2], 0x30}}, 0x0) [ 107.363295][ T5571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.432006][ T79] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.443573][ T5586] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.521011][ T5571] hsr_slave_0: entered promiscuous mode [ 107.541663][ T5571] hsr_slave_1: entered promiscuous mode [ 107.556264][ T5571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.575138][ T5571] Cannot create hsr debugfs directory [ 107.617769][ T79] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.936358][ T5095] Bluetooth: hci3: command tx timeout [ 107.961246][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 107.979993][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 107.988765][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 108.013089][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 108.033503][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 108.041184][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 108.090901][ T79] bridge_slave_1: left allmulticast mode [ 108.098439][ T79] bridge_slave_1: left promiscuous mode [ 108.104456][ T79] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.119077][ T79] bridge_slave_0: left allmulticast mode [ 108.129606][ T79] bridge_slave_0: left promiscuous mode [ 108.135881][ T79] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.387723][ T79] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.401464][ T79] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.412681][ T79] bond0 (unregistering): Released all slaves [ 108.443876][ T5583] chnl_net:caif_netlink_parms(): no params data found [ 108.691211][ T5583] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.699951][ T5583] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.707344][ T5583] bridge_slave_0: entered allmulticast mode [ 108.716055][ T5583] bridge_slave_0: entered promiscuous mode [ 108.725153][ T5583] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.732322][ T5583] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.741273][ T5583] bridge_slave_1: entered allmulticast mode [ 108.750142][ T5583] bridge_slave_1: entered promiscuous mode [ 108.900675][ T5583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.921162][ T5583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.974482][ T5095] Bluetooth: hci0: command tx timeout [ 109.001878][ T79] hsr_slave_0: left promiscuous mode [ 109.013716][ T79] hsr_slave_1: left promiscuous mode [ 109.021031][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.035606][ T79] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.043654][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.058853][ T79] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.088161][ T79] veth1_macvtap: left promiscuous mode [ 109.093745][ T79] veth0_macvtap: left promiscuous mode [ 109.108583][ T79] veth1_vlan: left promiscuous mode [ 109.113976][ T79] veth0_vlan: left promiscuous mode [ 109.486354][ T79] team0 (unregistering): Port device team_slave_1 removed [ 109.517469][ T79] team0 (unregistering): Port device team_slave_0 removed [ 109.825986][ T5583] team0: Port device team_slave_0 added [ 109.839051][ T5583] team0: Port device team_slave_1 added [ 109.932292][ T5583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.940689][ T5583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.966952][ T5583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.979915][ T5583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.987258][ T5583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.013832][ T5583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.024761][ T5095] Bluetooth: hci3: command tx timeout [ 110.097618][ T5095] Bluetooth: hci1: command tx timeout [ 110.118578][ T5583] hsr_slave_0: entered promiscuous mode [ 110.126751][ T5583] hsr_slave_1: entered promiscuous mode [ 110.134853][ T5571] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 110.149859][ T5571] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 110.191568][ T5571] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 110.212416][ T5571] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 110.279277][ T5590] chnl_net:caif_netlink_parms(): no params data found [ 110.571195][ T5590] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.582845][ T5590] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.590162][ T5590] bridge_slave_0: entered allmulticast mode [ 110.597738][ T5590] bridge_slave_0: entered promiscuous mode [ 110.634033][ T5583] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.690867][ T79] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.709214][ T5590] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.718597][ T5590] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.726361][ T5590] bridge_slave_1: entered allmulticast mode [ 110.737537][ T5590] bridge_slave_1: entered promiscuous mode [ 110.782741][ T5583] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.809889][ T79] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.828080][ T5590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.845207][ T5590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.869013][ T5583] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.917523][ T79] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.949449][ T5590] team0: Port device team_slave_0 added [ 110.959018][ T5590] team0: Port device team_slave_1 added [ 110.981185][ T5583] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.017787][ T79] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.055307][ T5095] Bluetooth: hci0: command tx timeout [ 111.058194][ T5590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.067949][ T5590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.099581][ T5590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.113210][ T5590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.120772][ T5590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.148407][ T5590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.183668][ T5571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.254964][ T5590] hsr_slave_0: entered promiscuous mode [ 111.261466][ T5590] hsr_slave_1: entered promiscuous mode [ 111.268213][ T5590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.276156][ T5590] Cannot create hsr debugfs directory [ 111.327159][ T5571] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.400797][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.408005][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.451102][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.458375][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.509951][ T5583] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.521342][ T79] bridge_slave_1: left allmulticast mode [ 111.530753][ T79] bridge_slave_1: left promiscuous mode [ 111.538202][ T79] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.548723][ T79] bridge_slave_0: left allmulticast mode [ 111.554904][ T79] bridge_slave_0: left promiscuous mode [ 111.560597][ T79] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.572439][ T79] bridge_slave_1: left allmulticast mode [ 111.578267][ T79] bridge_slave_1: left promiscuous mode [ 111.583954][ T79] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.596635][ T79] bridge_slave_0: left allmulticast mode [ 111.602301][ T79] bridge_slave_0: left promiscuous mode [ 111.608766][ T79] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.031111][ T79] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.042280][ T79] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.053228][ T79] bond0 (unregistering): Released all slaves [ 112.094821][ T5095] Bluetooth: hci3: command tx timeout [ 112.127662][ T79] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.138612][ T79] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.152055][ T79] bond0 (unregistering): Released all slaves [ 112.188457][ T5095] Bluetooth: hci1: command tx timeout [ 112.217256][ T5583] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.228426][ T5583] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.355299][ T5583] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.896332][ T5571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.962193][ T79] hsr_slave_0: left promiscuous mode [ 112.969398][ T79] hsr_slave_1: left promiscuous mode [ 112.976610][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.984035][ T79] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.993107][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.001010][ T79] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.013894][ T79] hsr_slave_0: left promiscuous mode [ 113.020171][ T79] hsr_slave_1: left promiscuous mode [ 113.026889][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.034458][ T79] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.042648][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.050866][ T79] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.082477][ T79] veth1_macvtap: left promiscuous mode [ 113.088652][ T79] veth0_macvtap: left promiscuous mode [ 113.094339][ T79] veth1_vlan: left promiscuous mode [ 113.099645][ T79] veth0_vlan: left promiscuous mode [ 113.106680][ T79] veth1_macvtap: left promiscuous mode [ 113.112211][ T79] veth0_macvtap: left promiscuous mode [ 113.117935][ T79] veth1_vlan: left promiscuous mode [ 113.123260][ T79] veth0_vlan: left promiscuous mode [ 113.144534][ T5095] Bluetooth: hci0: command tx timeout [ 113.570409][ T79] team0 (unregistering): Port device team_slave_1 removed [ 113.598371][ T79] team0 (unregistering): Port device team_slave_0 removed [ 114.082589][ T79] team0 (unregistering): Port device team_slave_1 removed [ 114.118916][ T79] team0 (unregistering): Port device team_slave_0 removed [ 114.174714][ T5095] Bluetooth: hci3: command tx timeout [ 114.256440][ T5095] Bluetooth: hci1: command tx timeout [ 114.523886][ T5583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.542830][ T5571] veth0_vlan: entered promiscuous mode [ 114.550683][ T5590] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.565677][ T5590] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.578184][ T5590] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.588683][ T5590] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.623775][ T5571] veth1_vlan: entered promiscuous mode [ 114.639839][ T5583] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.681996][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.689166][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.706701][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.713851][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.871557][ T5571] veth0_macvtap: entered promiscuous mode [ 114.902641][ T5571] veth1_macvtap: entered promiscuous mode [ 114.943696][ T5590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.988577][ T5571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.030838][ T5571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.060035][ T5590] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.079541][ T5571] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.097835][ T5571] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.110481][ T5571] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.120390][ T5571] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.151796][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.159033][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.215824][ T5095] Bluetooth: hci0: command tx timeout [ 115.240282][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.247494][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.271137][ T5583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.401496][ T5590] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.420746][ T5590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.466428][ T2850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.481863][ T2850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.502664][ T5583] veth0_vlan: entered promiscuous mode [ 115.528906][ T5583] veth1_vlan: entered promiscuous mode [ 115.553005][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.575364][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fd5da3", 0x8, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 115.601283][ T5583] veth0_macvtap: entered promiscuous mode [ 115.616250][ T5583] veth1_macvtap: entered promiscuous mode [ 115.649267][ T5583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.662120][ T5583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.678489][ T5583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.727021][ T5583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.741605][ T5583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.765864][ T5583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.788614][ T5583] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.802903][ T5583] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.814080][ T5583] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.823289][ T5583] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.961853][ T5590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.075089][ T1034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.083042][ T1034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.122428][ T5590] veth0_vlan: entered promiscuous mode [ 116.199537][ T5590] veth1_vlan: entered promiscuous mode [ 116.241232][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 116.253598][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 116.265253][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 116.273476][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 116.282223][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.290850][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.304601][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 116.312025][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, 0x0, 0x0) [ 116.339535][ T5093] Bluetooth: hci1: command tx timeout [ 116.342142][ T5590] veth0_macvtap: entered promiscuous mode [ 116.390895][ T5590] veth1_macvtap: entered promiscuous mode [ 116.442354][ T5590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.453086][ T5590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.463021][ T5590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.474555][ T5590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.487660][ T5590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.568847][ T5590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.595303][ T5590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.614779][ T5590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.645035][ T5590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.666084][ T5590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.703209][ T5590] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.713994][ T5590] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.722884][ T5590] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.732236][ T5590] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.933184][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 116.942706][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 116.959261][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 116.968058][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 116.976538][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 116.990054][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 117.113126][ T5672] chnl_net:caif_netlink_parms(): no params data found [ 117.135329][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.143163][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.217070][ T1034] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.291738][ T5672] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.299105][ T5672] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.308397][ T5672] bridge_slave_0: entered allmulticast mode [ 117.315544][ T5672] bridge_slave_0: entered promiscuous mode [ 117.337088][ T5672] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.344229][ T5672] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.351861][ T5672] bridge_slave_1: entered allmulticast mode [ 117.358895][ T5672] bridge_slave_1: entered promiscuous mode [ 117.368067][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.381784][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) [ 117.470180][ T5672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.508299][ T5672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.643184][ T5679] chnl_net:caif_netlink_parms(): no params data found [ 117.701899][ T5672] team0: Port device team_slave_0 added [ 117.771356][ T5672] team0: Port device team_slave_1 added [ 117.890526][ T5672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.897593][ T5672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.934225][ T5672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.957564][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 117.976158][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 117.983859][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 117.996219][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 118.006394][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 118.013974][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 118.045159][ T1034] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.059330][ T5672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.066805][ T5672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.094036][ T5672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.167111][ T5679] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.176396][ T5679] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.183599][ T5679] bridge_slave_0: entered allmulticast mode [ 118.191376][ T5679] bridge_slave_0: entered promiscuous mode [ 118.212801][ T1034] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.243630][ T5672] hsr_slave_0: entered promiscuous mode [ 118.250806][ T5672] hsr_slave_1: entered promiscuous mode [ 118.258583][ T5672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.267806][ T5672] Cannot create hsr debugfs directory [ 118.274140][ T5679] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.281509][ T5679] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.289027][ T5679] bridge_slave_1: entered allmulticast mode [ 118.298108][ T5679] bridge_slave_1: entered promiscuous mode [ 118.330749][ T1034] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.341524][ T5093] Bluetooth: hci2: command tx timeout [ 118.369886][ T5679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.386283][ T5679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.489387][ T5679] team0: Port device team_slave_0 added [ 118.539061][ T5679] team0: Port device team_slave_1 added [ 118.652165][ T5679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.660100][ T5679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.686941][ T5679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.699583][ T1034] bridge_slave_1: left allmulticast mode [ 118.709059][ T1034] bridge_slave_1: left promiscuous mode [ 118.715117][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.726503][ T1034] bridge_slave_0: left allmulticast mode [ 118.732169][ T1034] bridge_slave_0: left promiscuous mode [ 118.738870][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.987362][ T1034] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.999075][ T1034] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.013467][ T1034] bond0 (unregistering): Released all slaves [ 119.055281][ T5093] Bluetooth: hci0: command tx timeout [ 119.071561][ T5679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.079733][ T5679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.111446][ T5679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.168513][ T5679] hsr_slave_0: entered promiscuous mode [ 119.179965][ T5679] hsr_slave_1: entered promiscuous mode [ 119.186263][ T5679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.193813][ T5679] Cannot create hsr debugfs directory [ 119.445054][ T1034] hsr_slave_0: left promiscuous mode [ 119.450970][ T1034] hsr_slave_1: left promiscuous mode [ 119.463203][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.471232][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.479411][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.487107][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.505853][ T1034] veth1_macvtap: left promiscuous mode [ 119.511371][ T1034] veth0_macvtap: left promiscuous mode [ 119.517094][ T1034] veth1_vlan: left promiscuous mode [ 119.522415][ T1034] veth0_vlan: left promiscuous mode [ 119.872237][ T1034] team0 (unregistering): Port device team_slave_1 removed [ 119.901924][ T1034] team0 (unregistering): Port device team_slave_0 removed [ 120.104574][ T5093] Bluetooth: hci1: command tx timeout [ 120.164528][ T5692] chnl_net:caif_netlink_parms(): no params data found [ 120.309218][ T5692] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.316705][ T5692] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.324148][ T5692] bridge_slave_0: entered allmulticast mode [ 120.332296][ T5692] bridge_slave_0: entered promiscuous mode [ 120.353168][ T5692] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.361660][ T5692] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.370243][ T5692] bridge_slave_1: entered allmulticast mode [ 120.377464][ T5692] bridge_slave_1: entered promiscuous mode [ 120.426325][ T5093] Bluetooth: hci2: command tx timeout [ 120.452245][ T5679] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.471725][ T5672] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 120.483886][ T5692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.497254][ T5692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.521895][ T5672] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 120.531898][ T5672] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 120.569237][ T5692] team0: Port device team_slave_0 added [ 120.589271][ T5679] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.603364][ T5672] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 120.615338][ T5692] team0: Port device team_slave_1 added [ 120.669451][ T5679] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.686700][ T5692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.693668][ T5692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.719993][ T5692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.738012][ T5692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.745562][ T5692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.772622][ T5692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.821871][ T5679] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.865953][ T5692] hsr_slave_0: entered promiscuous mode [ 120.873285][ T5692] hsr_slave_1: entered promiscuous mode [ 120.881973][ T5692] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.892815][ T5692] Cannot create hsr debugfs directory [ 120.980143][ T1034] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.062589][ T1034] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.134548][ T5093] Bluetooth: hci0: command tx timeout [ 121.150602][ T1034] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.163466][ T5679] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 121.174043][ T5679] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 121.189599][ T5679] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.212486][ T5679] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 121.239601][ T1034] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.297514][ T5672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.356394][ T5672] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.387762][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.394957][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.428247][ T1034] bridge_slave_1: left allmulticast mode [ 121.433912][ T1034] bridge_slave_1: left promiscuous mode [ 121.440824][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.451353][ T1034] bridge_slave_0: left allmulticast mode [ 121.460352][ T1034] bridge_slave_0: left promiscuous mode [ 121.468549][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.481119][ T1034] bridge_slave_1: left allmulticast mode [ 121.488022][ T1034] bridge_slave_1: left promiscuous mode [ 121.493719][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.503579][ T1034] bridge_slave_0: left allmulticast mode [ 121.511012][ T1034] bridge_slave_0: left promiscuous mode [ 121.517013][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.020136][ T1034] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.032465][ T1034] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.043891][ T1034] bond0 (unregistering): Released all slaves [ 122.114700][ T1034] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.126518][ T1034] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.137328][ T1034] bond0 (unregistering): Released all slaves [ 122.153453][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.160597][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.183002][ T5093] Bluetooth: hci1: command tx timeout [ 122.407367][ T5679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.494798][ T5093] Bluetooth: hci2: command tx timeout [ 122.560553][ T5679] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.665263][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.672492][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.767491][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.774699][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.919974][ T5692] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 122.931316][ T5692] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 122.944177][ T5692] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 122.972389][ T1034] hsr_slave_0: left promiscuous mode [ 122.980812][ T1034] hsr_slave_1: left promiscuous mode [ 122.986947][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.996193][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.003977][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.011866][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.025716][ T1034] hsr_slave_0: left promiscuous mode [ 123.031581][ T1034] hsr_slave_1: left promiscuous mode [ 123.040256][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.047812][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.056370][ T1034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.063790][ T1034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.100521][ T1034] veth1_macvtap: left promiscuous mode [ 123.106181][ T1034] veth0_macvtap: left promiscuous mode [ 123.111759][ T1034] veth1_vlan: left promiscuous mode [ 123.117450][ T1034] veth0_vlan: left promiscuous mode [ 123.123830][ T1034] veth1_macvtap: left promiscuous mode [ 123.129429][ T1034] veth0_macvtap: left promiscuous mode [ 123.143188][ T1034] veth1_vlan: left promiscuous mode [ 123.148600][ T1034] veth0_vlan: left promiscuous mode [ 123.214869][ T5093] Bluetooth: hci0: command tx timeout [ 123.569667][ T1034] team0 (unregistering): Port device team_slave_1 removed [ 123.600627][ T1034] team0 (unregistering): Port device team_slave_0 removed [ 124.060912][ T1034] team0 (unregistering): Port device team_slave_1 removed [ 124.091209][ T1034] team0 (unregistering): Port device team_slave_0 removed [ 124.254424][ T5093] Bluetooth: hci1: command tx timeout [ 124.353747][ T5692] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.418729][ T5672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.574698][ T5093] Bluetooth: hci2: command tx timeout [ 124.602102][ T5672] veth0_vlan: entered promiscuous mode [ 124.648518][ T5672] veth1_vlan: entered promiscuous mode [ 124.765403][ T5692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.821836][ T5672] veth0_macvtap: entered promiscuous mode [ 124.836884][ T5672] veth1_macvtap: entered promiscuous mode [ 124.850137][ T5692] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.890282][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.897500][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.911003][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.918212][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.947335][ T5679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.962380][ T5672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.990420][ T5672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.032560][ T5672] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.049645][ T5672] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.059106][ T5672] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.068037][ T5672] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.229896][ T5679] veth0_vlan: entered promiscuous mode [ 125.288231][ T5679] veth1_vlan: entered promiscuous mode [ 125.290064][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.301697][ T5093] Bluetooth: hci0: command tx timeout [ 125.346928][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.352245][ T5679] veth0_macvtap: entered promiscuous mode [ 125.375159][ T1045] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.388183][ T5679] veth1_macvtap: entered promiscuous mode executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {0x49}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 125.394550][ T1045] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.447478][ T5679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.471498][ T5679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.488369][ T5679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.513080][ T5679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.544353][ T5679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.569870][ T5679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.608391][ T5679] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.625373][ T5679] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.634109][ T5679] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.665404][ T5679] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.820665][ T5692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.848793][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.878357][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.006926][ T5095] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 126.013331][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.017513][ T5095] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 126.037133][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.043530][ T5692] veth0_vlan: entered promiscuous mode [ 126.050246][ T5095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x12, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0x6}}, 0x4c}}, 0x0) [ 126.059124][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 126.071051][ T5095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 126.078854][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 126.090029][ T5692] veth1_vlan: entered promiscuous mode [ 126.166515][ T5692] veth0_macvtap: entered promiscuous mode [ 126.203612][ T5692] veth1_macvtap: entered promiscuous mode [ 126.311355][ T5692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.327463][ T5692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.334477][ T5095] Bluetooth: hci1: command tx timeout [ 126.340998][ T5692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.374569][ T5692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.396530][ T5692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.453669][ T5692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.487904][ T5692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.501930][ T5692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.518818][ T5692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.530845][ T5692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.572493][ T5692] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.588182][ T5692] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.598883][ T5692] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.612797][ T5692] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.696628][ T5093] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 126.718505][ T5093] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 126.727623][ T5093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 126.741268][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 126.759087][ T5093] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 126.770023][ T5093] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 126.882639][ T5744] chnl_net:caif_netlink_parms(): no params data found [ 126.911787][ T1045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.920004][ T1045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.968785][ T2850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.989116][ T2850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: r0 = socket(0x2b, 0x1, 0x1) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}}], 0x1, 0x20000001) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 127.069072][ T5744] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.089407][ T5744] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.096754][ T5744] bridge_slave_0: entered allmulticast mode [ 127.103942][ T5744] bridge_slave_0: entered promiscuous mode [ 127.113679][ T5744] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.121989][ T5744] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.129590][ T5744] bridge_slave_1: entered allmulticast mode [ 127.137334][ T5744] bridge_slave_1: entered promiscuous mode [ 127.193748][ T5744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.206238][ T5744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.337116][ T5744] team0: Port device team_slave_0 added [ 127.413206][ T1045] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.537462][ T5744] team0: Port device team_slave_1 added [ 127.565044][ T5095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 127.574011][ T5095] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 127.586266][ T5095] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 127.615734][ T5095] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 127.623731][ T5095] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 127.632174][ T5095] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 127.693308][ T5744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.700724][ T5744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.730450][ T5744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.772900][ T5750] chnl_net:caif_netlink_parms(): no params data found [ 127.793554][ T5744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.800708][ T5744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.827002][ T5744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.925700][ T5744] hsr_slave_0: entered promiscuous mode [ 127.932276][ T5744] hsr_slave_1: entered promiscuous mode [ 127.970657][ T5750] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.978225][ T5750] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.985530][ T5750] bridge_slave_0: entered allmulticast mode [ 127.992486][ T5750] bridge_slave_0: entered promiscuous mode [ 128.020451][ T5750] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.027906][ T5750] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.035516][ T5750] bridge_slave_1: entered allmulticast mode [ 128.043040][ T5750] bridge_slave_1: entered promiscuous mode [ 128.106039][ T5750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.134164][ T5750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.176814][ T5095] Bluetooth: hci2: command tx timeout [ 128.202917][ T5750] team0: Port device team_slave_0 added [ 128.212701][ T5750] team0: Port device team_slave_1 added [ 128.277157][ T5750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.284145][ T5750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.311482][ T5750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.335268][ T1045] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.371807][ T5750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.378983][ T5750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.405771][ T5750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.443638][ T1045] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.509234][ T5750] hsr_slave_0: entered promiscuous mode [ 128.516244][ T5750] hsr_slave_1: entered promiscuous mode [ 128.522409][ T5750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.530100][ T5750] Cannot create hsr debugfs directory [ 128.563789][ T1045] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.672260][ T5765] chnl_net:caif_netlink_parms(): no params data found [ 128.815314][ T5095] Bluetooth: hci0: command tx timeout [ 128.869619][ T1045] bridge_slave_1: left allmulticast mode [ 128.875438][ T1045] bridge_slave_1: left promiscuous mode [ 128.881223][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.891474][ T1045] bridge_slave_0: left allmulticast mode [ 128.898380][ T1045] bridge_slave_0: left promiscuous mode [ 128.904175][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.140925][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.153493][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.164670][ T1045] bond0 (unregistering): Released all slaves [ 129.199719][ T5765] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.207036][ T5765] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.214172][ T5765] bridge_slave_0: entered allmulticast mode [ 129.235067][ T5765] bridge_slave_0: entered promiscuous mode [ 129.247225][ T5765] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.254543][ T5765] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.261788][ T5765] bridge_slave_1: entered allmulticast mode [ 129.269990][ T5765] bridge_slave_1: entered promiscuous mode [ 129.323654][ T5765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.337954][ T5765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.420459][ T5765] team0: Port device team_slave_0 added [ 129.429516][ T5765] team0: Port device team_slave_1 added [ 129.508951][ T5765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.516451][ T5765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.543939][ T5765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.611188][ T5765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.618866][ T5765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.645705][ T5765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.695106][ T5095] Bluetooth: hci3: command tx timeout [ 129.755533][ T1045] hsr_slave_0: left promiscuous mode [ 129.761600][ T1045] hsr_slave_1: left promiscuous mode [ 129.780260][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.788882][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.798320][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.808507][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.833144][ T1045] veth1_macvtap: left promiscuous mode [ 129.838834][ T1045] veth0_macvtap: left promiscuous mode [ 129.844836][ T1045] veth1_vlan: left promiscuous mode [ 129.850181][ T1045] veth0_vlan: left promiscuous mode [ 130.229619][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 130.255939][ T5095] Bluetooth: hci2: command tx timeout [ 130.263955][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 130.558422][ T5765] hsr_slave_0: entered promiscuous mode [ 130.565307][ T5765] hsr_slave_1: entered promiscuous mode [ 130.571601][ T5765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.580922][ T5765] Cannot create hsr debugfs directory [ 130.713519][ T5750] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.735888][ T5744] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.749036][ T5744] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.788508][ T5750] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.808453][ T5744] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.831356][ T5744] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.883287][ T5750] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.901732][ T5095] Bluetooth: hci0: command tx timeout [ 131.069218][ T5750] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.211172][ T5765] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.240829][ T5744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.293118][ T5765] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.318407][ T5744] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.336052][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.343186][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.358300][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.365471][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.384168][ T5765] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.433512][ T5744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.444012][ T5744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.476912][ T5765] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.599061][ T1045] bridge_slave_1: left allmulticast mode [ 131.619775][ T1045] bridge_slave_1: left promiscuous mode [ 131.626389][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.635387][ T1045] bridge_slave_0: left allmulticast mode [ 131.641029][ T1045] bridge_slave_0: left promiscuous mode [ 131.649049][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.659044][ T1045] bridge_slave_1: left allmulticast mode [ 131.665224][ T1045] bridge_slave_1: left promiscuous mode [ 131.670894][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.680064][ T1045] bridge_slave_0: left allmulticast mode [ 131.685933][ T1045] bridge_slave_0: left promiscuous mode [ 131.691597][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.775348][ T5095] Bluetooth: hci3: command tx timeout [ 132.119985][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.130997][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.142417][ T1045] bond0 (unregistering): Released all slaves [ 132.206426][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.218711][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.231379][ T1045] bond0 (unregistering): Released all slaves [ 132.305154][ T5765] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.323507][ T5765] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.334875][ T5095] Bluetooth: hci2: command tx timeout [ 132.352136][ T5744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.376574][ T5765] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.393697][ T5765] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.461112][ T5750] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.472102][ T5750] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.506371][ T5750] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.518324][ T5750] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.675209][ T5744] veth0_vlan: entered promiscuous mode [ 132.750109][ T5744] veth1_vlan: entered promiscuous mode [ 132.807079][ T1045] hsr_slave_0: left promiscuous mode [ 132.813039][ T1045] hsr_slave_1: left promiscuous mode [ 132.820199][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.830221][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.839045][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.846859][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.858567][ T1045] hsr_slave_0: left promiscuous mode [ 132.866605][ T1045] hsr_slave_1: left promiscuous mode [ 132.872576][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.880457][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.889457][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.897239][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.926127][ T1045] veth1_macvtap: left promiscuous mode [ 132.931669][ T1045] veth0_macvtap: left promiscuous mode [ 132.937714][ T1045] veth1_vlan: left promiscuous mode [ 132.943130][ T1045] veth0_vlan: left promiscuous mode [ 132.949805][ T1045] veth1_macvtap: left promiscuous mode [ 132.955630][ T1045] veth0_macvtap: left promiscuous mode [ 132.961274][ T1045] veth1_vlan: left promiscuous mode [ 132.966762][ T1045] veth0_vlan: left promiscuous mode [ 132.988936][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.990425][ T5095] Bluetooth: hci0: command tx timeout [ 133.001084][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.431699][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 133.462002][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 133.854886][ T5095] Bluetooth: hci3: command tx timeout [ 133.948982][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 133.980688][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 134.252114][ T5750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.277510][ T5765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.317749][ T5744] veth0_macvtap: entered promiscuous mode [ 134.339836][ T5765] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.358565][ T5744] veth1_macvtap: entered promiscuous mode [ 134.371137][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.378357][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.393565][ T5750] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.416621][ T5095] Bluetooth: hci2: command tx timeout [ 134.438149][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.445305][ T5091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.455931][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.463089][ T5091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.516892][ T5744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.540592][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.547739][ T5091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.575806][ T5744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.626765][ T5744] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.643712][ T5744] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.664067][ T5744] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.673798][ T5744] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.862949][ T5765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.902977][ T5135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.923056][ T5135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)="e8c36bfa4d217a4c2fd4f4157f418574de8fcda9f4", 0x15}}, 0x0) [ 134.989361][ T1034] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.999802][ T1034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.023553][ T5765] veth0_vlan: entered promiscuous mode [ 135.055448][ T5095] Bluetooth: hci0: command tx timeout [ 135.092596][ T5750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.102783][ T5816] ieee802154 phy0 wpan0: encryption failed: -22 [ 135.116964][ T5765] veth1_vlan: entered promiscuous mode [ 135.222439][ T5750] veth0_vlan: entered promiscuous mode [ 135.263981][ T5765] veth0_macvtap: entered promiscuous mode [ 135.289471][ T5765] veth1_macvtap: entered promiscuous mode [ 135.316659][ T5750] veth1_vlan: entered promiscuous mode [ 135.382160][ T5765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.399196][ T5765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.413672][ T5765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.431451][ T5765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.446617][ T5765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.461986][ T5765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.477372][ T5765] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.502819][ T5765] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.511619][ T5765] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.521280][ T5765] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.556584][ T5750] veth0_macvtap: entered promiscuous mode [ 135.589787][ T5750] veth1_macvtap: entered promiscuous mode [ 135.663843][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 135.672533][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 135.682632][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 135.692970][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 135.702104][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.703096][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 135.713111][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.731079][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.734816][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 135.744545][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.760657][ T5750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.820762][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.832459][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.843083][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.854612][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.866292][ T5750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.895529][ T5750] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.904325][ T5750] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.913064][ T5750] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.923282][ T5750] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.934953][ T5093] Bluetooth: hci3: command tx timeout [ 135.951441][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.969366][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.025111][ T5091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.033156][ T5091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x90, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x51, 0xe, {{}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @beacon=[@NL80211_ATTR_BEACON_TAIL={0x7, 0xf, [@erp={0x2a, 0x1}]}]]}, 0x90}}, 0x0) [ 136.126022][ T5821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.144114][ T5821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.227807][ T5821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.237851][ T5821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0xac14140b}}]}, &(0x7f00000002c0)=0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r1}, &(0x7f0000000300)=0x8) [ 136.346634][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 136.776376][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.783595][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.814524][ T5818] bridge_slave_0: entered allmulticast mode [ 136.822055][ T5818] bridge_slave_0: entered promiscuous mode [ 136.862694][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.886030][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.898397][ T5818] bridge_slave_1: entered allmulticast mode [ 136.922250][ T5818] bridge_slave_1: entered promiscuous mode [ 137.075062][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 137.088083][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 137.104797][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 137.118946][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 137.131998][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 137.139575][ T4482] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 137.142010][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 137.155315][ T4482] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 137.163352][ T4482] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 137.165717][ T1045] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.173111][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 137.198948][ T5095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 137.204954][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.208257][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 137.228819][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.304007][ T5818] team0: Port device team_slave_0 added [ 137.326359][ T5818] team0: Port device team_slave_1 added [ 137.385596][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.392570][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.419456][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.431766][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.439070][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.467889][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.525048][ T1045] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.626941][ T1045] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.655323][ T5818] hsr_slave_0: entered promiscuous mode [ 137.661809][ T5818] hsr_slave_1: entered promiscuous mode [ 137.669456][ T5818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.679537][ T5818] Cannot create hsr debugfs directory [ 137.726432][ T1045] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.776460][ T52] Bluetooth: hci1: command tx timeout [ 137.961534][ T5834] chnl_net:caif_netlink_parms(): no params data found [ 138.096859][ T1045] bridge_slave_1: left allmulticast mode [ 138.102566][ T1045] bridge_slave_1: left promiscuous mode [ 138.108563][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.118642][ T1045] bridge_slave_0: left allmulticast mode [ 138.125967][ T1045] bridge_slave_0: left promiscuous mode [ 138.131818][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.382082][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.393543][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.404899][ T1045] bond0 (unregistering): Released all slaves [ 138.430602][ T5836] chnl_net:caif_netlink_parms(): no params data found [ 138.528372][ T5834] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.536486][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.543621][ T5834] bridge_slave_0: entered allmulticast mode [ 138.551407][ T5834] bridge_slave_0: entered promiscuous mode [ 138.561032][ T5834] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.568599][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.582057][ T5834] bridge_slave_1: entered allmulticast mode [ 138.590306][ T5834] bridge_slave_1: entered promiscuous mode [ 138.705561][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.712769][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.720868][ T5836] bridge_slave_0: entered allmulticast mode [ 138.728568][ T5836] bridge_slave_0: entered promiscuous mode [ 138.742656][ T5834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.780455][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.792194][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.807318][ T5836] bridge_slave_1: entered allmulticast mode [ 138.816469][ T5836] bridge_slave_1: entered promiscuous mode [ 138.862455][ T5834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.969989][ T5836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.015600][ T5834] team0: Port device team_slave_0 added [ 139.039196][ T5836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.096077][ T5834] team0: Port device team_slave_1 added [ 139.136614][ T1045] hsr_slave_0: left promiscuous mode [ 139.143960][ T1045] hsr_slave_1: left promiscuous mode [ 139.151678][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.162741][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.175517][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.182958][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.210502][ T1045] veth1_macvtap: left promiscuous mode [ 139.215339][ T52] Bluetooth: hci0: command tx timeout [ 139.216281][ T1045] veth0_macvtap: left promiscuous mode [ 139.229224][ T1045] veth1_vlan: left promiscuous mode [ 139.234663][ T1045] veth0_vlan: left promiscuous mode [ 139.301411][ T52] Bluetooth: hci2: command tx timeout [ 139.636723][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 139.669492][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 139.854645][ T52] Bluetooth: hci1: command tx timeout [ 139.973505][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.980613][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.008844][ T5834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.046121][ T5836] team0: Port device team_slave_0 added [ 140.052873][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.060070][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.089175][ T5834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.137153][ T5836] team0: Port device team_slave_1 added [ 140.183647][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.191571][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.217848][ T5836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.261972][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.269265][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.295929][ T5836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.319958][ T5834] hsr_slave_0: entered promiscuous mode [ 140.326813][ T5834] hsr_slave_1: entered promiscuous mode [ 140.337025][ T5818] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.352191][ T5818] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.380106][ T5818] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.390816][ T5818] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.414884][ T5836] hsr_slave_0: entered promiscuous mode [ 140.421508][ T5836] hsr_slave_1: entered promiscuous mode [ 140.427794][ T5836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.437113][ T5836] Cannot create hsr debugfs directory [ 140.722573][ T5834] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.801414][ T5834] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.861619][ T5834] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.939046][ T5834] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.990838][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.055164][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.087818][ T5836] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.116035][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.123201][ T5821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.140826][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.147994][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.174197][ T5836] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.222312][ T5818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.255602][ T5836] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.294648][ T52] Bluetooth: hci0: command tx timeout [ 141.339270][ T5836] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.374760][ T52] Bluetooth: hci2: command tx timeout [ 141.431202][ T1045] bridge_slave_1: left allmulticast mode [ 141.437107][ T1045] bridge_slave_1: left promiscuous mode [ 141.442821][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.453589][ T1045] bridge_slave_0: left allmulticast mode [ 141.459838][ T1045] bridge_slave_0: left promiscuous mode [ 141.468069][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.479645][ T1045] bridge_slave_1: left allmulticast mode [ 141.485384][ T1045] bridge_slave_1: left promiscuous mode [ 141.491087][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.501367][ T1045] bridge_slave_0: left allmulticast mode [ 141.507279][ T1045] bridge_slave_0: left promiscuous mode [ 141.512992][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.934938][ T52] Bluetooth: hci1: command tx timeout [ 141.972816][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.984031][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.998829][ T1045] bond0 (unregistering): Released all slaves [ 142.062267][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.073206][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 142.083946][ T1045] bond0 (unregistering): Released all slaves [ 142.160822][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.193948][ T5834] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 142.225695][ T5834] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 142.260785][ T5834] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 142.298544][ T5834] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 142.351668][ T5836] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 142.368213][ T5836] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 142.382275][ T5836] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 142.408701][ T5836] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 142.421299][ T5818] veth0_vlan: entered promiscuous mode [ 142.479168][ T5818] veth1_vlan: entered promiscuous mode [ 142.639983][ T5818] veth0_macvtap: entered promiscuous mode [ 142.651605][ T5818] veth1_macvtap: entered promiscuous mode [ 142.691822][ T5834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.713999][ T1045] hsr_slave_0: left promiscuous mode [ 142.720021][ T1045] hsr_slave_1: left promiscuous mode [ 142.727363][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.735686][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.743386][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.752283][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.763576][ T1045] hsr_slave_0: left promiscuous mode [ 142.769950][ T1045] hsr_slave_1: left promiscuous mode [ 142.776201][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.783635][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.792027][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.799735][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.833272][ T1045] veth1_macvtap: left promiscuous mode [ 142.838975][ T1045] veth0_macvtap: left promiscuous mode [ 142.845191][ T1045] veth1_vlan: left promiscuous mode [ 142.850501][ T1045] veth0_vlan: left promiscuous mode [ 142.857491][ T1045] veth1_macvtap: left promiscuous mode [ 142.863017][ T1045] veth0_macvtap: left promiscuous mode [ 142.869999][ T1045] veth1_vlan: left promiscuous mode [ 142.875342][ T1045] veth0_vlan: left promiscuous mode [ 143.351219][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 143.375900][ T52] Bluetooth: hci0: command tx timeout [ 143.406281][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 143.454781][ T52] Bluetooth: hci2: command tx timeout [ 144.014443][ T52] Bluetooth: hci1: command tx timeout [ 144.025232][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 144.056127][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 144.328879][ T5834] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.349332][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.382146][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.389354][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.407455][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.418480][ T5836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.448301][ T5818] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.457695][ T5818] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.466924][ T5818] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.475895][ T5818] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.491817][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.498969][ T5821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.512929][ T5836] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.546643][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.553758][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.576354][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.583506][ T5821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.642155][ T5834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.660464][ T5834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.769033][ T1034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.804481][ T1034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.888602][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.900592][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 144.939325][ T5834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.109205][ T5834] veth0_vlan: entered promiscuous mode [ 145.167210][ T5834] veth1_vlan: entered promiscuous mode [ 145.239410][ T5834] veth0_macvtap: entered promiscuous mode [ 145.271487][ T5834] veth1_macvtap: entered promiscuous mode [ 145.327933][ T5836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.356853][ T5834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.370188][ T5834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.402354][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.454955][ T52] Bluetooth: hci0: command tx timeout [ 145.490872][ T5834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.503970][ T5834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.519433][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.534391][ T52] Bluetooth: hci2: command tx timeout [ 145.543944][ T5834] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.558341][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 145.561231][ T5834] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.566962][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 145.575360][ T5834] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.582276][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 145.593961][ T5834] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.602796][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 145.613596][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 145.621622][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 145.717502][ T5836] veth0_vlan: entered promiscuous mode [ 145.735046][ T5836] veth1_vlan: entered promiscuous mode [ 145.818511][ T5836] veth0_macvtap: entered promiscuous mode [ 145.841314][ T5100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.852815][ T5100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.853371][ T5836] veth1_macvtap: entered promiscuous mode [ 145.957208][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.966834][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.995848][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.009873][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.022091][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.032812][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.044614][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x3c}}, 0x0) [ 146.067117][ T79] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.103756][ T5892] chnl_net:caif_netlink_parms(): no params data found [ 146.123747][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.139225][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.150188][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.165922][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.181712][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.279493][ T5836] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.289635][ T5836] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.309714][ T5836] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.323969][ T5836] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.662693][ T79] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.678532][ T52] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 146.689288][ T52] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.697619][ T52] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.697812][ T5892] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.711134][ T52] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 146.716613][ T5892] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.720037][ T52] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 146.726463][ T5892] bridge_slave_0: entered allmulticast mode [ 146.740705][ T52] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 146.744883][ T5892] bridge_slave_0: entered promiscuous mode [ 146.771326][ T5892] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.779613][ T5892] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.787098][ T5892] bridge_slave_1: entered allmulticast mode [ 146.794063][ T5892] bridge_slave_1: entered promiscuous mode [ 146.841107][ T79] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.910309][ T5892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.923347][ T5892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.949935][ T79] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.968648][ T2850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.976907][ T2850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="3401000016008502000000000000feff1f010000000000000000000000000002e000004677d4a51f4a03b69f100c1df1240200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000e000000200000000000000000000000000000000000000000000000000000000b6dfe608e040e458ba9428000009000000000000000000000000000000000000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b7f"], 0x134}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) [ 147.033717][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.050116][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.055812][ T5892] team0: Port device team_slave_0 added [ 147.066557][ T5892] team0: Port device team_slave_1 added [ 147.159741][ T5907] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.176892][ T5892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.183880][ T5892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.239942][ T5892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.277957][ T5892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.304389][ T5892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.364488][ T5892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.695613][ T5095] Bluetooth: hci1: command tx timeout [ 147.722673][ T52] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 147.735651][ T52] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 147.743305][ T52] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 147.752256][ T52] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 147.760607][ T52] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 147.768205][ T52] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 147.785644][ T5892] hsr_slave_0: entered promiscuous mode [ 147.793054][ T5892] hsr_slave_1: entered promiscuous mode [ 147.810595][ T5892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.821441][ T5892] Cannot create hsr debugfs directory [ 147.830736][ T79] bridge_slave_1: left allmulticast mode [ 147.838505][ T79] bridge_slave_1: left promiscuous mode [ 147.844368][ T79] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.855117][ T79] bridge_slave_0: left allmulticast mode [ 147.861898][ T79] bridge_slave_0: left promiscuous mode [ 147.868072][ T79] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.218373][ T79] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.230256][ T79] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.241587][ T79] bond0 (unregistering): Released all slaves [ 148.442851][ T5904] chnl_net:caif_netlink_parms(): no params data found [ 148.703500][ T79] hsr_slave_0: left promiscuous mode [ 148.711978][ T79] hsr_slave_1: left promiscuous mode [ 148.721984][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.733076][ T79] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.745150][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.752567][ T79] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.780666][ T79] veth1_macvtap: left promiscuous mode [ 148.786582][ T79] veth0_macvtap: left promiscuous mode [ 148.792252][ T79] veth1_vlan: left promiscuous mode [ 148.807101][ T79] veth0_vlan: left promiscuous mode [ 148.814664][ T52] Bluetooth: hci3: command tx timeout [ 149.199991][ T79] team0 (unregistering): Port device team_slave_1 removed [ 149.230198][ T79] team0 (unregistering): Port device team_slave_0 removed [ 149.603431][ T5904] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.613605][ T5904] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.625478][ T5904] bridge_slave_0: entered allmulticast mode [ 149.633593][ T5904] bridge_slave_0: entered promiscuous mode [ 149.643057][ T5904] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.650752][ T5904] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.658764][ T5904] bridge_slave_1: entered allmulticast mode [ 149.665985][ T5904] bridge_slave_1: entered promiscuous mode [ 149.712463][ T5904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.770015][ T5904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.779184][ T52] Bluetooth: hci1: command tx timeout [ 149.861007][ T52] Bluetooth: hci0: command tx timeout [ 149.920081][ T5904] team0: Port device team_slave_0 added [ 149.928999][ T5904] team0: Port device team_slave_1 added [ 150.039748][ T5904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.047317][ T5904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.075639][ T5904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.088374][ T5913] chnl_net:caif_netlink_parms(): no params data found [ 150.119333][ T5904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.126423][ T5904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.153064][ T5904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.242838][ T5904] hsr_slave_0: entered promiscuous mode [ 150.249337][ T5904] hsr_slave_1: entered promiscuous mode [ 150.256889][ T5904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.265304][ T5904] Cannot create hsr debugfs directory [ 150.349304][ T5892] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.383424][ T5913] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.390718][ T5913] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.398431][ T5913] bridge_slave_0: entered allmulticast mode [ 150.405673][ T5913] bridge_slave_0: entered promiscuous mode [ 150.415977][ T5913] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.423131][ T5913] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.430556][ T5913] bridge_slave_1: entered allmulticast mode [ 150.439233][ T5913] bridge_slave_1: entered promiscuous mode [ 150.446208][ T5892] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.457216][ T5892] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.509992][ T5892] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.545368][ T79] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.563242][ T5913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.580525][ T5913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.629689][ T79] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.722205][ T5913] team0: Port device team_slave_0 added [ 150.739156][ T79] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.775040][ T5913] team0: Port device team_slave_1 added [ 150.871212][ T5904] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.896396][ T52] Bluetooth: hci3: command tx timeout [ 150.930543][ T79] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.954124][ T5913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.963444][ T5913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.998641][ T5913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.057359][ T5904] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.077748][ T5913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.086759][ T5913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.113345][ T5913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.203784][ T5904] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.237176][ T5913] hsr_slave_0: entered promiscuous mode [ 151.243793][ T5913] hsr_slave_1: entered promiscuous mode [ 151.253694][ T5913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.262052][ T5913] Cannot create hsr debugfs directory [ 151.307087][ T5904] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.443109][ T5892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.518696][ T79] bridge_slave_1: left allmulticast mode [ 151.539449][ T79] bridge_slave_1: left promiscuous mode [ 151.550197][ T79] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.563514][ T79] bridge_slave_0: left allmulticast mode [ 151.574158][ T79] bridge_slave_0: left promiscuous mode [ 151.582402][ T79] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.603715][ T79] bridge_slave_1: left allmulticast mode [ 151.612675][ T79] bridge_slave_1: left promiscuous mode [ 151.621080][ T79] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.638215][ T79] bridge_slave_0: left allmulticast mode [ 151.643902][ T79] bridge_slave_0: left promiscuous mode [ 151.653325][ T79] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.864583][ T52] Bluetooth: hci1: command tx timeout [ 151.944584][ T52] Bluetooth: hci0: command tx timeout [ 152.141812][ T79] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.153018][ T79] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.170211][ T79] bond0 (unregistering): Released all slaves [ 152.240582][ T79] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.251625][ T79] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.263095][ T79] bond0 (unregistering): Released all slaves [ 152.276370][ T79] bond1 (unregistering): Released all slaves [ 152.301014][ T5892] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.400866][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.408036][ T5821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.420064][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.427254][ T5821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.510863][ T5904] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.529061][ T5904] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.614686][ T5904] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.643196][ T5904] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.768923][ T5892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.974548][ T52] Bluetooth: hci3: command tx timeout [ 153.153540][ T79] hsr_slave_0: left promiscuous mode [ 153.160816][ T79] hsr_slave_1: left promiscuous mode [ 153.168561][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.176390][ T79] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.184123][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.192698][ T79] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.203508][ T79] hsr_slave_0: left promiscuous mode [ 153.209412][ T79] hsr_slave_1: left promiscuous mode [ 153.215634][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.223031][ T79] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.231271][ T79] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.238818][ T79] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.268746][ T79] veth1_macvtap: left promiscuous mode [ 153.274329][ T79] veth0_macvtap: left promiscuous mode [ 153.279925][ T79] veth1_vlan: left promiscuous mode [ 153.285366][ T79] veth0_vlan: left promiscuous mode [ 153.291983][ T79] veth1_macvtap: left promiscuous mode [ 153.297662][ T79] veth0_macvtap: left promiscuous mode [ 153.303261][ T79] veth1_vlan: left promiscuous mode [ 153.308718][ T79] veth0_vlan: left promiscuous mode [ 153.740475][ T79] team0 (unregistering): Port device team_slave_1 removed [ 153.771276][ T79] team0 (unregistering): Port device team_slave_0 removed [ 153.934642][ T52] Bluetooth: hci1: command tx timeout [ 154.017006][ T52] Bluetooth: hci0: command tx timeout [ 154.257022][ T79] team0 (unregistering): Port device team_slave_1 removed [ 154.285758][ T79] team0 (unregistering): Port device team_slave_0 removed [ 154.618621][ T5904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.635883][ T5913] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.655629][ T5913] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.666803][ T5913] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.677424][ T5913] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.713729][ T5904] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.733629][ T5892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.771957][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.779189][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.810961][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.818179][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.977864][ T5892] veth0_vlan: entered promiscuous mode [ 155.035242][ T5892] veth1_vlan: entered promiscuous mode [ 155.049378][ T5913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.064299][ T52] Bluetooth: hci3: command tx timeout [ 155.131997][ T5913] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.153727][ T5892] veth0_macvtap: entered promiscuous mode [ 155.167482][ T5892] veth1_macvtap: entered promiscuous mode [ 155.203065][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.210280][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.271407][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.278651][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.324044][ T5892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.358855][ T5892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.388878][ T5892] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.400285][ T5892] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.409974][ T5892] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.419077][ T5892] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.453850][ T5913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.539639][ T5904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.675184][ T781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.683121][ T781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.705485][ T5904] veth0_vlan: entered promiscuous mode [ 155.766759][ T5904] veth1_vlan: entered promiscuous mode [ 155.808621][ T1034] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.821541][ T1034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000180)=0x8) [ 155.867785][ T5904] veth0_macvtap: entered promiscuous mode [ 155.907914][ T5904] veth1_macvtap: entered promiscuous mode [ 155.927077][ T6018] sctp: [Deprecated]: syz-executor.1 (pid 6018) Use of struct sctp_assoc_value in delayed_ack socket option. [ 155.927077][ T6018] Use struct sctp_sack_info instead [ 155.929725][ T5913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.946164][ T6018] sctp: [Deprecated]: syz-executor.1 (pid 6018) Use of struct sctp_assoc_value in delayed_ack socket option. [ 155.946164][ T6018] Use struct sctp_sack_info instead [ 155.977734][ T5904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.989025][ T5904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.001553][ T5904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.026635][ T5904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.037454][ T5904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.051219][ T5904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.069036][ T5904] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.084038][ T5904] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.093385][ T5904] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.102623][ T52] Bluetooth: hci0: command tx timeout [ 156.108575][ T5904] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.287597][ T5913] veth0_vlan: entered promiscuous mode [ 156.337753][ T5913] veth1_vlan: entered promiscuous mode [ 156.435980][ T79] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.443868][ T79] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000040)={0x3, {{0x2, 0x0, @empty}}}, 0x90) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000802110000000050505050505000130000000000000000640000000004dce0783d010004060000000000000504000000720603"], 0x50) [ 156.510885][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.512724][ T5913] veth0_macvtap: entered promiscuous mode [ 156.524287][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.547280][ T5913] veth1_macvtap: entered promiscuous mode [ 156.599128][ T5913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.640042][ T5913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.650929][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 156.663217][ T5913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.663702][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 156.677406][ T6023] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 156.687403][ T5913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.700267][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 156.702490][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 156.713376][ T5913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.717988][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 156.731175][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 156.756969][ T5913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.767788][ T5913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.778779][ T5913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.789908][ T5913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.801676][ T5913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.812827][ T5913] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.824216][ T5913] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.833019][ T5913] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.841836][ T5913] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.999996][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.023757][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.248104][ T781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.268661][ T781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.357317][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 2: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000040)={0x3, {{0x2, 0x0, @empty}}}, 0x90) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000802110000000050505050505000130000000000000000640000000004dce0783d010004060000000000000504000000720603"], 0x50) [ 157.495774][ T6020] chnl_net:caif_netlink_parms(): no params data found [ 157.535322][ T52] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 157.547774][ T52] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 157.560696][ T52] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 157.574630][ T6031] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.586425][ T52] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 157.594973][ T52] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 157.602409][ T52] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 157.680808][ T6020] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.688554][ T6020] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.696073][ T6020] bridge_slave_0: entered allmulticast mode [ 157.703093][ T6020] bridge_slave_0: entered promiscuous mode [ 157.719456][ T6020] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.726804][ T6020] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.733985][ T6020] bridge_slave_1: entered allmulticast mode [ 157.746415][ T6020] bridge_slave_1: entered promiscuous mode [ 157.790602][ T6020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.820996][ T6020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.880555][ T6020] team0: Port device team_slave_0 added [ 157.893591][ T6020] team0: Port device team_slave_1 added [ 158.002159][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.096710][ T6020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.103711][ T6020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.154515][ T6020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.184915][ T6020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.191914][ T6020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.246412][ T6020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.294040][ T5093] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 158.312066][ T5093] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 158.321573][ T5093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 158.333655][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 158.350771][ T5093] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 158.358650][ T5093] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 158.463172][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.488596][ T6020] hsr_slave_0: entered promiscuous mode [ 158.495425][ T6020] hsr_slave_1: entered promiscuous mode [ 158.583148][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.617919][ T6028] chnl_net:caif_netlink_parms(): no params data found [ 158.805518][ T6028] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.812659][ T6028] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.821486][ T6028] bridge_slave_0: entered allmulticast mode [ 158.828023][ T5093] Bluetooth: hci1: command tx timeout [ 158.838515][ T6028] bridge_slave_0: entered promiscuous mode [ 158.847563][ T6028] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.855077][ T6028] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.863612][ T6028] bridge_slave_1: entered allmulticast mode [ 158.871839][ T6028] bridge_slave_1: entered promiscuous mode [ 158.999671][ T6028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.009060][ T11] bridge_slave_1: left allmulticast mode [ 159.015496][ T11] bridge_slave_1: left promiscuous mode [ 159.021207][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.034108][ T11] bridge_slave_0: left allmulticast mode [ 159.040131][ T11] bridge_slave_0: left promiscuous mode [ 159.046332][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.315917][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 159.329941][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 159.341121][ T11] bond0 (unregistering): Released all slaves [ 159.371439][ T6028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.477404][ T6028] team0: Port device team_slave_0 added [ 159.487185][ T6028] team0: Port device team_slave_1 added [ 159.589515][ T6028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.596894][ T6028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.631361][ T6028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.643859][ T6037] chnl_net:caif_netlink_parms(): no params data found [ 159.664558][ T6028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.672709][ T6028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.700815][ T5093] Bluetooth: hci2: command tx timeout [ 159.705214][ T6028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.826350][ T11] hsr_slave_0: left promiscuous mode [ 159.832279][ T11] hsr_slave_1: left promiscuous mode [ 159.839852][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.847640][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.859575][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.867325][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.885435][ T11] veth1_macvtap: left promiscuous mode [ 159.890995][ T11] veth0_macvtap: left promiscuous mode [ 159.897225][ T11] veth1_vlan: left promiscuous mode [ 159.902608][ T11] veth0_vlan: left promiscuous mode [ 160.262074][ T11] team0 (unregistering): Port device team_slave_1 removed [ 160.291484][ T11] team0 (unregistering): Port device team_slave_0 removed [ 160.415195][ T5093] Bluetooth: hci0: command tx timeout [ 160.595755][ T6028] hsr_slave_0: entered promiscuous mode [ 160.603209][ T6028] hsr_slave_1: entered promiscuous mode [ 160.609522][ T6028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.624028][ T6028] Cannot create hsr debugfs directory [ 160.728093][ T6037] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.743835][ T6037] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.751122][ T6037] bridge_slave_0: entered allmulticast mode [ 160.758878][ T6037] bridge_slave_0: entered promiscuous mode [ 160.772696][ T6037] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.782602][ T6037] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.790556][ T6037] bridge_slave_1: entered allmulticast mode [ 160.798277][ T6037] bridge_slave_1: entered promiscuous mode [ 160.868886][ T6020] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 160.888598][ T6037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.897776][ T5093] Bluetooth: hci1: command tx timeout [ 160.916389][ T6037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.934866][ T6020] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 160.946700][ T6020] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 160.956770][ T6020] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 161.022108][ T6037] team0: Port device team_slave_0 added [ 161.053345][ T6037] team0: Port device team_slave_1 added [ 161.120700][ T6037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.127794][ T6037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.155066][ T6037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.168389][ T6037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.181233][ T6037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.207655][ T6037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.241381][ T6028] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.306667][ T6037] hsr_slave_0: entered promiscuous mode [ 161.313413][ T6037] hsr_slave_1: entered promiscuous mode [ 161.322075][ T6037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.329795][ T6037] Cannot create hsr debugfs directory [ 161.363683][ T6028] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.440058][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.486310][ T6028] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.534201][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.587203][ T6028] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.610957][ T6020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.638783][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.679442][ T6020] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.698053][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.705475][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.727753][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.734958][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.764503][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.775642][ T5093] Bluetooth: hci2: command tx timeout [ 161.850109][ T6028] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.861096][ T6028] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 161.879892][ T6020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.895867][ T6028] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.912716][ T6028] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.095709][ T11] bridge_slave_1: left allmulticast mode [ 162.101421][ T11] bridge_slave_1: left promiscuous mode [ 162.112569][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.123284][ T11] bridge_slave_0: left allmulticast mode [ 162.131416][ T11] bridge_slave_0: left promiscuous mode [ 162.137833][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.149886][ T11] bridge_slave_1: left allmulticast mode [ 162.156852][ T11] bridge_slave_1: left promiscuous mode [ 162.162570][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.172125][ T11] bridge_slave_0: left allmulticast mode [ 162.178019][ T11] bridge_slave_0: left promiscuous mode [ 162.183718][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.505046][ T5093] Bluetooth: hci0: command tx timeout [ 162.641236][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.654386][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.666246][ T11] bond0 (unregistering): Released all slaves [ 162.732969][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.744966][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.757932][ T11] bond0 (unregistering): Released all slaves [ 162.854023][ T6020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.902740][ T6028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.976914][ T5093] Bluetooth: hci1: command tx timeout [ 163.026389][ T6028] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.088046][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.095302][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.132569][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.139794][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.272875][ T6020] veth0_vlan: entered promiscuous mode [ 163.392933][ T6028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.451222][ T6020] veth1_vlan: entered promiscuous mode [ 163.538937][ T6037] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.578721][ T6037] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.597610][ T6037] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.623929][ T11] hsr_slave_0: left promiscuous mode [ 163.635438][ T11] hsr_slave_1: left promiscuous mode [ 163.641316][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.648872][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.657585][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.666966][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.679553][ T11] hsr_slave_0: left promiscuous mode [ 163.688287][ T11] hsr_slave_1: left promiscuous mode [ 163.694079][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.703539][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.716615][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.723994][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.754240][ T11] veth1_macvtap: left promiscuous mode [ 163.760004][ T11] veth0_macvtap: left promiscuous mode [ 163.766105][ T11] veth1_vlan: left promiscuous mode [ 163.771444][ T11] veth0_vlan: left promiscuous mode [ 163.783186][ T11] veth1_macvtap: left promiscuous mode [ 163.788776][ T11] veth0_macvtap: left promiscuous mode [ 163.794479][ T11] veth1_vlan: left promiscuous mode [ 163.799800][ T11] veth0_vlan: left promiscuous mode [ 163.855402][ T5093] Bluetooth: hci2: command tx timeout [ 164.248049][ T11] team0 (unregistering): Port device team_slave_1 removed [ 164.281381][ T11] team0 (unregistering): Port device team_slave_0 removed [ 164.586443][ T5093] Bluetooth: hci0: command tx timeout [ 164.793513][ T11] team0 (unregistering): Port device team_slave_1 removed [ 164.832516][ T11] team0 (unregistering): Port device team_slave_0 removed [ 165.066468][ T5093] Bluetooth: hci1: command tx timeout [ 165.133956][ T6037] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.201251][ T6020] veth0_macvtap: entered promiscuous mode [ 165.237159][ T6020] veth1_macvtap: entered promiscuous mode [ 165.320004][ T6020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.360356][ T6020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.394102][ T6028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.407834][ T6020] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.422875][ T6020] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.433952][ T6020] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.448650][ T6020] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.594125][ T6028] veth0_vlan: entered promiscuous mode [ 165.639019][ T6028] veth1_vlan: entered promiscuous mode [ 165.708563][ T6037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.721817][ T5120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.743379][ T5120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.815418][ T6028] veth0_macvtap: entered promiscuous mode [ 165.839548][ T6028] veth1_macvtap: entered promiscuous mode [ 165.842882][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.859712][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x3e, 0x1, 0x0, 0x0, {0x3}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) [ 165.935274][ T6037] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.940872][ T5093] Bluetooth: hci2: command tx timeout [ 165.948005][ T6028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.967774][ T6028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.981991][ T6028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.988312][ T6086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.999508][ T6028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.017798][ T6028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.048920][ T6028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.085085][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.092268][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.113694][ T6028] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.154383][ T6028] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.163110][ T6028] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.214517][ T6028] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.249627][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.256831][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.537970][ T52] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 166.548106][ T52] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 166.556496][ T52] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 166.567660][ T5121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.582894][ T52] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 166.590873][ T52] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 166.598491][ T52] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 166.607515][ T5121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.656075][ T5120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.664385][ T52] Bluetooth: hci0: command tx timeout [ 166.682670][ T5120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr=' \x01\x00', 0x100, 0x0, 0x1, 0xb}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x100, 0x0, 0x2}, 0x20) [ 166.844218][ T6037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.089615][ T6037] veth0_vlan: entered promiscuous mode [ 167.128832][ T6037] veth1_vlan: entered promiscuous mode [ 167.230897][ T6089] chnl_net:caif_netlink_parms(): no params data found [ 167.274060][ T6037] veth0_macvtap: entered promiscuous mode [ 167.314206][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 167.324144][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 167.334028][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 167.342204][ T6037] veth1_macvtap: entered promiscuous mode [ 167.349793][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 167.362216][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 167.371768][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 167.431693][ T6089] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.439076][ T6089] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.446986][ T6089] bridge_slave_0: entered allmulticast mode [ 167.454135][ T6089] bridge_slave_0: entered promiscuous mode [ 167.465434][ T6089] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.472697][ T6089] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.480022][ T6089] bridge_slave_1: entered allmulticast mode [ 167.487293][ T6089] bridge_slave_1: entered promiscuous mode [ 167.509524][ T6037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.521015][ T6037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.531165][ T6037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.542642][ T6037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.555301][ T6037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.595482][ T6089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.608194][ T6089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.646776][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.666011][ T6037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.677197][ T6037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.687246][ T6037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.701815][ T6037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.713154][ T6037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.750444][ T6089] team0: Port device team_slave_0 added [ 167.774122][ T6089] team0: Port device team_slave_1 added [ 167.801360][ T6037] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.810388][ T6037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.819444][ T6037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.828394][ T6037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.862337][ T6089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.870572][ T6089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.897873][ T6089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.918059][ T6089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.925576][ T6089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.952850][ T6089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.028530][ T6089] hsr_slave_0: entered promiscuous mode [ 168.035633][ T6089] hsr_slave_1: entered promiscuous mode [ 168.041810][ T6089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.049909][ T6089] Cannot create hsr debugfs directory [ 168.218323][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.300922][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.309272][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.333410][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.392797][ T6100] chnl_net:caif_netlink_parms(): no params data found [ 168.432317][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.495662][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.503516][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.556728][ T6100] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.563990][ T6100] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.571461][ T6100] bridge_slave_0: entered allmulticast mode [ 168.578978][ T6100] bridge_slave_0: entered promiscuous mode [ 168.590606][ T6100] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.597903][ T6100] bridge0: port 2(bridge_slave_1) entered disabled state executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x90, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x51, 0xe, {{}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @beacon=[@NL80211_ATTR_BEACON_TAIL={0x7, 0xf, [@erp={0x2a, 0x1}]}]]}, 0x90}}, 0x0) [ 168.605658][ T6100] bridge_slave_1: entered allmulticast mode [ 168.613088][ T6100] bridge_slave_1: entered promiscuous mode [ 168.655241][ T5093] Bluetooth: hci1: command tx timeout [ 168.698361][ T6100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.757178][ T6100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.935794][ T11] bridge_slave_1: left allmulticast mode [ 168.941491][ T11] bridge_slave_1: left promiscuous mode [ 168.965525][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.999616][ T11] bridge_slave_0: left allmulticast mode [ 169.005384][ T11] bridge_slave_0: left promiscuous mode [ 169.011164][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.258491][ T52] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 169.274114][ T52] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 169.288775][ T52] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 169.299568][ T52] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 169.315205][ T52] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 169.322684][ T52] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 169.455526][ T52] Bluetooth: hci2: command tx timeout [ 169.471405][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.482870][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.493979][ T11] bond0 (unregistering): Released all slaves [ 169.515643][ T6100] team0: Port device team_slave_0 added [ 169.606965][ T6100] team0: Port device team_slave_1 added [ 169.729344][ T6100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.737403][ T6100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.765246][ T6100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.783894][ T6100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.793136][ T6100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.821503][ T6100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.020215][ T6100] hsr_slave_0: entered promiscuous mode [ 170.035669][ T6100] hsr_slave_1: entered promiscuous mode [ 170.042170][ T6100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.056972][ T6100] Cannot create hsr debugfs directory [ 170.119085][ T11] hsr_slave_0: left promiscuous mode [ 170.135591][ T11] hsr_slave_1: left promiscuous mode [ 170.148280][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.155928][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 170.170515][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.178563][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 170.203769][ T11] veth1_macvtap: left promiscuous mode [ 170.209414][ T11] veth0_macvtap: left promiscuous mode [ 170.216088][ T11] veth1_vlan: left promiscuous mode [ 170.221470][ T11] veth0_vlan: left promiscuous mode [ 170.612346][ T11] team0 (unregistering): Port device team_slave_1 removed [ 170.645349][ T11] team0 (unregistering): Port device team_slave_0 removed [ 170.734954][ T52] Bluetooth: hci1: command tx timeout [ 171.042224][ T6089] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.060333][ T6089] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.108166][ T6089] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.132739][ T6089] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.190116][ T6100] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.281549][ T6100] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.376526][ T52] Bluetooth: hci0: command tx timeout [ 171.397347][ T6100] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.422869][ T6114] chnl_net:caif_netlink_parms(): no params data found [ 171.520244][ T6100] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.536374][ T52] Bluetooth: hci2: command tx timeout [ 171.642328][ T6089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.698736][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.803590][ T6114] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.811269][ T6114] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.818627][ T6114] bridge_slave_0: entered allmulticast mode [ 171.828674][ T6114] bridge_slave_0: entered promiscuous mode [ 171.849932][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.868554][ T6114] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.876039][ T6114] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.883180][ T6114] bridge_slave_1: entered allmulticast mode [ 171.891811][ T6114] bridge_slave_1: entered promiscuous mode [ 171.943668][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.977274][ T6114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.996717][ T6089] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.016752][ T6114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.053842][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.091427][ T6100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.103618][ T6114] team0: Port device team_slave_0 added [ 172.116830][ T6114] team0: Port device team_slave_1 added [ 172.124976][ T6100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.135053][ T6100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.159555][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.166757][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.192144][ T6100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 172.217124][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.224302][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.245678][ T6114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.252663][ T6114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.281259][ T6114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.333584][ T6114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.346731][ T6114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.373282][ T6114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.453511][ T11] bridge_slave_1: left allmulticast mode [ 172.460170][ T11] bridge_slave_1: left promiscuous mode [ 172.469869][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.479178][ T11] bridge_slave_0: left allmulticast mode [ 172.487271][ T11] bridge_slave_0: left promiscuous mode [ 172.493040][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.503278][ T11] bridge_slave_1: left allmulticast mode [ 172.512723][ T11] bridge_slave_1: left promiscuous mode [ 172.518699][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.529089][ T11] bridge_slave_0: left allmulticast mode [ 172.537001][ T11] bridge_slave_0: left promiscuous mode [ 172.542677][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.815457][ T52] Bluetooth: hci1: command tx timeout [ 173.034151][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.047431][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.058754][ T11] bond0 (unregistering): Released all slaves [ 173.128418][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.140062][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.151151][ T11] bond0 (unregistering): Released all slaves [ 173.228469][ T6114] hsr_slave_0: entered promiscuous mode [ 173.263211][ T6114] hsr_slave_1: entered promiscuous mode [ 173.455563][ T52] Bluetooth: hci0: command tx timeout [ 173.614923][ T52] Bluetooth: hci2: command tx timeout [ 173.754217][ T6100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.785864][ T6089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.891271][ T6100] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.968155][ T11] hsr_slave_0: left promiscuous mode [ 173.974073][ T11] hsr_slave_1: left promiscuous mode [ 173.980932][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.989101][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.997551][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.006982][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.026664][ T11] hsr_slave_0: left promiscuous mode [ 174.032565][ T11] hsr_slave_1: left promiscuous mode [ 174.039426][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.047231][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.059324][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.066947][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.095725][ T11] veth1_macvtap: left promiscuous mode [ 174.101241][ T11] veth0_macvtap: left promiscuous mode [ 174.106994][ T11] veth1_vlan: left promiscuous mode [ 174.112299][ T11] veth0_vlan: left promiscuous mode [ 174.118909][ T11] veth1_macvtap: left promiscuous mode [ 174.124585][ T11] veth0_macvtap: left promiscuous mode [ 174.130269][ T11] veth1_vlan: left promiscuous mode [ 174.136362][ T11] veth0_vlan: left promiscuous mode [ 174.588416][ T11] team0 (unregistering): Port device team_slave_1 removed [ 174.619258][ T11] team0 (unregistering): Port device team_slave_0 removed [ 174.894463][ T52] Bluetooth: hci1: command tx timeout [ 175.130853][ T11] team0 (unregistering): Port device team_slave_1 removed [ 175.159354][ T11] team0 (unregistering): Port device team_slave_0 removed [ 175.453685][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.460858][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.471525][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.478745][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.537873][ T52] Bluetooth: hci0: command tx timeout [ 175.671829][ T6089] veth0_vlan: entered promiscuous mode [ 175.697946][ T52] Bluetooth: hci2: command tx timeout [ 175.781158][ T6089] veth1_vlan: entered promiscuous mode [ 175.974020][ T6089] veth0_macvtap: entered promiscuous mode [ 175.992734][ T6089] veth1_macvtap: entered promiscuous mode [ 176.032838][ T6114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.055161][ T6114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.085579][ T6114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.113358][ T6114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 176.146437][ T6089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.157129][ T6100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.168611][ T6089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.207470][ T6089] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.218582][ T6089] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.228506][ T6089] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.238589][ T6089] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.380515][ T6100] veth0_vlan: entered promiscuous mode [ 176.474586][ T6100] veth1_vlan: entered promiscuous mode [ 176.487863][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.521014][ T6114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.524926][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.537916][ T6100] veth0_macvtap: entered promiscuous mode [ 176.568991][ T6100] veth1_macvtap: entered promiscuous mode [ 176.594049][ T6114] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.630701][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.637901][ T5122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.648924][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.656186][ T5122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.670954][ T5121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x21, 0x0, 0x0) [ 176.680928][ T5121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.717366][ T6100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.744383][ T6100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.775947][ T6100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.850784][ T6100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.872988][ T6100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.888910][ T6100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.933290][ T6114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.978064][ T6100] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.004324][ T6100] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.013070][ T6100] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.034304][ T6100] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.358919][ T781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.381840][ T781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: syz_80211_inject_frame(&(0x7f0000000780)=@device_b, &(0x7f00000007c0)=ANY=[@ANYBLOB="50080000080211000001080211000000505050505050f003000000000000000064000000010003010072060303030303037841"], 0x3a) [ 177.419790][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.429070][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.516549][ T6209] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 177.571707][ T6114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.591051][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 177.599944][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 177.613568][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 177.614671][ T5095] Bluetooth: hci0: command tx timeout [ 177.627413][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 177.635971][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 177.643390][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 177.722307][ T6114] veth0_vlan: entered promiscuous mode [ 177.792942][ T6114] veth1_vlan: entered promiscuous mode [ 177.967930][ T6114] veth0_macvtap: entered promiscuous mode [ 178.060131][ T6114] veth1_macvtap: entered promiscuous mode [ 178.107181][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.286144][ T6114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.313870][ T6114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.329228][ T6114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.340442][ T6114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.356243][ T6114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.373789][ T6114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.386414][ T6114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.399341][ T6114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.428637][ T6114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.439519][ T5093] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 178.440531][ T6114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.458294][ T5093] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 178.474039][ T5093] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 178.489568][ T5093] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 178.498850][ T5093] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 178.514443][ T5093] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 178.593643][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.620365][ T6114] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.632353][ T6114] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.641641][ T6114] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.650830][ T6114] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.690182][ T6211] chnl_net:caif_netlink_parms(): no params data found [ 178.730812][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.837254][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.979772][ T6211] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.987935][ T6211] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.995684][ T6211] bridge_slave_0: entered allmulticast mode [ 179.002722][ T6211] bridge_slave_0: entered promiscuous mode [ 179.012111][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.027800][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.047532][ T6211] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.056555][ T6211] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.064920][ T6211] bridge_slave_1: entered allmulticast mode [ 179.072156][ T6211] bridge_slave_1: entered promiscuous mode [ 179.148135][ T6211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.196432][ T6211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.241715][ T5142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.265269][ T5142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.286340][ T6211] team0: Port device team_slave_0 added [ 179.300368][ T6211] team0: Port device team_slave_1 added [ 179.306663][ T11] bridge_slave_1: left allmulticast mode [ 179.312343][ T11] bridge_slave_1: left promiscuous mode [ 179.323507][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.339320][ T11] bridge_slave_0: left allmulticast mode [ 179.351071][ T11] bridge_slave_0: left promiscuous mode [ 179.365955][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.695230][ T5093] Bluetooth: hci1: command tx timeout executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005f00)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x22}]}}}], 0x18}}], 0x1, 0x0) [ 179.739995][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.755174][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.767716][ T11] bond0 (unregistering): Released all slaves [ 179.879161][ T6211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.892759][ T6211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.942498][ T6211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.096556][ T6211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.103546][ T6211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.174475][ T6211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.233642][ T6234] chnl_net:caif_netlink_parms(): no params data found [ 180.395802][ T52] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 180.404627][ T52] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 180.428565][ T52] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 180.440649][ T52] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 180.448667][ T52] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 180.456156][ T52] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 180.459465][ T6211] hsr_slave_0: entered promiscuous mode [ 180.478655][ T6211] hsr_slave_1: entered promiscuous mode [ 180.490680][ T6211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.498528][ T6211] Cannot create hsr debugfs directory [ 180.518547][ T11] hsr_slave_0: left promiscuous mode [ 180.525662][ T11] hsr_slave_1: left promiscuous mode [ 180.531697][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.539239][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.547730][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.555228][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.573599][ T11] veth1_macvtap: left promiscuous mode [ 180.579381][ T11] veth0_macvtap: left promiscuous mode [ 180.585174][ T52] Bluetooth: hci3: command tx timeout [ 180.591024][ T11] veth1_vlan: left promiscuous mode [ 180.601534][ T11] veth0_vlan: left promiscuous mode [ 180.951895][ T11] team0 (unregistering): Port device team_slave_1 removed [ 180.982854][ T11] team0 (unregistering): Port device team_slave_0 removed [ 181.342655][ T6234] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.349900][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.358491][ T6234] bridge_slave_0: entered allmulticast mode [ 181.366860][ T6234] bridge_slave_0: entered promiscuous mode [ 181.375222][ T6234] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.382365][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.389859][ T6234] bridge_slave_1: entered allmulticast mode [ 181.397461][ T6234] bridge_slave_1: entered promiscuous mode [ 181.507874][ T6234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.571802][ T6234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.683652][ T6234] team0: Port device team_slave_0 added [ 181.728217][ T6234] team0: Port device team_slave_1 added [ 181.774832][ T52] Bluetooth: hci1: command tx timeout [ 181.859783][ T6234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.868357][ T6234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.894501][ T6234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.952452][ T6234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.959707][ T6234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.986201][ T6234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.081139][ T6234] hsr_slave_0: entered promiscuous mode [ 182.090416][ T6234] hsr_slave_1: entered promiscuous mode [ 182.097569][ T6234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.105335][ T6234] Cannot create hsr debugfs directory [ 182.244500][ T6266] chnl_net:caif_netlink_parms(): no params data found [ 182.294560][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.435671][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.505947][ T52] Bluetooth: hci0: command tx timeout [ 182.557444][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.587221][ T6266] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.594860][ T6266] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.601987][ T6266] bridge_slave_0: entered allmulticast mode [ 182.611392][ T6266] bridge_slave_0: entered promiscuous mode [ 182.642750][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.654953][ T52] Bluetooth: hci3: command tx timeout [ 182.661010][ T6266] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.671038][ T6266] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.678569][ T6266] bridge_slave_1: entered allmulticast mode [ 182.686058][ T6266] bridge_slave_1: entered promiscuous mode [ 182.728601][ T6266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.761898][ T6266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.817587][ T6234] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.834012][ T6211] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 182.843646][ T6211] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 182.858077][ T6266] team0: Port device team_slave_0 added [ 182.880926][ T6234] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.894936][ T6211] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 182.908140][ T6211] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 182.924661][ T6266] team0: Port device team_slave_1 added [ 182.963799][ T6234] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.991869][ T6266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.999263][ T6266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.025391][ T6266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.081074][ T6234] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.099090][ T6266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.107426][ T6266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.135035][ T6266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.227870][ T6266] hsr_slave_0: entered promiscuous mode [ 183.238769][ T6266] hsr_slave_1: entered promiscuous mode [ 183.246144][ T6266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.253696][ T6266] Cannot create hsr debugfs directory [ 183.270214][ T11] bridge_slave_1: left allmulticast mode [ 183.275962][ T11] bridge_slave_1: left promiscuous mode [ 183.281646][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.290866][ T11] bridge_slave_0: left allmulticast mode [ 183.297323][ T11] bridge_slave_0: left promiscuous mode [ 183.302994][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.313312][ T11] bridge_slave_1: left allmulticast mode [ 183.319206][ T11] bridge_slave_1: left promiscuous mode [ 183.327183][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.337427][ T11] bridge_slave_0: left allmulticast mode [ 183.343074][ T11] bridge_slave_0: left promiscuous mode [ 183.351189][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.813858][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.829104][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.840199][ T11] bond0 (unregistering): Released all slaves [ 183.864795][ T52] Bluetooth: hci1: command tx timeout [ 183.921804][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.933616][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.944726][ T11] bond0 (unregistering): Released all slaves [ 184.126318][ T6234] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.235812][ T6234] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.251606][ T6234] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.291092][ T6234] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.575535][ T52] Bluetooth: hci0: command tx timeout [ 184.623420][ T6211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.698685][ T11] hsr_slave_0: left promiscuous mode [ 184.705357][ T11] hsr_slave_1: left promiscuous mode [ 184.711495][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.719379][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.731783][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 184.743823][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.744971][ T52] Bluetooth: hci3: command tx timeout [ 184.767662][ T11] hsr_slave_0: left promiscuous mode [ 184.773806][ T11] hsr_slave_1: left promiscuous mode [ 184.785827][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.793260][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.808340][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 184.819545][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.870093][ T11] veth1_macvtap: left promiscuous mode [ 184.881872][ T11] veth0_macvtap: left promiscuous mode [ 184.888166][ T11] veth1_vlan: left promiscuous mode [ 184.893539][ T11] veth0_vlan: left promiscuous mode [ 184.907282][ T11] veth1_macvtap: left promiscuous mode [ 184.912854][ T11] veth0_macvtap: left promiscuous mode [ 184.923349][ T11] veth1_vlan: left promiscuous mode [ 184.929916][ T11] veth0_vlan: left promiscuous mode [ 185.601582][ T11] team0 (unregistering): Port device team_slave_1 removed [ 185.633320][ T11] team0 (unregistering): Port device team_slave_0 removed [ 185.944339][ T52] Bluetooth: hci1: command tx timeout [ 186.134162][ T11] team0 (unregistering): Port device team_slave_1 removed [ 186.164290][ T11] team0 (unregistering): Port device team_slave_0 removed [ 186.449208][ T6211] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.492133][ T6234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.537515][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.544691][ T5821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.557919][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.565083][ T5821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.587510][ T6234] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.622853][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.630056][ T5821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.675224][ T52] Bluetooth: hci0: command tx timeout [ 186.707591][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.714808][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.754027][ T6211] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.795195][ T6266] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.812360][ T6266] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.819167][ T52] Bluetooth: hci3: command tx timeout [ 186.842389][ T6266] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.862108][ T6266] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 187.121604][ T6266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.152619][ T6211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.176329][ T6234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.210735][ T6266] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.258316][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.265518][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.302062][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.309330][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.329362][ T6234] veth0_vlan: entered promiscuous mode [ 187.338618][ T6211] veth0_vlan: entered promiscuous mode [ 187.352557][ T6211] veth1_vlan: entered promiscuous mode [ 187.366221][ T6234] veth1_vlan: entered promiscuous mode [ 187.435714][ T6211] veth0_macvtap: entered promiscuous mode [ 187.453473][ T6234] veth0_macvtap: entered promiscuous mode [ 187.463045][ T6211] veth1_macvtap: entered promiscuous mode [ 187.487770][ T6234] veth1_macvtap: entered promiscuous mode [ 187.530424][ T6211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.542176][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.568357][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.580733][ T6234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.599920][ T6211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.628719][ T6234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.641599][ T6234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.654170][ T6234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.667343][ T6211] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.676615][ T6211] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.686209][ T6211] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.695819][ T6211] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.713960][ T6234] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.723095][ T6234] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.732257][ T6234] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.741379][ T6234] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.822638][ T6266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.882008][ T5135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.890881][ T5135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.931553][ T5135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.948948][ T5135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.997294][ T6266] veth0_vlan: entered promiscuous mode [ 188.013397][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.024988][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000180)=0x8) [ 188.050527][ T6266] veth1_vlan: entered promiscuous mode [ 188.071033][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.082759][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000500)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@loopback}, @in=@multicast1, {@in=@remote, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}, {{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}}}, 0x128}}, 0x0) [ 188.131280][ T6266] veth0_macvtap: entered promiscuous mode [ 188.155428][ T6345] sctp: [Deprecated]: syz-executor.1 (pid 6345) Use of struct sctp_assoc_value in delayed_ack socket option. [ 188.155428][ T6345] Use struct sctp_sack_info instead [ 188.188310][ T6266] veth1_macvtap: entered promiscuous mode [ 188.213917][ T6345] sctp: [Deprecated]: syz-executor.1 (pid 6345) Use of struct sctp_assoc_value in delayed_ack socket option. [ 188.213917][ T6345] Use struct sctp_sack_info instead [ 188.221306][ T6266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.242766][ T6266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.257608][ T6266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.268671][ T6266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.306401][ T6266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.348269][ T6266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.386790][ T6266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.424852][ T6266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.435707][ T6266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.447955][ T6266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.461319][ T6266] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.470518][ T6266] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.482070][ T6266] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.494916][ T6266] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.734584][ T52] Bluetooth: hci0: command tx timeout [ 188.788198][ T5142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.822245][ T5142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.951994][ T2850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.985527][ T2850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.035024][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 189.044473][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 189.052067][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 189.060637][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 189.070472][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 189.093047][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 189.124919][ T5095] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 189.134097][ T5095] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 executing program 2: r0 = socket(0x2b, 0x1, 0x1) sendmmsg$sock(r0, &(0x7f0000001280)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}}], 0x1, 0x20000001) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 189.142414][ T5095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 189.155246][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 189.163227][ T5095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 189.174483][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 189.679760][ T5093] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 189.689370][ T5093] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 189.705075][ T5093] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 189.734668][ T5093] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 189.749253][ T5093] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 189.758700][ T5093] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 189.903623][ T6352] chnl_net:caif_netlink_parms(): no params data found [ 189.922769][ T6350] chnl_net:caif_netlink_parms(): no params data found [ 190.094549][ T6352] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.102188][ T6352] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.109953][ T6352] bridge_slave_0: entered allmulticast mode [ 190.117338][ T6352] bridge_slave_0: entered promiscuous mode [ 190.152966][ T6350] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.160475][ T6350] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.168425][ T6350] bridge_slave_0: entered allmulticast mode [ 190.178280][ T6350] bridge_slave_0: entered promiscuous mode [ 190.186543][ T6352] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.193779][ T6352] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.202850][ T6352] bridge_slave_1: entered allmulticast mode [ 190.210330][ T6352] bridge_slave_1: entered promiscuous mode [ 190.233161][ T6350] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.240461][ T6350] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.248835][ T6350] bridge_slave_1: entered allmulticast mode [ 190.256585][ T6350] bridge_slave_1: entered promiscuous mode [ 190.308217][ T2850] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.357220][ T6352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.370996][ T6352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.390693][ T6350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.405258][ T6350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.488452][ T6352] team0: Port device team_slave_0 added [ 190.514174][ T6350] team0: Port device team_slave_0 added [ 190.522555][ T6350] team0: Port device team_slave_1 added [ 190.531189][ T6352] team0: Port device team_slave_1 added [ 190.577480][ T6352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.590257][ T6352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.618669][ T6352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.660406][ T6350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.669776][ T6350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.696677][ T6350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.711342][ T6352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.718594][ T6352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.745671][ T6352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.768528][ T6363] chnl_net:caif_netlink_parms(): no params data found [ 190.781171][ T6350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.788824][ T6350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.817116][ T6350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.860978][ T2850] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.952361][ T2850] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.993477][ T6350] hsr_slave_0: entered promiscuous mode [ 191.002240][ T6350] hsr_slave_1: entered promiscuous mode [ 191.013832][ T6352] hsr_slave_0: entered promiscuous mode [ 191.022240][ T6352] hsr_slave_1: entered promiscuous mode [ 191.029108][ T6352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.037681][ T6352] Cannot create hsr debugfs directory [ 191.058428][ T2850] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.134538][ T5095] Bluetooth: hci1: command tx timeout [ 191.167192][ T6363] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.174489][ T6363] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.181681][ T6363] bridge_slave_0: entered allmulticast mode [ 191.189413][ T6363] bridge_slave_0: entered promiscuous mode [ 191.197910][ T6363] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.205273][ T6363] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.212426][ T6363] bridge_slave_1: entered allmulticast mode [ 191.220911][ T6363] bridge_slave_1: entered promiscuous mode [ 191.226958][ T5095] Bluetooth: hci2: command tx timeout [ 191.307519][ T6363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.319765][ T6363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.419731][ T6363] team0: Port device team_slave_0 added [ 191.430171][ T6363] team0: Port device team_slave_1 added [ 191.542270][ T2850] bridge_slave_1: left allmulticast mode [ 191.551392][ T2850] bridge_slave_1: left promiscuous mode [ 191.557396][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.567258][ T2850] bridge_slave_0: left allmulticast mode [ 191.572934][ T2850] bridge_slave_0: left promiscuous mode [ 191.579139][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.839359][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 191.850337][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 191.855193][ T5095] Bluetooth: hci3: command tx timeout [ 191.867583][ T2850] bond0 (unregistering): Released all slaves [ 191.880881][ T6363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.888023][ T6363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.914045][ T6363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.930298][ T6363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.938663][ T6363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.965638][ T6363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.179432][ T6363] hsr_slave_0: entered promiscuous mode [ 192.197157][ T6363] hsr_slave_1: entered promiscuous mode [ 192.203636][ T6363] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.212407][ T6363] Cannot create hsr debugfs directory [ 192.370417][ T2850] hsr_slave_0: left promiscuous mode [ 192.379111][ T2850] hsr_slave_1: left promiscuous mode [ 192.390254][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.398503][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.413854][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.422852][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.455594][ T2850] veth1_macvtap: left promiscuous mode [ 192.461178][ T2850] veth0_macvtap: left promiscuous mode [ 192.469173][ T2850] veth1_vlan: left promiscuous mode [ 192.475146][ T2850] veth0_vlan: left promiscuous mode [ 192.894172][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 192.929976][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 193.214802][ T5095] Bluetooth: hci1: command tx timeout [ 193.272064][ T6350] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.281547][ T6350] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.292401][ T6350] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.299593][ T5095] Bluetooth: hci2: command tx timeout [ 193.322822][ T6352] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.364636][ T6350] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 193.412417][ T6352] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.481308][ T6352] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.586535][ T6352] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.673049][ T6350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.722029][ T6350] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.752180][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.759374][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.822733][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.829954][ T5821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.921437][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.938715][ T5095] Bluetooth: hci3: command tx timeout [ 194.027057][ T6352] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 194.070129][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.084079][ T6352] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.101686][ T6352] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 194.131456][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.152873][ T6352] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 194.212055][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.237895][ T6350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.403909][ T6350] veth0_vlan: entered promiscuous mode [ 194.416697][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.423041][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.443890][ T50] bridge_slave_1: left allmulticast mode [ 194.450111][ T50] bridge_slave_1: left promiscuous mode [ 194.458092][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.468383][ T50] bridge_slave_0: left allmulticast mode [ 194.474057][ T50] bridge_slave_0: left promiscuous mode [ 194.486990][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.503751][ T50] bridge_slave_1: left allmulticast mode [ 194.512950][ T50] bridge_slave_1: left promiscuous mode [ 194.519155][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.535500][ T50] bridge_slave_0: left allmulticast mode [ 194.541183][ T50] bridge_slave_0: left promiscuous mode [ 194.548787][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.099202][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 195.110021][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 195.121958][ T50] bond0 (unregistering): Released all slaves [ 195.185404][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 195.200193][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 195.210802][ T50] bond0 (unregistering): Released all slaves [ 195.278501][ T6350] veth1_vlan: entered promiscuous mode [ 195.294790][ T5095] Bluetooth: hci1: command tx timeout [ 195.321770][ T6352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.374565][ T5095] Bluetooth: hci2: command tx timeout [ 195.401755][ T6352] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.472749][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.479921][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.585378][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.592656][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.698546][ T6350] veth0_macvtap: entered promiscuous mode [ 195.741735][ T6350] veth1_macvtap: entered promiscuous mode [ 195.839223][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.856465][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.871237][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.883148][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.901141][ T6350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.919788][ T6352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.958365][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.993435][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.011131][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.022338][ T5095] Bluetooth: hci3: command tx timeout [ 196.022833][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.046511][ T6350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.119122][ T6350] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.132199][ T6350] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.149899][ T6350] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.160262][ T6350] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.224873][ T50] hsr_slave_0: left promiscuous mode [ 196.230845][ T50] hsr_slave_1: left promiscuous mode [ 196.240957][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.249643][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.258315][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.265993][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.277556][ T50] hsr_slave_0: left promiscuous mode [ 196.283439][ T50] hsr_slave_1: left promiscuous mode [ 196.289919][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.297668][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.308307][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.316145][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.343957][ T50] veth1_macvtap: left promiscuous mode [ 196.349678][ T50] veth0_macvtap: left promiscuous mode [ 196.355422][ T50] veth1_vlan: left promiscuous mode [ 196.360728][ T50] veth0_vlan: left promiscuous mode [ 196.367755][ T50] veth1_macvtap: left promiscuous mode [ 196.373300][ T50] veth0_macvtap: left promiscuous mode [ 196.379057][ T50] veth1_vlan: left promiscuous mode [ 196.384522][ T50] veth0_vlan: left promiscuous mode [ 196.834698][ T50] team0 (unregistering): Port device team_slave_1 removed [ 196.867215][ T50] team0 (unregistering): Port device team_slave_0 removed [ 197.369433][ T50] team0 (unregistering): Port device team_slave_1 removed [ 197.384444][ T5095] Bluetooth: hci1: command tx timeout [ 197.407493][ T50] team0 (unregistering): Port device team_slave_0 removed [ 197.467629][ T5095] Bluetooth: hci2: command tx timeout [ 197.669569][ T6363] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.680188][ T6363] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 197.691303][ T6363] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 197.717567][ T6363] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 197.782803][ T6352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.909011][ T5122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.927407][ T5122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001e00)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800a00010069706f6962000000140002800600010000100000060003000100000008000500", @ANYRES32=r2], 0x4c}}, 0x0) [ 197.998307][ T5122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.006424][ T6352] veth0_vlan: entered promiscuous mode [ 198.019312][ T5122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.030494][ T6352] veth1_vlan: entered promiscuous mode [ 198.096064][ T5095] Bluetooth: hci3: command tx timeout [ 198.124615][ T6352] veth0_macvtap: entered promiscuous mode [ 198.149026][ T6363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.165569][ T6352] veth1_macvtap: entered promiscuous mode [ 198.237641][ T6352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.274316][ T6352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.296682][ T6352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.352506][ T6363] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.407452][ T6352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.454739][ T6352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.486008][ T6352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.516873][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.524044][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.566967][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.574142][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.777145][ T6352] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.789465][ T6352] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.801659][ T6352] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.812907][ T6352] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.882237][ T5093] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 198.899142][ T5093] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 198.915788][ T5093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 198.928092][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 198.951806][ T5093] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 198.959333][ T5093] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 199.142266][ T1034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.170164][ T1034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.245169][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.253041][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x68}}, 0x0) [ 199.358260][ T2850] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.448270][ T6363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.712516][ T6363] veth0_vlan: entered promiscuous mode [ 199.852329][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 199.862055][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 199.869602][ T6363] veth1_vlan: entered promiscuous mode [ 199.876385][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 199.890521][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 199.912023][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 199.922644][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 199.998173][ T2850] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.025183][ T6459] chnl_net:caif_netlink_parms(): no params data found [ 200.141847][ T2850] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.255487][ T6363] veth0_macvtap: entered promiscuous mode [ 200.270754][ T6363] veth1_macvtap: entered promiscuous mode [ 200.328484][ T2850] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.391770][ T6459] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.401211][ T6459] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.412147][ T6459] bridge_slave_0: entered allmulticast mode [ 200.421260][ T6459] bridge_slave_0: entered promiscuous mode [ 200.475935][ T6459] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.483123][ T6459] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.493764][ T6459] bridge_slave_1: entered allmulticast mode [ 200.501205][ T6459] bridge_slave_1: entered promiscuous mode [ 200.556912][ T6459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.592530][ T6459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.637599][ T6363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.650130][ T6363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.667332][ T6363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.681305][ T6363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.694067][ T6363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.738567][ T6363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.758014][ T6363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.769801][ T6363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.784060][ T6363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.802202][ T6363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.820193][ T6459] team0: Port device team_slave_0 added [ 200.829540][ T6459] team0: Port device team_slave_1 added [ 200.851735][ T6363] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.860925][ T6363] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.869698][ T6363] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.878451][ T6363] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.932971][ T6459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.943035][ T6459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.969804][ T6459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.982103][ T6459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.989143][ T6459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.015616][ T6459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.054817][ T5093] Bluetooth: hci0: command tx timeout [ 201.184850][ T2850] bridge_slave_1: left allmulticast mode [ 201.190825][ T2850] bridge_slave_1: left promiscuous mode [ 201.197416][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.207313][ T2850] bridge_slave_0: left allmulticast mode [ 201.212980][ T2850] bridge_slave_0: left promiscuous mode [ 201.219783][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.430138][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.441080][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.451620][ T2850] bond0 (unregistering): Released all slaves [ 201.472764][ T6459] hsr_slave_0: entered promiscuous mode [ 201.479858][ T6459] hsr_slave_1: entered promiscuous mode [ 201.488784][ T6459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.499847][ T6459] Cannot create hsr debugfs directory [ 201.544031][ T6484] chnl_net:caif_netlink_parms(): no params data found [ 201.717639][ T5135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.728995][ T5135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.819210][ T6484] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.830800][ T6484] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.838316][ T6484] bridge_slave_0: entered allmulticast mode [ 201.845824][ T6484] bridge_slave_0: entered promiscuous mode [ 201.867364][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.875475][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.889275][ T6484] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.899538][ T6484] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.907048][ T6484] bridge_slave_1: entered allmulticast mode [ 201.913945][ T6484] bridge_slave_1: entered promiscuous mode [ 201.971275][ T2850] hsr_slave_0: left promiscuous mode [ 201.978947][ T2850] hsr_slave_1: left promiscuous mode [ 201.987277][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.998783][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.009262][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.017891][ T5093] Bluetooth: hci1: command tx timeout [ 202.030890][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.058474][ T2850] veth1_macvtap: left promiscuous mode [ 202.064038][ T2850] veth0_macvtap: left promiscuous mode [ 202.070823][ T2850] veth1_vlan: left promiscuous mode [ 202.077008][ T2850] veth0_vlan: left promiscuous mode [ 202.570526][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 202.602007][ T2850] team0 (unregistering): Port device team_slave_0 removed executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@multicast1}, @NHA_BLACKHOLE={0x4}]}, 0x30}}, 0x0) [ 202.892781][ T6484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.908084][ T6484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.038991][ T6484] team0: Port device team_slave_0 added [ 203.047988][ T6484] team0: Port device team_slave_1 added [ 203.135711][ T5093] Bluetooth: hci0: command tx timeout [ 203.282156][ T6484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.301617][ T6484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.374399][ T6484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.407613][ T6484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.424540][ T6484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.476785][ T6484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.481304][ T5095] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 203.499334][ T5095] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 203.510724][ T5095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 203.523040][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 203.539225][ T5095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 203.547851][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 203.642800][ T6484] hsr_slave_0: entered promiscuous mode [ 203.649516][ T6484] hsr_slave_1: entered promiscuous mode [ 203.733093][ T6459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.771817][ T6459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.783296][ T6459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.803320][ T6459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 203.921145][ T2850] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.982924][ T6484] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.053984][ T2850] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.096818][ T5093] Bluetooth: hci1: command tx timeout [ 204.121448][ T6484] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.176293][ T2850] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.262859][ T6484] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.321414][ T2850] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.383860][ T6484] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.428798][ T6538] chnl_net:caif_netlink_parms(): no params data found [ 204.508913][ T6459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.710293][ T6459] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.887997][ T6538] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.904387][ T6538] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.911567][ T6538] bridge_slave_0: entered allmulticast mode [ 204.936555][ T6538] bridge_slave_0: entered promiscuous mode [ 204.958019][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.965196][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.982144][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.989345][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.014820][ T6484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.095483][ T6538] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.102818][ T6538] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.117681][ T6538] bridge_slave_1: entered allmulticast mode [ 205.127257][ T6538] bridge_slave_1: entered promiscuous mode [ 205.145710][ T6484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.161471][ T2850] bridge_slave_1: left allmulticast mode [ 205.168512][ T2850] bridge_slave_1: left promiscuous mode [ 205.174860][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.185781][ T2850] bridge_slave_0: left allmulticast mode [ 205.191454][ T2850] bridge_slave_0: left promiscuous mode [ 205.204375][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.214827][ T5093] Bluetooth: hci0: command tx timeout [ 205.226705][ T2850] bridge_slave_1: left allmulticast mode [ 205.232376][ T2850] bridge_slave_1: left promiscuous mode [ 205.244522][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.256898][ T2850] bridge_slave_0: left allmulticast mode [ 205.262573][ T2850] bridge_slave_0: left promiscuous mode [ 205.273874][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.614622][ T5093] Bluetooth: hci2: command tx timeout [ 205.749202][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.761224][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.772341][ T2850] bond0 (unregistering): Released all slaves [ 205.839822][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.851379][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.866372][ T2850] bond0 (unregistering): Released all slaves [ 205.900924][ T6484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 205.911710][ T6484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.956445][ T6538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.971895][ T6538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.060695][ T6538] team0: Port device team_slave_0 added [ 206.118014][ T6538] team0: Port device team_slave_1 added [ 206.175329][ T5093] Bluetooth: hci1: command tx timeout [ 206.206396][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.213383][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.239900][ T6538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.262762][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.276133][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.332443][ T6538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.531573][ T6538] hsr_slave_0: entered promiscuous mode [ 206.538317][ T6538] hsr_slave_1: entered promiscuous mode [ 206.546521][ T6538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.554113][ T6538] Cannot create hsr debugfs directory [ 206.737657][ T6459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.772069][ T2850] hsr_slave_0: left promiscuous mode [ 206.781416][ T2850] hsr_slave_1: left promiscuous mode [ 206.788090][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.796308][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.804156][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.811730][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.825091][ T2850] hsr_slave_0: left promiscuous mode [ 206.830988][ T2850] hsr_slave_1: left promiscuous mode [ 206.837724][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.845377][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.853085][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.860683][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.890864][ T2850] veth1_macvtap: left promiscuous mode [ 206.897163][ T2850] veth0_macvtap: left promiscuous mode [ 206.902773][ T2850] veth1_vlan: left promiscuous mode [ 206.908437][ T2850] veth0_vlan: left promiscuous mode [ 206.915693][ T2850] veth1_macvtap: left promiscuous mode [ 206.921223][ T2850] veth0_macvtap: left promiscuous mode [ 206.927028][ T2850] veth1_vlan: left promiscuous mode [ 206.932344][ T2850] veth0_vlan: left promiscuous mode [ 207.294723][ T5093] Bluetooth: hci0: command tx timeout [ 207.391868][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 207.420541][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 207.694562][ T5093] Bluetooth: hci2: command tx timeout [ 207.920223][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 207.949884][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 208.254754][ T5093] Bluetooth: hci1: command tx timeout [ 208.320046][ T6484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.406783][ T6484] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.430492][ T6459] veth0_vlan: entered promiscuous mode [ 208.513635][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.520867][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.550008][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.557216][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.642602][ T6459] veth1_vlan: entered promiscuous mode [ 208.823223][ T6459] veth0_macvtap: entered promiscuous mode [ 208.849537][ T6459] veth1_macvtap: entered promiscuous mode [ 208.951568][ T6459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.966515][ T6538] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 208.989177][ T6459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.001865][ T6459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.012731][ T6459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.022385][ T6459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.031338][ T6459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.043066][ T6538] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.054824][ T6538] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.074114][ T6538] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.148714][ T6484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.371076][ T6484] veth0_vlan: entered promiscuous mode [ 209.371220][ T781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.387297][ T6484] veth1_vlan: entered promiscuous mode [ 209.414567][ T781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.460707][ T6538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.502114][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.509080][ T6484] veth0_macvtap: entered promiscuous mode [ 209.524725][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.546873][ T6538] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.556700][ T6484] veth1_macvtap: entered promiscuous mode executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="dd", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) [ 209.607824][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.615132][ T5821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.649984][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.657234][ T5821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.681490][ T6484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.693410][ T6484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.735881][ T6484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.781526][ T5093] Bluetooth: hci2: command tx timeout [ 209.788449][ T6484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.833438][ T6484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.869516][ T6484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.961106][ T6484] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.984461][ T6484] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.993197][ T6484] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.010799][ T6484] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.143598][ T6538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.325367][ T5142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.333234][ T5142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.441896][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.459195][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.481617][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'macsec0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'macsec0\x00', 0x1}) [ 210.492452][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 210.524660][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 210.533094][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 210.541696][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 210.564838][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 210.582912][ T6538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.602796][ T6644] veth1_macvtap: left promiscuous mode [ 210.611422][ T6644] macsec0: entered promiscuous mode [ 210.648434][ T6644] veth1_macvtap: entered promiscuous mode [ 210.661356][ T6644] macsec0: left promiscuous mode [ 210.761168][ T1045] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.975923][ T6538] veth0_vlan: entered promiscuous mode [ 211.105272][ T6538] veth1_vlan: entered promiscuous mode [ 211.132412][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 211.141741][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 211.150046][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 211.158645][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 211.166371][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 211.173704][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 211.245010][ T6538] veth0_macvtap: entered promiscuous mode [ 211.271935][ T6538] veth1_macvtap: entered promiscuous mode [ 211.308972][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.319698][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.330064][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.340780][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.351973][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.369048][ T6640] chnl_net:caif_netlink_parms(): no params data found [ 211.400713][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.411203][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.421641][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.433121][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.445134][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.492657][ T6538] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.503185][ T6538] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.512075][ T6538] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.520804][ T6538] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.600896][ T6640] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.608916][ T6640] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.617374][ T6640] bridge_slave_0: entered allmulticast mode [ 211.624827][ T6640] bridge_slave_0: entered promiscuous mode [ 211.667941][ T1045] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.683310][ T6640] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.690984][ T6640] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.698358][ T6640] bridge_slave_1: entered allmulticast mode [ 211.705894][ T6640] bridge_slave_1: entered promiscuous mode [ 211.758244][ T6640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.784599][ T6640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.851757][ T1045] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.862188][ T5095] Bluetooth: hci2: command tx timeout [ 211.875512][ T6640] team0: Port device team_slave_0 added [ 211.881615][ T6649] chnl_net:caif_netlink_parms(): no params data found [ 211.898931][ T6640] team0: Port device team_slave_1 added [ 211.932888][ T1045] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.012502][ T6640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.024544][ T6640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.053774][ T6640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.066621][ T6640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.073771][ T6640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.100672][ T6640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.192802][ T6640] hsr_slave_0: entered promiscuous mode [ 212.199900][ T6640] hsr_slave_1: entered promiscuous mode [ 212.208680][ T6640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.216319][ T6640] Cannot create hsr debugfs directory [ 212.229083][ T2850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.244223][ T2850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.252553][ T6649] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.262694][ T6649] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.270117][ T6649] bridge_slave_0: entered allmulticast mode [ 212.277821][ T6649] bridge_slave_0: entered promiscuous mode [ 212.329600][ T6649] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.337706][ T6649] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.345229][ T6649] bridge_slave_1: entered allmulticast mode [ 212.352123][ T6649] bridge_slave_1: entered promiscuous mode [ 212.445518][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.458868][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.469245][ T6649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.484161][ T6649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.507799][ T1045] bridge_slave_1: left allmulticast mode [ 212.513474][ T1045] bridge_slave_1: left promiscuous mode [ 212.520282][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.530154][ T1045] bridge_slave_0: left allmulticast mode [ 212.536025][ T1045] bridge_slave_0: left promiscuous mode [ 212.541705][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.664381][ T5095] Bluetooth: hci0: command tx timeout executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r1, @ANYBLOB="010000000000feffffff010000000800020001000000040004800800010000000000340108801c000780080006007600000008000500b0a71625080006007b0000001c000780080006007500000008000600bb00000008"], 0x15c}}, 0x0) [ 212.799682][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.810907][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.823015][ T1045] bond0 (unregistering): Released all slaves [ 212.880194][ T6649] team0: Port device team_slave_0 added [ 212.910954][ T6662] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.980000][ T6649] team0: Port device team_slave_1 added [ 213.084463][ T6649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.091454][ T6649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.154645][ T6649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.220274][ T5095] Bluetooth: hci1: command tx timeout [ 213.251488][ T6649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.258738][ T6649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.286631][ T6649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.451535][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 213.453376][ T6649] hsr_slave_0: entered promiscuous mode [ 213.467779][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 213.476146][ T6649] hsr_slave_1: entered promiscuous mode [ 213.478506][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 213.488868][ T6649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.490298][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 213.503735][ T6649] Cannot create hsr debugfs directory [ 213.504498][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 213.521750][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 213.669431][ T1045] hsr_slave_0: left promiscuous mode [ 213.675789][ T1045] hsr_slave_1: left promiscuous mode [ 213.681767][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.689346][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.706215][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.713624][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.732912][ T1045] veth1_macvtap: left promiscuous mode [ 213.738538][ T1045] veth0_macvtap: left promiscuous mode [ 213.744359][ T1045] veth1_vlan: left promiscuous mode [ 213.750205][ T1045] veth0_vlan: left promiscuous mode [ 214.087139][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 214.121492][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 214.711955][ T6649] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.729169][ T6640] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.735990][ T5093] Bluetooth: hci0: command tx timeout [ 214.748319][ T6640] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.781041][ T6649] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.795776][ T6664] chnl_net:caif_netlink_parms(): no params data found [ 214.811284][ T6640] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.841166][ T6649] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.855480][ T6640] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.913105][ T6649] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.951363][ T6664] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.959032][ T6664] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.967288][ T6664] bridge_slave_0: entered allmulticast mode [ 214.975051][ T6664] bridge_slave_0: entered promiscuous mode [ 214.998243][ T6664] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.005862][ T6664] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.012989][ T6664] bridge_slave_1: entered allmulticast mode [ 215.023075][ T6664] bridge_slave_1: entered promiscuous mode [ 215.094020][ T1045] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.124362][ T6664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.152975][ T6664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.207515][ T6649] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 215.218860][ T6649] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.233600][ T6664] team0: Port device team_slave_0 added [ 215.245394][ T6664] team0: Port device team_slave_1 added [ 215.251244][ T6649] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.266130][ T6649] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.301688][ T5093] Bluetooth: hci1: command tx timeout [ 215.323836][ T1045] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.343373][ T6664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.350935][ T6664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.378404][ T6664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.391546][ T6664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.403850][ T6664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.430360][ T6664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.468591][ T1045] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.529883][ T1045] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.563694][ T6664] hsr_slave_0: entered promiscuous mode [ 215.573859][ T6664] hsr_slave_1: entered promiscuous mode [ 215.580307][ T6664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.588052][ T6664] Cannot create hsr debugfs directory [ 215.614958][ T5093] Bluetooth: hci2: command tx timeout [ 215.750947][ T6640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.813914][ T1045] bridge_slave_1: left allmulticast mode [ 215.820115][ T1045] bridge_slave_1: left promiscuous mode [ 215.826507][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.837352][ T1045] bridge_slave_0: left allmulticast mode [ 215.843021][ T1045] bridge_slave_0: left promiscuous mode [ 215.849104][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.860642][ T1045] bridge_slave_1: left allmulticast mode [ 215.866923][ T1045] bridge_slave_1: left promiscuous mode [ 215.872611][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.882313][ T1045] bridge_slave_0: left allmulticast mode [ 215.888459][ T1045] bridge_slave_0: left promiscuous mode [ 215.894154][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.342579][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.353933][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.367752][ T1045] bond0 (unregistering): Released all slaves [ 216.434674][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.447333][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.458172][ T1045] bond0 (unregistering): Released all slaves [ 216.483050][ T6640] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.560403][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.567630][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.581566][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.588794][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.720098][ T6649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.814713][ T5093] Bluetooth: hci0: command tx timeout [ 216.992239][ T6649] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.030121][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.037334][ T5120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.125285][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.132460][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.309484][ T6640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.349921][ T6664] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.369847][ T1045] hsr_slave_0: left promiscuous mode [ 217.376410][ T5093] Bluetooth: hci1: command tx timeout [ 217.383038][ T1045] hsr_slave_1: left promiscuous mode [ 217.392439][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.399972][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.411370][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.418927][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.429700][ T1045] hsr_slave_0: left promiscuous mode [ 217.436886][ T1045] hsr_slave_1: left promiscuous mode [ 217.442817][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.450527][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.460593][ T1045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.468131][ T1045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.502766][ T1045] veth1_macvtap: left promiscuous mode [ 217.508420][ T1045] veth0_macvtap: left promiscuous mode [ 217.514038][ T1045] veth1_vlan: left promiscuous mode [ 217.519600][ T1045] veth0_vlan: left promiscuous mode [ 217.526294][ T1045] veth1_macvtap: left promiscuous mode [ 217.531830][ T1045] veth0_macvtap: left promiscuous mode [ 217.537906][ T1045] veth1_vlan: left promiscuous mode [ 217.543234][ T1045] veth0_vlan: left promiscuous mode [ 217.695304][ T5093] Bluetooth: hci2: command tx timeout [ 217.998167][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 218.028167][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 218.514078][ T1045] team0 (unregistering): Port device team_slave_1 removed [ 218.547256][ T1045] team0 (unregistering): Port device team_slave_0 removed [ 218.811640][ T6664] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.857614][ T6664] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.872675][ T6664] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.911334][ T5093] Bluetooth: hci0: command tx timeout [ 219.012415][ T6640] veth0_vlan: entered promiscuous mode [ 219.049854][ T6640] veth1_vlan: entered promiscuous mode [ 219.180056][ T6640] veth0_macvtap: entered promiscuous mode [ 219.202828][ T6640] veth1_macvtap: entered promiscuous mode [ 219.272124][ T6649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.308133][ T6640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.323855][ T6640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.376987][ T6664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.387798][ T6640] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.404269][ T6640] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.412999][ T6640] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.424094][ T6640] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.455709][ T5093] Bluetooth: hci1: command tx timeout [ 219.461831][ T6664] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.539362][ T6649] veth0_vlan: entered promiscuous mode [ 219.579302][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.586564][ T5121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.618318][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.625537][ T5121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.659281][ T6649] veth1_vlan: entered promiscuous mode [ 219.703741][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.727286][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.752202][ T6664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.774821][ T5093] Bluetooth: hci2: command tx timeout [ 219.792359][ T6649] veth0_macvtap: entered promiscuous mode [ 219.811107][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.814972][ T6649] veth1_macvtap: entered promiscuous mode [ 219.819341][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) [ 219.862291][ T6649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.904384][ T6649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.930078][ T6649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.997818][ T6649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.034827][ T6649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.069314][ T6649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.103541][ T6649] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.124610][ T6649] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.133340][ T6649] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.164366][ T6649] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.250423][ T6664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.447047][ T5121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.460978][ T5121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.504092][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 220.513983][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 220.516814][ T6664] veth0_vlan: entered promiscuous mode [ 220.536167][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 220.547832][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.552031][ T6664] veth1_vlan: entered promiscuous mode [ 220.557141][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.561959][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 220.580839][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 220.591224][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000180)=0x8) [ 220.632658][ T6664] veth0_macvtap: entered promiscuous mode [ 220.651002][ T6664] veth1_macvtap: entered promiscuous mode [ 220.704143][ T6717] sctp: [Deprecated]: syz-executor.0 (pid 6717) Use of struct sctp_assoc_value in delayed_ack socket option. [ 220.704143][ T6717] Use struct sctp_sack_info instead [ 220.723188][ T6717] sctp: [Deprecated]: syz-executor.0 (pid 6717) Use of struct sctp_assoc_value in delayed_ack socket option. [ 220.723188][ T6717] Use struct sctp_sack_info instead [ 220.743470][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.758997][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.773548][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.789657][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.801362][ T6664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.835087][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.849384][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.860749][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.875783][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.889035][ T6664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.940627][ T6664] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.951466][ T6664] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.966597][ T6664] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.977696][ T6664] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.220440][ T5821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.237730][ T5821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.292401][ T6714] chnl_net:caif_netlink_parms(): no params data found [ 221.299563][ T5095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 221.301353][ T5095] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 221.321188][ T5095] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 221.339362][ T5095] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 221.351531][ T5095] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 221.359321][ T5095] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 221.388403][ T6722] ================================================================== [ 221.396490][ T6722] BUG: KFENCE: invalid free in __hci_req_sync+0x62f/0x950 [ 221.396490][ T6722] [ 221.405818][ T6722] Invalid free of 0xffff88823bd1af00 (in kfence-#140): [ 221.412668][ T6722] __hci_req_sync+0x62f/0x950 [ 221.417360][ T6722] hci_req_sync+0xa9/0xd0 [ 221.421710][ T6722] hci_dev_cmd+0x518/0xa90 [ 221.426127][ T6722] sock_do_ioctl+0x158/0x460 [ 221.430738][ T6722] sock_ioctl+0x629/0x8e0 [ 221.435107][ T6722] __se_sys_ioctl+0xfc/0x170 [ 221.439706][ T6722] do_syscall_64+0xf5/0x240 [ 221.444207][ T6722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.450119][ T6722] [ 221.452437][ T6722] kfence-#140: 0xffff88823bd1af00-0xffff88823bd1afef, size=240, cache=skbuff_head_cache [ 221.452437][ T6722] [ 221.464323][ T6722] allocated by task 5093 on cpu 0 at 221.383553s: [ 221.470754][ T6722] skb_clone+0x20c/0x390 [ 221.474992][ T6722] hci_cmd_work+0x29e/0x670 [ 221.479501][ T6722] process_scheduled_works+0xa10/0x17c0 [ 221.485049][ T6722] worker_thread+0x86d/0xd70 [ 221.489641][ T6722] kthread+0x2f0/0x390 [ 221.493715][ T6722] ret_from_fork+0x4b/0x80 [ 221.498141][ T6722] ret_from_fork_asm+0x1a/0x30 [ 221.502908][ T6722] [ 221.505223][ T6722] freed by task 5093 on cpu 0 at 221.384198s: [ 221.511291][ T6722] hci_req_sync_complete+0xe7/0x290 [ 221.516489][ T6722] hci_event_packet+0xc71/0x1540 [ 221.521454][ T6722] hci_rx_work+0x3e8/0xca0 [ 221.525926][ T6722] process_scheduled_works+0xa10/0x17c0 [ 221.531486][ T6722] worker_thread+0x86d/0xd70 [ 221.536071][ T6722] kthread+0x2f0/0x390 [ 221.540136][ T6722] ret_from_fork+0x4b/0x80 [ 221.544556][ T6722] ret_from_fork_asm+0x1a/0x30 [ 221.549322][ T6722] [ 221.551642][ T6722] CPU: 1 PID: 6722 Comm: syz-executor.0 Not tainted 6.9.0-rc7-syzkaller-01844-gcddd2dc6390b #0 [ 221.561981][ T6722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 221.572030][ T6722] ================================================================== [ 221.580082][ T6722] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 221.587752][ T6722] CPU: 1 PID: 6722 Comm: syz-executor.0 Not tainted 6.9.0-rc7-syzkaller-01844-gcddd2dc6390b #0 [ 221.598079][ T6722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 221.608135][ T6722] Call Trace: [ 221.611426][ T6722] [ 221.614368][ T6722] dump_stack_lvl+0x241/0x360 [ 221.619060][ T6722] ? __pfx_dump_stack_lvl+0x10/0x10 [ 221.624310][ T6722] ? __pfx__printk+0x10/0x10 [ 221.628902][ T6722] ? vprintk_emit+0x631/0x770 [ 221.633591][ T6722] ? vscnprintf+0x5d/0x90 [ 221.637935][ T6722] panic+0x349/0x860 [ 221.641835][ T6722] ? check_panic_on_warn+0x21/0xb0 [ 221.646963][ T6722] ? __pfx_panic+0x10/0x10 [ 221.651396][ T6722] ? _printk+0xd5/0x120 [ 221.655550][ T6722] ? __pfx__printk+0x10/0x10 [ 221.660158][ T6722] ? __pfx__printk+0x10/0x10 [ 221.664758][ T6722] check_panic_on_warn+0x86/0xb0 [ 221.669715][ T6722] kfence_report_error+0x998/0xd10 [ 221.674845][ T6722] ? mark_lock+0x9a/0x350 [ 221.679182][ T6722] ? __pfx_kfence_report_error+0x10/0x10 [ 221.684816][ T6722] ? kfence_guarded_free+0x16c/0x4e0 [ 221.690097][ T6722] ? kmem_cache_free+0x173/0x2d0 [ 221.695038][ T6722] ? __hci_req_sync+0x62f/0x950 [ 221.699883][ T6722] ? hci_req_sync+0xa9/0xd0 [ 221.704381][ T6722] ? hci_dev_cmd+0x518/0xa90 [ 221.708971][ T6722] ? sock_do_ioctl+0x158/0x460 [ 221.713735][ T6722] ? sock_ioctl+0x629/0x8e0 [ 221.718240][ T6722] ? __se_sys_ioctl+0xfc/0x170 [ 221.723009][ T6722] ? do_syscall_64+0xf5/0x240 [ 221.727698][ T6722] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.733815][ T6722] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 221.739286][ T6722] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 221.745196][ T6722] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 221.751266][ T6722] kfence_guarded_free+0x16c/0x4e0 [ 221.756382][ T6722] ? __hci_req_sync+0x62f/0x950 [ 221.761235][ T6722] kmem_cache_free+0x173/0x2d0 [ 221.766008][ T6722] __hci_req_sync+0x62f/0x950 [ 221.770689][ T6722] ? __pfx___hci_req_sync+0x10/0x10 [ 221.775910][ T6722] ? __pfx___mutex_lock+0x10/0x10 [ 221.780942][ T6722] ? __pfx_autoremove_wake_function+0x10/0x10 [ 221.787023][ T6722] ? __pfx_hci_scan_req+0x10/0x10 [ 221.792058][ T6722] hci_req_sync+0xa9/0xd0 [ 221.796412][ T6722] hci_dev_cmd+0x518/0xa90 [ 221.800837][ T6722] ? security_capable+0x90/0xb0 [ 221.805696][ T6722] ? __pfx_hci_dev_cmd+0x10/0x10 [ 221.810642][ T6722] ? hci_sock_ioctl+0x6c2/0xaa0 [ 221.815505][ T6722] sock_do_ioctl+0x158/0x460 [ 221.820105][ T6722] ? __pfx_sock_do_ioctl+0x10/0x10 [ 221.825228][ T6722] ? __pfx_lock_acquire+0x10/0x10 [ 221.830360][ T6722] sock_ioctl+0x629/0x8e0 [ 221.834704][ T6722] ? __pfx_sock_ioctl+0x10/0x10 [ 221.839567][ T6722] ? __fget_files+0x28/0x470 [ 221.844165][ T6722] ? bpf_lsm_file_ioctl+0x9/0x10 [ 221.849108][ T6722] ? security_file_ioctl+0x87/0xb0 [ 221.854250][ T6722] ? __pfx_sock_ioctl+0x10/0x10 [ 221.859114][ T6722] __se_sys_ioctl+0xfc/0x170 [ 221.863717][ T6722] do_syscall_64+0xf5/0x240 [ 221.868228][ T6722] ? clear_bhb_loop+0x35/0x90 [ 221.872907][ T6722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.878813][ T6722] RIP: 0033:0x7fd16327dacb [ 221.883233][ T6722] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 221.902859][ T6722] RSP: 002b:00007fff156bd180 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.911282][ T6722] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fd16327dacb [ 221.919266][ T6722] RDX: 00007fff156bd1f8 RSI: 00000000400448dd RDI: 0000000000000003 [ 221.927239][ T6722] RBP: 000055557cddb430 R08: 0000000000000000 R09: 0000000000000000 [ 221.935232][ T6722] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000003 [ 221.943204][ T6722] R13: 0000000000000003 R14: 00007fd1633ac9d8 R15: 000000000000000c [ 221.951189][ T6722] [ 221.954603][ T6722] Kernel Offset: disabled [ 221.959266][ T6722] Rebooting in 86400 seconds..