last executing test programs: 1m0.913759225s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x2, @none, 0x4}, 0xe) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_mreq(r6, 0x29, 0x1f, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@getpolicy={0x50, 0x15, 0xf1d, 0x0, 0x0, {{@in=@empty, @in6=@local}}}, 0x50}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0, 0x6, 'syz1\x00', @null, 0x7, 0x4, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null]}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000180025992cbd7000000000000a800000ff000008"], 0x1c}, 0x1, 0x4788}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r10, 0x0, 0x0, &(0x7f0000001480)="f555abeb6f167d69a85ebc547da1bad993380cd4d45a4be7bca2b6d20386505974d25b444f625b8eb1e29c0e6b969afbc9c57ce4ddbe43c25f6c063aa076f2c8d2b167cd04f702d593b2545d8f3ae0f22db4d1ea187456aa38748c93f5510d31852edbd644a6871e7c34d7fa661a5f315ebda44edfac6cd504c634b114e0cb488c57c39168b7bd1b4b862cc4f610dec69064060c4b5346c4fb2d30d9b32bcbf5fe299cb9e2d750600e75412df3c0a5aad1c0e763de97a79d62d9565ab7a5a23ad5eb60d91d6b424cf95c1ee77e0163c0e761a433cc9236d3d8ec7050743c50e4902c2f92ebc9295b0206fefd30a16ee9fada9142a65946369c165fba5344e7560665c33976f81f6e0908ab9353e7cdec41ddc4449784136b4fb0301a937677783e445875eae5ce2056424b0b87c02959a3571b8ede58786b43a2bf67b67d1708eb788d0ba4e6d5ad615ca51cc97622ba00142d9d5352f5461b872e3e6bbcf6249715fba34d10f6097c1d3837176697511dd27235aa815a01f5f2db208e28b2e91904d671397d741659cdac9cd90b3e7d63d720298cbf8a5e0dba6011ebaca4b5a6b9624dbed8223a5445f816e22c608659a3797fa08b6280871feba735b08c0dfeb12f7fbff5c432092119e786213a85eb00e5fd1fd5358ce4c310b7a3933e566b8cefa1821707f0d3aea4dc0fa7871eb49b54226c56f25276928a3c2e32e22f1b5752df56293c4b0f4f22b21c5dd44530728c14342ab643c7b5bb58a52af2f18cf2069c4786f9b378306d8e132b059a310b04830cc07c9c5aa66797174763a146b4ca446f02ede0912860ea19171d32051cced837bd902f4e260487d0feb21710ac009cb3d0bb9ea4d7dcace02595895ca4e9cffd98f7b3ab32ef3cbe67c00b237917c197060f0be4910046b728247cae96e8b4307c40d4835f084d13ccd4112fcaa525218e941d106217ef4bcc9ed26a78a37ac115835baee1d8ed68ef5de6b5357abe2627a9deb55f1a51c195e2ebcba3000e2c2bcac8f83ed22dc7526ac6dcaf924eb5dcf18112118707c88259cfbb72983af4c8dc021d03875808db9c8547505437fabcb600c8b7c07efcd3ddb3ef03bb3076fdc69f2565aada57be98a930904ba9807777af9fe69c3a5a09ebd9533026d32e7d5ad2a0e880e1cb630f96c7609eef4c351b7fa259a3983886315e7bd7f6709db5398af6f1e2b42e016d2498c95644d0572b9937faba576e9debf3f5d4f09721c63c0a4ed4f17022579dd4ceb519d4b5ccb94df5f73d76fce7c164633f08f519107153ada4f9b7c4ce3110f43ca18d9b062aa230297cd2c33586d5255c67f87716d4afa53fa082ab41f036e7651bf18bb81eff78e619ef54ff407bb9276a254080299fd19080a879747efbefa1153a8ca0422496a5dbac3905d0cd9efdd81e0d3f3afe3b732272b36d3700891dbf571317023147161a6a856961f629c1cff5c25c3d3e1fb35ff62e88e1dc651f827b253a2fd0c03e4c31fb914483aa168e6a7eb6045b73b09d40cd9960576542d1a8eb356e2d8045c58f895282c4321b830a453e8892112d95d2ca1bb64db6ceb74c99d90148d919a3ff1202479e9624dd8b6e869af34ff3535f82608f77e6fb70381e1a79b53bbb63059b28f1cfe0d2382595316814f45d8e55be608807182d8377f806f0037b0e8e13cfe101372dc314d94a2b3578c834b04cd0754c968126f91bc932b5788682eb80a841cb4ddad134198a826bca316822d757150b64f4d0e8022b508b0e30d2d737d19ef12d91d85545b6cc74c6849ff2ee780d17ff984322f9aca25d4b6053636d3e523fa2782c97816c9672b0122004825ae34f172ba380f51c6c3bf29d3904218b1173ac7f662daea7f002280e936c1483655820333c6443476f37166cfab766c327691bc9fe7dc670c7388c31089ecd6a26d7c91487537dc6fc3f504ad2ab91a5a8cea65072ff2d4a607926ad84f3fbbeaaac782fe2ce5e03e53639d9ec2dae696e3ae2a70ccf9fb579ec1a9ebb9c2f69abbfb9307ec2855bb1b00b6e97f5c7dbf0be04df0f9e202d3191e7f45ec3bd153c069a008307e53076c46c73828c1feabc69426b71bd1ae1063d034d78f20ed845159903f4a6e9e544d060c16fdf1fbe18796fa3fdc502129da339b22a8a9b0603aee6693365f14ce16ea5ef0071b524ffe23c5c003c99108151028b00d50faf2f892608931e22398b96eb972c1059829b5e083f96c9c076460b0c821ee27e950a0d624e94a0ba4fea1599cdea3fa51a5333f71e0c5a7283816e738a8e6d6bd3fb27f238895591dd73f980a34b732337cc1c018be47c15d9033a5e03a9c8da1a878434c5d3ed25677a303964fab5ef8c022e578ebd4c4d140741a9e9772cfa48c9c5a02579b4bad524a66d5f634b2681eb70f1d4b38808c4e343c2380369c0e2913d74d3965c38fa2e796b00985dd5c05cda9dbfde0f766ccb69135fc7e20f7f79334f3ddca9dc355bbb78beb17e8e36c915f56c3c1a3b1b4e58c4be50c49e804720929d2774be0903a01f48413d597d083adcaa7e0db01c815936d9a04d422a71956363551b06ccc6fad88476817d507a7d63f83cada9a5a455c753ba03686e8dff53d92898f51002543cdf5955b31c87379e3aa4da5786c4b09938c0d8b7b33153cb3a40060714e0cdcec6edfcacbe129d9f1fcf0ac22850240ca0a8cdcd0686e447a50bda998214f6d89808ca53eb8e33039af38295166aa23fcdd10f3855e5236193f30193bd4b1eada4a1ddef21b1e48e9ea33f25820db1d876fd31b64c59b5857828304f0403348d94e4950f68b0378ee6d2c4a798735527eff3931b806dd4097f8d3c125ca30442ff8c754b7dba5cdb5c0d7b5f55227559345be0e73af58245742ec275eccc59c65cb317a08e3e4c00a23b47a1ef9aea947d0cff529583a23b5fb2633e26e1edcdb966bf38fe94b301d52170fc0c09c94851778459c3651480589e2692ed7605173733dac280e8fca3509e2aab92b43c066669f45cb7cb6ea0d2a0952738f469a09aaa75fdb6956eafcb77d9178965e358cf9cfcabdb4739a5333df2444dbe3cbb38b1014f68658f23de6ecc50df8d2178f67a86605df8f182983badd17f2b0470290c76298c88dc416eee6585152bbfa83b110db0ea49a31c17f3341d997c8d5423e9216883695a4169f53e0a533f6237365cbeb096ece5fd61d4f82c21c8acba22a4e3201daec463c7ccda50199d4deeba2c87bd14425a815411c85184fc90d5bd7f8262d3aae757f9fd3686592f8e92cac674f932cbb22097fe7341d06905ea2ddbe1bfaf702161196f28d00990f54d949c753fb132e3f1dd7ffda658c78288facf05bb23d95b80bd72d942e1463ac367fcd15a0aa17b9acac55c33ae32d38448a3c27264f1a8181fdf51b1a8922b4340e8eca06e4cf9d105e77da5dd843e68cf511a4c2559ab31e2e0e697e8a2868f763b1970dd68b8684c7663dd5234c900d24c2ea3e894972c26739333962fc53c3002c42a5be054178174f57965e3f9869537bdcbc288e8c3ec22b55d6dbd882efcf1b627ef67b0ff4c448ec01f4917fa4001b0aa3fcaf080f0e3690e97c4087a8b31dd380541105856c960979c374bf18f971ca96ff9d1f82494364a5e35d406d3ef35cebb892f5f80294c3b8a8dbd237760d6ddaa695a99f35ca50bb42590f4dec0f7622d837aa1ef568185730dd3f5d909e7f2f90d0d3ffe59de53c8ce21b6e4dab63fb1a61ecfae7fe8c60e3b0d97777e9c5f9857a21dd511664ccd99c7519047f658f5072d08ca831d77929560e4aa0020eb34214ecef276e489afa6cc8fdf54aaddb23ad903cf0873d40deebabdc350fe9a58da0b09077622f6918e3b2f69c7a8e56f563569cdbb9acb27ffd05fe6a6007bbfca8f208e5a8b7fdf493cc92292e39913fc2d1c00de66031ba979c0dffd411f8d7f8b8f6d19956e4d40c20e75c7610da3304c89bb9db5e8399b353287025b6ac1e2827f46bc4e75c25ce086039d4807f21315e8ec59b1cfc7ec89f7f0f458b93715ca9954be33a07aecc5f37f36116cca8f66bb6deb88c7d461dfb298c2e11511f2e7416dc9a79a23c0fc8d2161c7fc34538f6250c6aa634f59a3df35663d8ae998fd17cce50641f59dced75deb78ce2b4b773a1c495337b5d384f42d7207a5c817694777f353260887e2f4801f3fd21e18122b4df01c3c51312fc65ee50fceb70dba9776a94b541a48b121b994ab083bd374d5ce64aad128651383d32c390dd7176f54491e6d435e53431148d3476ec8b89b95070b0069031db10b1a3cde09f2be2d10fce7764fa6a239effcf86e1e8745e7d705d1f6e8a31740955ba46b49a23b5d73fd4fd14b18fed866354b2cb64a15f903f33c35b459bce275bec0690b8fdbd6020ba2b61f8d4f1a86e9a71c4720e81517dde37e52ea92e706f52fe05037ba0f579fd6f91f8bdddc6ae476fae656214a3e0bcd6143d26eb28c243e0b37f6064bb4f687110998236077ce6b35f81319f87e41192090cfb2c0453833c8223885e56b96c155085c46c763b524d4342942b8589df878c734db7cbcfe681238e02b5810842c43e50a73e714a11524c074d6dc69165e70598f27e029a056f34460def14ae735b0786af0b7a4caca842f15041f39d86796ffd8be37ed1169be7c8f16878e0beb95b010cfad915fc41a9143ccc2fd1970bc843e6060fc40fa92c6f9924fef4e27c78777de47aa5c038adaa0d7a52a2e981bf94be85ebe0d35c7eb80da35885e7fbb14fd95850408a25a7c07bdf7d7e172a5d2c8060ffa842ac6a9c6ac7782307252cc93aca05ccd573d84818444cbf554bf33bbc10f636c3fe0bcc9d8a091fa5943239fb2f5b5296d45fe4a0cef380ea757d8f5221b506b26246c0eddb24c3c75b99a7d95a6407b4aa092b29f4152561e892a693cf860259639e5261184252244939b8830689e1ec665478c708ea9d72f8f923eae521d7adea00e5972eea84e1da065f65dff3d1418241f90d7180d943a6d654beee4e417d16f4c467e4b962c2b8e9e87bbb3b80d503bdc94a241d57e2727e7e13f960c766f92d19efd6338a764c5d6ccf0821a91eb03ce9a6e681e53f9f9f0ed8a611ad6961161f20f2cee499cdb794c8ef9a69154a38fa41c6f3d945fe9bf32afa19f41e6ab4c3b34cdf4bf57c24b7502f50bf2f2494eefae847d54265bf5e3d442fb0138a1dfbfdff7421ac6a0d731932744ae99f62ad1c2dc94cd2f0d9ce08228b4769278d5d9200efadac4c6e42710a805f7876e455523f58f30bbc8a42c649b9c705c9ad84dc2f6e029503e150745a6ddd61f7d9007714f8ff3838866093abc8ddc2afd5b4dd8248430e83828b69e252089afd7b32751f02fc26ead7018b7a33871dd3a5da57542aecfea42c9ab13519908ec06998ffed7e98fa5f3c2790478b1201f891c08edb3c601c20c325ac95337219a3006a77a667a9717bd55feac192270852f63ac8bb94f54037163e0a42f2ce55bc5266612490555df9cb438847c0a0f50d133a52cab7b28290ff98edf4000645b78ee18fe31e7647bdb00acd5ff350685b943e03e9dd2a51caed2d32b7e9eff8b1341b7640926db35bfecc09052347a76857705074b3b1489440a3265863056d00f7f93d1f8ef6d7f978feb370a2d2fbe3135f1cca6250282875b51cdc168f3ade01c5c928deb35e883f9d617a9131cb7db4668a80249e937a72818fff0e5fa222847673c10322c88c12d4ad1ef9147ae1ce691d99e2ca47c082a05bff81e82126fedfce6c899", 0x1000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=@mpls_getroute={0x1c, 0x1a, 0xb01}, 0x1c}}, 0x0) 59.77052881s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) listen(r1, 0xfffffffc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x10, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 58.234273375s ago: executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newsa={0x138, 0x1a, 0x1, 0xf0ffffff, 0x0, {{@in=@local, @in6=@private1}, {@in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 48.565254017s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_pauseparam={0x13, 0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000200)={0x40, r3, 0xc981380f728300c5, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x40}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0xac14140b}}, @in6={0xa, 0x4e20, 0x0, @dev, 0x3}, @in6={0xa, 0x4e20, 0x0, @private2}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000002c0)=0x10) 48.243444206s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)={0x18, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x16, 0x0, &(0x7f0000000500)) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2000}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e000100697036677265746170000000100002800400120006000e00030000008076598d6753e0589a20ab367d81315073f5b10f5b20375c9fb17ed42d528e2b1267ab1f65a12d01044fb989634c661f8fef2583b2130581a361b7e12de8302d"], 0x44}}, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{}, {}, {}]}, 0x108) r8 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r8, 0x541b, &(0x7f0000003200)) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r1, 0xa5d, 0x264, 0x9}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="8800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006d6163766c616e3100000000000000000a0001000880c2000000000004002b801c002b8008000100", @ANYRES32=r9, @ANYBLOB="080003000100000008000100", @ANYRES32=r9, @ANYBLOB="0400348008000400aa0600001400350064766d7270310000000000000000000008001d002d0c0000aa9ec4e7f65898fffffdbeb2d62aff75195b8bd0c9e8f58f27d6923e1bec0955eb0960a752dde3ec3ef64c8d7fe05b047f3921995b3b14257e8f54170c6e46a5131ba40d4c0fe3e617adf48154b7840c47ac849ffc43e2db020428d47570690408392f020a71ee9958566515e40b8b017d7f612484dd36a0a472db2e2e2028daba51175570626314c924c05b8b0240675f643423ee"], 0x88}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000004300390000000000000000ff00000000280006800c00040000000000000000000c000c0000000000000000000c0007000600000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4008004) 46.844486411s ago: executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000005100)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 36.922404702s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000010000001400030073797a5f74756e00000000000000000008000a00", @ANYRES32=r1], 0x3c}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="70949fa2380000000314010000000000000000000900020073797a31000000000800410072786500140033007465616d3000"/60], 0x38}}, 0x0) 35.826684889s ago: executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xffda) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="1200", 0xffec, 0x0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 35.126925597s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x25, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00042cbd7000fbdbdf253700000008000300", @ANYRES32, @ANYBLOB="0800570003000000"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x22004005) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x2c}}, 0x0) 24.978614172s ago: executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback, 0x80, 0x0, 0x80000000}}) 24.367432036s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000001000)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/23, 0x17, 0x12042, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000040)='u', 0xa792a, 0x801, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x4) syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/128, 0xfffffce3, 0x700, 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getpeername$inet6(r1, 0x0, &(0x7f00000003c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000380)={'veth1_macvtap\x00', 0x8000}) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) bind$tipc(r6, &(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x10000}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000240)={0x41, 0x2}, 0x10) r7 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r7, &(0x7f0000000840)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x3}}, 0x55, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f00000001c0)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) 23.340728463s ago: executing program 1: socket$igmp6(0xa, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001e00)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x8, 0x10f657f6297f86d3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x38, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x38}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, r6, 0x1, 0x0, 0x0, {{0x8}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, r6, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "80a8787ea677b79abce92ae13f52d390"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "7adc7761097739f29393c8361ea84733"}, @NL80211_ATTR_PMK={0x14, 0xfe, "c70eb19365b943bacf829450e5b09f56"}, @NL80211_ATTR_PMK={0x14, 0xfe, "e3ccc7ae7ae81b2b25f2a14d93986fae"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "da4361828409469b0542fde58ada4fd3"}, @NL80211_ATTR_MAC={0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44040}, 0x4014) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001740)={'tunl0\x00', &(0x7f0000001640)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000008000030000000900010073797a300000000020000000000a01020000000000000000010000000900010073798c310000000020000000000a0300000000000000d800050000000900010073797a300000000014000000110001"], 0x88}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x34, 0x7, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="460000003e6e649eff4ce9954a7752cf1dd3cbe24114700834420874221f9d0e84dea7", @ANYRES16=r9, @ANYBLOB="01000000000000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c0090000000000000000000"], 0x54}}, 0x0) r11 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r11, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x78, r6, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "add8b7ac6d2246a1ede006b6acf1207e38f5e5c8e7fd59f0"}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x1814}, 0x0) socket$unix(0x1, 0x5, 0x0) 12.426816776s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @remote}}}, 0x108) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="e1040100000000010800050019333bf1889dd1ca5fb48cdccf7ca9a140c8bd976f13dae44541aab5f9e549ac4da0eae85faa5fc544b1ea42bb715543944dd4d6bea2ea39937bc3b4f0bab310cd405dfaf7a0514aaaf5bc596b62f0acace9432ac420ad153f73f597a340027f9a177a3b2ecb4c2de37ffdf21f9d4c0b3c142c792e23759f86135cd21ed11a9fac86eedb52c93aa2eb8a0400971281d3ae2ad81526dc901d5c116d", @ANYRES32=r5, @ANYBLOB="140012800c0001006d6163767461700004000280"], 0x3c}}, 0x0) 11.575048076s ago: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x4, 0x8, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="219526f4e916", @dev, @void, {@ipv4={0x8035, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@ethernet={0x0, @dev}, &(0x7f0000000100)=0x80, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a2, &(0x7f0000000000)='bridge0\x00') getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x91, "6d30567493bf6fb133f8b941e991179db6befb7cf5275adbe1699b5ce471587f85c512d743dde0218e8014de1a66a054c4211d9dc1aefd9e58f61d5d8ec996c852b31d845b120ebb5ccbccfdd6db386d8e03d6f1a5c144347d19dcd1ad5161ab78cd7d9cdb14b6924322b724ae39837debc19ace503ffc8cf6c7e90348ccacdfb4bd41fcd8efc1b4a0f82599d3f7582cf0"}, &(0x7f0000000300)=0x99) 10.660889026s ago: executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x80}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008005}, 0x0) 704.553382ms ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_80211_inject_frame(&(0x7f0000000c00)=@device_b, 0x0, 0x63) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008c00000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r2, 0x605}, 0x14}}, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x401}]}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r8, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002e40)='E', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)="f8", 0x1}], 0x1, &(0x7f00000014c0)=[@rights={{0x14, 0x1, 0x1, [r9]}}], 0x18, 0x20000040}}], 0x2, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'veth0_to_hsr\x00'}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000000)) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x400, 0x80000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002, 0x26809}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x50}}, 0x0) bind$tipc(r0, &(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x3}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x218adf7b272866e0, {{0x43}}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)) pipe(&(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 522.18167ms ago: executing program 2: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000400)="fa", 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) sendmmsg$inet6(r2, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000008500)="88", 0x34000}], 0x1}}], 0x1, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 0s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@private2, @mcast1, @remote, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000540)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'veth1_to_bridge\x00'}) r6 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) sendmsg$nl_crypto(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000106c}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="100000041400e8ff2cbd7000fddbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x40080}, 0x48021) kernel console output (not intermixed with test programs): ng): (slave bond_slave_0): Releasing backup interface [ 385.448851][ T2452] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 385.460854][ T2452] bond0 (unregistering): Released all slaves [ 385.560080][ T8276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.568362][ T8276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.598435][ T8276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.616680][ T8276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.624152][ T8276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.650286][ T8276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.665453][ T1047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 385.687968][ T1047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 385.887864][ T8276] hsr_slave_0: entered promiscuous mode [ 385.894420][ T8276] hsr_slave_1: entered promiscuous mode [ 385.903453][ T8276] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 385.911605][ T8276] Cannot create hsr debugfs directory [ 385.919943][ T8310] chnl_net:caif_netlink_parms(): no params data found [ 385.945941][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 385.954226][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.045585][ T2452] hsr_slave_0: left promiscuous mode [ 386.066072][ T2452] hsr_slave_1: left promiscuous mode [ 386.097216][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 386.118989][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 386.140621][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 386.152752][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 386.189259][ T2452] veth1_macvtap: left promiscuous mode [ 386.194995][ T2452] veth0_macvtap: left promiscuous mode [ 386.207703][ T2452] veth1_vlan: left promiscuous mode [ 386.213180][ T2452] veth0_vlan: left promiscuous mode [ 386.718917][ T5116] Bluetooth: hci2: command tx timeout [ 386.813186][ T2452] team0 (unregistering): Port device team_slave_1 removed [ 386.853410][ T2452] team0 (unregistering): Port device team_slave_0 removed [ 387.381772][ T8310] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.393460][ T8310] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.401573][ T8310] bridge_slave_0: entered allmulticast mode [ 387.411283][ T8310] bridge_slave_0: entered promiscuous mode [ 387.420254][ T8310] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.427992][ T8310] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.435546][ T8310] bridge_slave_1: entered allmulticast mode [ 387.437140][ T5116] Bluetooth: hci0: command tx timeout [ 387.445845][ T8310] bridge_slave_1: entered promiscuous mode [ 387.535210][ T8310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.599681][ T8310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.705145][ T8310] team0: Port device team_slave_0 added [ 387.790679][ T8310] team0: Port device team_slave_1 added [ 388.019539][ T8310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.026582][ T8310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.107036][ T8310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.139555][ T8310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.146738][ T8310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.226920][ T8310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.425456][ T5119] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 388.435415][ T5119] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 388.449170][ T5119] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 388.457943][ T5119] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 388.465931][ T5119] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 388.475794][ T5119] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 388.534134][ T8310] hsr_slave_0: entered promiscuous mode [ 388.541526][ T8310] hsr_slave_1: entered promiscuous mode [ 388.548555][ T8310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 388.556151][ T8310] Cannot create hsr debugfs directory [ 388.730119][ T2776] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.798144][ T5116] Bluetooth: hci2: command tx timeout [ 388.822842][ T2776] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.884686][ T8276] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 388.897962][ T8276] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 388.927510][ T8310] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.959730][ T2776] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.988659][ T8276] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 389.005259][ T8276] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 389.033709][ T8310] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.071800][ T2776] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.105611][ T8310] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.244164][ T8310] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.517058][ T5116] Bluetooth: hci0: command tx timeout [ 389.552606][ T8354] chnl_net:caif_netlink_parms(): no params data found [ 389.807714][ T2776] bridge_slave_1: left allmulticast mode [ 389.815135][ T2776] bridge_slave_1: left promiscuous mode [ 389.833135][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.859114][ T2776] bridge_slave_0: left allmulticast mode [ 389.864828][ T2776] bridge_slave_0: left promiscuous mode [ 389.897206][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.921505][ T2776] bridge_slave_1: left allmulticast mode [ 389.938934][ T2776] bridge_slave_1: left promiscuous mode [ 389.947987][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.984481][ T2776] bridge_slave_0: left allmulticast mode [ 389.993785][ T2776] bridge_slave_0: left promiscuous mode [ 390.001596][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.561045][ T5116] Bluetooth: hci1: command tx timeout [ 390.829942][ T2776] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.844367][ T2776] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.861532][ T2776] bond0 (unregistering): Released all slaves [ 390.881358][ T5116] Bluetooth: hci2: command tx timeout [ 390.969489][ T2776] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.989733][ T2776] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.015714][ T2776] bond0 (unregistering): Released all slaves [ 391.315362][ T8354] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.322934][ T8354] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.330802][ T8354] bridge_slave_0: entered allmulticast mode [ 391.342956][ T8354] bridge_slave_0: entered promiscuous mode [ 391.369437][ T8354] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.378776][ T8354] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.386033][ T8354] bridge_slave_1: entered allmulticast mode [ 391.393908][ T8354] bridge_slave_1: entered promiscuous mode [ 391.465674][ T8354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.480188][ T8276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.487374][ T8310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 391.497624][ T8310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 391.511730][ T8354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.522871][ T8310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 391.534732][ T8310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 391.591346][ T8354] team0: Port device team_slave_0 added [ 391.597650][ T5116] Bluetooth: hci0: command tx timeout [ 391.634141][ T8354] team0: Port device team_slave_1 added [ 391.657313][ T8276] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.717130][ T8354] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.724142][ T8354] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.750916][ T8354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.793490][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.800728][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.813591][ T8354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.821967][ T8354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.848608][ T8354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.953990][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.961365][ T5144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.995244][ T8354] hsr_slave_0: entered promiscuous mode [ 392.005163][ T8354] hsr_slave_1: entered promiscuous mode [ 392.018911][ T8354] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 392.026558][ T8354] Cannot create hsr debugfs directory [ 392.073374][ T2776] hsr_slave_0: left promiscuous mode [ 392.083230][ T2776] hsr_slave_1: left promiscuous mode [ 392.092364][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 392.103728][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 392.112648][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 392.120750][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 392.133983][ T2776] hsr_slave_0: left promiscuous mode [ 392.144168][ T2776] hsr_slave_1: left promiscuous mode [ 392.151161][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 392.160660][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 392.169363][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 392.181994][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 392.237847][ T2776] veth1_macvtap: left promiscuous mode [ 392.243486][ T2776] veth0_macvtap: left promiscuous mode [ 392.255746][ T2776] veth1_vlan: left promiscuous mode [ 392.262053][ T2776] veth0_vlan: left promiscuous mode [ 392.275385][ T2776] veth1_macvtap: left promiscuous mode [ 392.281146][ T2776] veth0_macvtap: left promiscuous mode [ 392.293262][ T2776] veth1_vlan: left promiscuous mode [ 392.298777][ T2776] veth0_vlan: left promiscuous mode [ 392.653323][ T5116] Bluetooth: hci1: command tx timeout [ 392.864038][ T2776] team0 (unregistering): Port device team_slave_1 removed [ 392.902345][ T2776] team0 (unregistering): Port device team_slave_0 removed [ 392.968873][ T5116] Bluetooth: hci2: command tx timeout [ 393.507503][ T2776] team0 (unregistering): Port device team_slave_1 removed [ 393.544420][ T2776] team0 (unregistering): Port device team_slave_0 removed [ 394.351778][ T8310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.526287][ T8310] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.571245][ T8276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.589794][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.597031][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.653682][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.661045][ T5241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.726948][ T5116] Bluetooth: hci1: command tx timeout [ 394.845128][ T8276] veth0_vlan: entered promiscuous mode [ 394.873150][ T8354] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 394.912429][ T8354] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 394.928688][ T8276] veth1_vlan: entered promiscuous mode [ 394.952169][ T8354] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 394.991020][ T8354] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 395.041463][ T8276] veth0_macvtap: entered promiscuous mode [ 395.081860][ T8276] veth1_macvtap: entered promiscuous mode [ 395.148974][ T8310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.168493][ T8276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.183312][ T8276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.231756][ T8276] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.245511][ T8276] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.260595][ T8276] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.271249][ T8276] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.405267][ T8354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.456271][ T8310] veth0_vlan: entered promiscuous mode [ 395.479930][ T2452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.494507][ T8310] veth1_vlan: entered promiscuous mode [ 395.512366][ T2452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.542328][ T8354] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.575711][ T2452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.585386][ T2452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.590905][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.599930][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.645515][ T5240] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.652839][ T5240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.719922][ T8310] veth0_macvtap: entered promiscuous mode [ 395.766287][ T8310] veth1_macvtap: entered promiscuous mode [ 395.804059][ T8466] IPv6: Can't replace route, no match found [ 395.862231][ T8310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.873982][ T8310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.910036][ T8310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.954228][ T8310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.980958][ T8310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.010948][ T8310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.038705][ T8310] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.067378][ T8310] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.076270][ T8310] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.107249][ T8310] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.388242][ T2452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.396123][ T2452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.634447][ T5119] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 396.645131][ T5119] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 396.659250][ T2452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.660275][ T5119] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 396.683639][ T5119] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 396.688698][ T2452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.699675][ T5119] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 396.708871][ T5119] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 396.747342][ T8354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 396.799430][ T5119] Bluetooth: hci1: command tx timeout [ 396.839651][ T8354] veth0_vlan: entered promiscuous mode [ 396.875755][ T8354] veth1_vlan: entered promiscuous mode [ 397.257775][ T8354] veth0_macvtap: entered promiscuous mode [ 397.270954][ T8354] veth1_macvtap: entered promiscuous mode [ 397.329472][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 397.368207][ T8354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.384715][ T8354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.396470][ T8354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.412845][ T8354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.426403][ T8354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.431366][ T5116] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 397.443981][ T5116] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 397.452430][ T5116] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 397.462129][ T5116] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 397.470363][ T5116] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 397.477914][ T5116] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 397.513265][ T8354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.525692][ T8354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.535737][ T8354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.547713][ T8354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.559192][ T8354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.614972][ T146] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.649517][ T8354] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.659752][ T8354] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.669550][ T8354] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.679625][ T8354] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.774144][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.782486][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.791163][ T8484] bridge_slave_0: entered allmulticast mode [ 397.803664][ T8484] bridge_slave_0: entered promiscuous mode [ 397.817746][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.825016][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.832528][ T8484] bridge_slave_1: entered allmulticast mode [ 397.840040][ T8484] bridge_slave_1: entered promiscuous mode [ 397.895591][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.935346][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.019644][ T8484] team0: Port device team_slave_0 added [ 398.033636][ T8484] team0: Port device team_slave_1 added [ 398.052725][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.078932][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.101877][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.109436][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.135959][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.151909][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.160077][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.186189][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.264855][ T2776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.282002][ T2776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.323176][ T146] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.380865][ T8484] hsr_slave_0: entered promiscuous mode [ 398.400320][ T8484] hsr_slave_1: entered promiscuous mode [ 398.461578][ T146] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.604719][ T146] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.652412][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 398.797813][ T5119] Bluetooth: hci0: command tx timeout [ 398.904944][ T5116] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 398.914736][ T5116] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 398.924030][ T5116] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 398.935160][ T5116] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 398.943614][ T5116] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 398.953374][ T5116] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 399.022429][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.030808][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.039526][ T8493] bridge_slave_0: entered allmulticast mode [ 399.047480][ T8493] bridge_slave_0: entered promiscuous mode [ 399.056659][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.064293][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.073915][ T8493] bridge_slave_1: entered allmulticast mode [ 399.081941][ T8493] bridge_slave_1: entered promiscuous mode [ 399.195344][ T146] bridge_slave_1: left allmulticast mode [ 399.202354][ T146] bridge_slave_1: left promiscuous mode [ 399.208954][ T146] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.223368][ T146] bridge_slave_0: left allmulticast mode [ 399.232060][ T146] bridge_slave_0: left promiscuous mode [ 399.238475][ T146] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.517584][ T5119] Bluetooth: hci2: command tx timeout [ 399.596129][ T146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 399.609955][ T146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 399.621065][ T146] bond0 (unregistering): Released all slaves [ 399.652343][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.756691][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.856739][ T8493] team0: Port device team_slave_0 added [ 399.926576][ T8493] team0: Port device team_slave_1 added [ 400.027451][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.034470][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.069178][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.132525][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.154216][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.193213][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.336725][ T8493] hsr_slave_0: entered promiscuous mode [ 400.346725][ T8493] hsr_slave_1: entered promiscuous mode [ 400.353125][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 400.364793][ T8493] Cannot create hsr debugfs directory [ 400.389853][ T146] hsr_slave_0: left promiscuous mode [ 400.396443][ T146] hsr_slave_1: left promiscuous mode [ 400.405612][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 400.414123][ T146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 400.423872][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 400.431668][ T146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 400.452726][ T146] veth1_macvtap: left promiscuous mode [ 400.458388][ T146] veth0_macvtap: left promiscuous mode [ 400.464870][ T146] veth1_vlan: left promiscuous mode [ 400.470532][ T146] veth0_vlan: left promiscuous mode [ 400.877000][ T5119] Bluetooth: hci0: command tx timeout [ 400.897711][ T146] team0 (unregistering): Port device team_slave_1 removed [ 400.936370][ T146] team0 (unregistering): Port device team_slave_0 removed [ 401.037753][ T5119] Bluetooth: hci1: command tx timeout [ 401.472893][ T8484] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 401.510963][ T8484] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 401.525754][ T8484] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 401.556502][ T8484] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 401.570314][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 401.597493][ T5119] Bluetooth: hci2: command tx timeout [ 401.862463][ T8493] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 401.993766][ T8493] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.026362][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.035180][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.042520][ T8505] bridge_slave_0: entered allmulticast mode [ 402.052801][ T8505] bridge_slave_0: entered promiscuous mode [ 402.064247][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.071792][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.081667][ T8505] bridge_slave_1: entered allmulticast mode [ 402.090662][ T8505] bridge_slave_1: entered promiscuous mode [ 402.126906][ T8493] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.192168][ T8493] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.211078][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.227721][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.280515][ T8505] team0: Port device team_slave_0 added [ 402.299661][ T8505] team0: Port device team_slave_1 added [ 402.374515][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.409680][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.416674][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.442733][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.477355][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.484350][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.512265][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.548521][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.573875][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.648571][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.694024][ T8505] hsr_slave_0: entered promiscuous mode [ 402.700657][ T8505] hsr_slave_1: entered promiscuous mode [ 402.713030][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 402.721190][ T8505] Cannot create hsr debugfs directory [ 402.732422][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 402.753406][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.786751][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 402.801160][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.820206][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 402.836450][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 402.878483][ T5145] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.885703][ T5145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.932848][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.940090][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.957924][ T5119] Bluetooth: hci0: command tx timeout [ 403.117263][ T5119] Bluetooth: hci1: command tx timeout [ 403.178346][ T11] bridge_slave_1: left allmulticast mode [ 403.184379][ T11] bridge_slave_1: left promiscuous mode [ 403.193476][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.204894][ T11] bridge_slave_0: left allmulticast mode [ 403.212677][ T11] bridge_slave_0: left promiscuous mode [ 403.220291][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.233249][ T11] bridge_slave_1: left allmulticast mode [ 403.239154][ T11] bridge_slave_1: left promiscuous mode [ 403.244890][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.255324][ T11] bridge_slave_0: left allmulticast mode [ 403.261633][ T11] bridge_slave_0: left promiscuous mode [ 403.269507][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.687298][ T5119] Bluetooth: hci2: command tx timeout [ 403.831422][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 403.845569][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 403.857007][ T11] bond0 (unregistering): Released all slaves [ 403.942620][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 403.954765][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 403.967153][ T11] bond0 (unregistering): Released all slaves [ 404.152902][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.294016][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.336672][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.343944][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.477503][ T5145] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.484698][ T5145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.784219][ T8505] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 404.805935][ T8505] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 404.823516][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.844097][ T11] hsr_slave_0: left promiscuous mode [ 404.851064][ T11] hsr_slave_1: left promiscuous mode [ 404.862509][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 404.871751][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 404.880547][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 404.888180][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 404.905148][ T11] hsr_slave_0: left promiscuous mode [ 404.912254][ T11] hsr_slave_1: left promiscuous mode [ 404.918733][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 404.926156][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 404.936042][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 404.943935][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 404.975102][ T11] veth1_macvtap: left promiscuous mode [ 404.981061][ T11] veth0_macvtap: left promiscuous mode [ 404.986730][ T11] veth1_vlan: left promiscuous mode [ 404.992472][ T11] veth0_vlan: left promiscuous mode [ 404.999329][ T11] veth1_macvtap: left promiscuous mode [ 405.004894][ T11] veth0_macvtap: left promiscuous mode [ 405.011142][ T11] veth1_vlan: left promiscuous mode [ 405.016472][ T11] veth0_vlan: left promiscuous mode [ 405.047938][ T5119] Bluetooth: hci0: command tx timeout [ 405.197080][ T5119] Bluetooth: hci1: command tx timeout [ 405.561412][ T11] team0 (unregistering): Port device team_slave_1 removed [ 405.602745][ T11] team0 (unregistering): Port device team_slave_0 removed [ 405.767067][ T5119] Bluetooth: hci2: command tx timeout [ 406.266036][ T11] team0 (unregistering): Port device team_slave_1 removed [ 406.302102][ T11] team0 (unregistering): Port device team_slave_0 removed [ 406.623436][ T8505] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 406.653139][ T8505] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 406.706287][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 406.882299][ T8484] veth0_vlan: entered promiscuous mode [ 406.922856][ T8484] veth1_vlan: entered promiscuous mode [ 407.069482][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.095888][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.205985][ T8484] veth0_macvtap: entered promiscuous mode [ 407.229869][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.283695][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.290985][ T5144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.297107][ T5119] Bluetooth: hci1: command tx timeout [ 407.330796][ T8493] veth0_vlan: entered promiscuous mode [ 407.343082][ T8484] veth1_macvtap: entered promiscuous mode [ 407.368225][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.376149][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.453432][ T8493] veth1_vlan: entered promiscuous mode [ 407.484451][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.549042][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.584629][ T8484] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.594199][ T8484] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.607658][ T8484] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.616420][ T8484] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.666740][ T8493] veth0_macvtap: entered promiscuous mode [ 407.719036][ T8493] veth1_macvtap: entered promiscuous mode [ 407.785530][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.802314][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.821763][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.853183][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.864209][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.876720][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.888378][ T2776] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 407.896255][ T2776] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 407.933435][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 407.934505][ T8493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.943623][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 407.955643][ T8493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.969639][ T8493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.981606][ T8493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.043461][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.161974][ T2776] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.188846][ T2776] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.224487][ T8505] veth0_vlan: entered promiscuous mode [ 408.247784][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.256449][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.278525][ T8505] veth1_vlan: entered promiscuous mode [ 408.375996][ T8505] veth0_macvtap: entered promiscuous mode [ 408.421408][ T8505] veth1_macvtap: entered promiscuous mode [ 408.469508][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.497340][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.546962][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.567078][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.599064][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.643443][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.666845][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.718152][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.747048][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.769580][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.807853][ T8587] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. [ 408.869049][ T5116] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 408.879283][ T5116] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 408.889245][ T5116] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 408.898952][ T5116] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 408.908022][ T5116] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 408.915581][ T5116] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 408.949741][ T8505] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.970709][ T8505] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.980575][ T8505] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.989994][ T8505] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.231033][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.452442][ T2776] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.464032][ T2776] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.536672][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.567534][ T5119] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 409.581441][ T5119] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 409.591195][ T5119] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 409.600100][ T5119] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 409.616052][ T5119] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 409.629372][ T5119] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 409.653578][ T2776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.697503][ T2776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.805472][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.019906][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.090385][ T8589] chnl_net:caif_netlink_parms(): no params data found [ 410.258838][ T5116] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 410.272836][ T5116] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 410.281908][ T5116] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 410.293133][ T5116] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 410.303017][ T5116] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 410.310591][ T5116] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 410.476013][ T35] bridge_slave_1: left allmulticast mode [ 410.482424][ T35] bridge_slave_1: left promiscuous mode [ 410.488383][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.501531][ T35] bridge_slave_0: left allmulticast mode [ 410.507630][ T35] bridge_slave_0: left promiscuous mode [ 410.513407][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.835733][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 410.851446][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 410.862532][ T35] bond0 (unregistering): Released all slaves [ 410.876744][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.884607][ T8589] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.892292][ T8589] bridge_slave_0: entered allmulticast mode [ 410.899384][ T8589] bridge_slave_0: entered promiscuous mode [ 410.910802][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.919346][ T8589] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.932248][ T8589] bridge_slave_1: entered allmulticast mode [ 410.940264][ T8589] bridge_slave_1: entered promiscuous mode [ 410.958497][ T5116] Bluetooth: hci0: command tx timeout [ 411.125178][ T8589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.166193][ T8593] chnl_net:caif_netlink_parms(): no params data found [ 411.189608][ T8589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.354776][ T8589] team0: Port device team_slave_0 added [ 411.403238][ T8589] team0: Port device team_slave_1 added [ 411.452800][ T35] hsr_slave_0: left promiscuous mode [ 411.465463][ T35] hsr_slave_1: left promiscuous mode [ 411.472329][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 411.485389][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 411.495945][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 411.507012][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 411.540506][ T35] veth1_macvtap: left promiscuous mode [ 411.546139][ T35] veth0_macvtap: left promiscuous mode [ 411.552478][ T35] veth1_vlan: left promiscuous mode [ 411.558517][ T35] veth0_vlan: left promiscuous mode [ 411.677309][ T5116] Bluetooth: hci2: command tx timeout [ 411.975124][ T35] team0 (unregistering): Port device team_slave_1 removed [ 412.015630][ T35] team0 (unregistering): Port device team_slave_0 removed [ 412.397786][ T5116] Bluetooth: hci1: command tx timeout [ 412.443477][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.452167][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.482492][ T8589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.532512][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.539907][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.568257][ T8589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.659648][ T8589] hsr_slave_0: entered promiscuous mode [ 412.666156][ T8589] hsr_slave_1: entered promiscuous mode [ 412.722703][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.736682][ T8593] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.751699][ T8593] bridge_slave_0: entered allmulticast mode [ 412.762702][ T8593] bridge_slave_0: entered promiscuous mode [ 412.795199][ T8593] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.806994][ T8593] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.814438][ T8593] bridge_slave_1: entered allmulticast mode [ 412.822674][ T8593] bridge_slave_1: entered promiscuous mode [ 412.851262][ T8601] chnl_net:caif_netlink_parms(): no params data found [ 412.933641][ T8593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.955242][ T8593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 413.039465][ T5116] Bluetooth: hci0: command tx timeout [ 413.093927][ T8593] team0: Port device team_slave_0 added [ 413.149788][ T8593] team0: Port device team_slave_1 added [ 413.267290][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.274666][ T8601] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.291310][ T8601] bridge_slave_0: entered allmulticast mode [ 413.302023][ T8601] bridge_slave_0: entered promiscuous mode [ 413.314562][ T8593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 413.322870][ T8593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.351102][ T8593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 413.365685][ T8593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 413.373153][ T8593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.406576][ T8593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 413.446136][ T8601] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.460641][ T8601] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.472569][ T8601] bridge_slave_1: entered allmulticast mode [ 413.480447][ T8601] bridge_slave_1: entered promiscuous mode [ 413.559357][ T8601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 413.624285][ T8601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 413.657615][ T8593] hsr_slave_0: entered promiscuous mode [ 413.664219][ T8593] hsr_slave_1: entered promiscuous mode [ 413.672974][ T8593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 413.681836][ T8593] Cannot create hsr debugfs directory [ 413.737081][ T8601] team0: Port device team_slave_0 added [ 413.746355][ T8601] team0: Port device team_slave_1 added [ 413.759214][ T5116] Bluetooth: hci2: command tx timeout [ 413.781615][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.917775][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.938364][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 413.946626][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.973601][ T8601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 413.989780][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 413.998916][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.027176][ T8601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 414.111795][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.200053][ T8601] hsr_slave_0: entered promiscuous mode [ 414.207211][ T8601] hsr_slave_1: entered promiscuous mode [ 414.213495][ T8601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 414.221291][ T8601] Cannot create hsr debugfs directory [ 414.259536][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.464675][ T8593] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.482980][ T5116] Bluetooth: hci1: command tx timeout [ 414.484602][ T8589] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 414.501213][ T8589] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 414.545526][ T8589] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 414.580911][ T8593] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.610173][ T8589] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 414.688276][ T8593] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.760994][ T8593] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.824240][ T8589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.865849][ T8589] 8021q: adding VLAN 0 to HW filter on device team0 [ 414.902291][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.909529][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.923006][ T35] bridge_slave_1: left allmulticast mode [ 414.934538][ T35] bridge_slave_1: left promiscuous mode [ 414.940582][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.950815][ T35] bridge_slave_0: left allmulticast mode [ 414.956592][ T35] bridge_slave_0: left promiscuous mode [ 414.963016][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.974697][ T35] bridge_slave_1: left allmulticast mode [ 414.980632][ T35] bridge_slave_1: left promiscuous mode [ 414.986371][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.997553][ T35] bridge_slave_0: left allmulticast mode [ 415.004425][ T35] bridge_slave_0: left promiscuous mode [ 415.012010][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.117260][ T5116] Bluetooth: hci0: command tx timeout [ 415.539646][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 415.555212][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.574269][ T35] bond0 (unregistering): Released all slaves [ 415.659981][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 415.671798][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.684990][ T35] bond0 (unregistering): Released all slaves [ 415.720363][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.727639][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.842517][ T5116] Bluetooth: hci2: command tx timeout [ 415.910445][ T8593] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 415.941742][ T8593] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 416.029582][ T8593] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 416.108365][ T8593] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 416.557070][ T5116] Bluetooth: hci1: command tx timeout [ 416.624233][ T35] hsr_slave_0: left promiscuous mode [ 416.630742][ T35] hsr_slave_1: left promiscuous mode [ 416.642667][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 416.653754][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 416.670756][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 416.681494][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 416.698708][ T35] hsr_slave_0: left promiscuous mode [ 416.705075][ T35] hsr_slave_1: left promiscuous mode [ 416.717285][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 416.724781][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 416.744293][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 416.753560][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 416.814718][ T35] veth1_macvtap: left promiscuous mode [ 416.826725][ T35] veth0_macvtap: left promiscuous mode [ 416.833283][ T35] veth1_vlan: left promiscuous mode [ 416.839178][ T35] veth0_vlan: left promiscuous mode [ 416.852529][ T35] veth1_macvtap: left promiscuous mode [ 416.858293][ T35] veth0_macvtap: left promiscuous mode [ 416.864045][ T35] veth1_vlan: left promiscuous mode [ 416.876200][ T35] veth0_vlan: left promiscuous mode [ 417.196927][ T5116] Bluetooth: hci0: command tx timeout [ 417.448969][ T35] team0 (unregistering): Port device team_slave_1 removed [ 417.486713][ T35] team0 (unregistering): Port device team_slave_0 removed [ 417.916974][ T5116] Bluetooth: hci2: command tx timeout [ 418.143874][ T35] team0 (unregistering): Port device team_slave_1 removed [ 418.185528][ T35] team0 (unregistering): Port device team_slave_0 removed [ 418.546546][ T8589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.651702][ T5116] Bluetooth: hci1: command tx timeout [ 418.661363][ T8593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.700472][ T8601] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 418.729911][ T8601] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 418.745010][ T8601] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 418.761614][ T8601] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 418.792714][ T8593] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.843190][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.850514][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.876019][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.883242][ T5241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.924244][ T8589] veth0_vlan: entered promiscuous mode [ 418.990006][ T8589] veth1_vlan: entered promiscuous mode [ 419.102198][ T8601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.143543][ T8589] veth0_macvtap: entered promiscuous mode [ 419.160461][ T8589] veth1_macvtap: entered promiscuous mode [ 419.183350][ T8601] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.213344][ T5466] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.220650][ T5466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.240042][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 419.260164][ T5466] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.267430][ T5466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.289242][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 419.324610][ T8589] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.336395][ T8589] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.345656][ T8589] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.354473][ T8589] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.454249][ T8593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.517740][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.525600][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.603587][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.624053][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.636308][ T8593] veth0_vlan: entered promiscuous mode [ 419.674264][ T8593] veth1_vlan: entered promiscuous mode [ 419.765862][ T8686] team0: Port device syz_tun added [ 419.799048][ T8601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.816204][ T8593] veth0_macvtap: entered promiscuous mode [ 419.838347][ T8593] veth1_macvtap: entered promiscuous mode [ 419.926232][ T8593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 419.944329][ T8593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.968759][ T8593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.026296][ T8593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 420.067944][ T8593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.108758][ T8593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.126461][ T8601] veth0_vlan: entered promiscuous mode [ 420.193872][ T8593] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.214119][ T8593] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.224266][ T8593] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.234200][ T8593] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.313667][ T8589] team0: Port device syz_tun removed [ 420.342650][ T8601] veth1_vlan: entered promiscuous mode [ 420.360697][ T5119] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 420.371883][ T5119] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 420.387482][ T5119] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 420.399279][ T5119] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 420.409135][ T5119] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 420.417498][ T5119] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 420.474913][ T8601] veth0_macvtap: entered promiscuous mode [ 420.522519][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 420.541321][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 420.568131][ T8601] veth1_macvtap: entered promiscuous mode [ 420.593537][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 420.605009][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 420.615923][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.627416][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 420.630513][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 420.639365][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.659081][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.676167][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 420.686905][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.697108][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 420.707809][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.719584][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.758775][ T8601] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.771259][ T8601] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.783089][ T8601] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.796604][ T8601] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.143350][ T2776] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 421.167454][ T2776] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 421.198964][ T8688] chnl_net:caif_netlink_parms(): no params data found [ 421.325559][ T2776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 421.335041][ T2776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 421.408002][ T5119] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 421.422800][ T5119] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 421.440244][ T5119] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 421.452391][ T5119] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 421.461910][ T5119] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 421.473324][ T5119] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 421.632343][ T2776] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.705727][ T8688] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.727327][ T8688] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.734627][ T8688] bridge_slave_0: entered allmulticast mode [ 421.768733][ T8688] bridge_slave_0: entered promiscuous mode [ 421.848528][ T8688] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.855749][ T8688] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.876485][ T8688] bridge_slave_1: entered allmulticast mode [ 421.894034][ T8688] bridge_slave_1: entered promiscuous mode [ 422.032145][ T8688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.069732][ T8688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.080381][ T5116] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 422.090846][ T5116] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 422.102623][ T5116] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 422.112265][ T5116] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 422.127073][ T5116] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 422.135177][ T5116] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 422.181949][ T8688] team0: Port device team_slave_0 added [ 422.200249][ T8688] team0: Port device team_slave_1 added [ 422.265482][ T8688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 422.273967][ T8688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.300795][ T8688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.317833][ T8688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.324857][ T8688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.351184][ T8688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.477713][ T5116] Bluetooth: hci0: command tx timeout [ 422.491324][ T8688] hsr_slave_0: entered promiscuous mode [ 422.498360][ T8688] hsr_slave_1: entered promiscuous mode [ 422.504740][ T8688] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.512892][ T8688] Cannot create hsr debugfs directory [ 422.582041][ T2776] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.634449][ T8696] chnl_net:caif_netlink_parms(): no params data found [ 422.740099][ T2776] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.832357][ T2776] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.849121][ T8696] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.856441][ T8696] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.864149][ T8696] bridge_slave_0: entered allmulticast mode [ 422.873478][ T8696] bridge_slave_0: entered promiscuous mode [ 422.912118][ T8696] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.921021][ T8696] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.928447][ T8696] bridge_slave_1: entered allmulticast mode [ 422.935954][ T8696] bridge_slave_1: entered promiscuous mode [ 423.015093][ T8696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.045924][ T8696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.121397][ T8696] team0: Port device team_slave_0 added [ 423.166053][ T8696] team0: Port device team_slave_1 added [ 423.237843][ T8696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.244844][ T8696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.272114][ T8696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.286936][ T8696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.295341][ T8696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.321967][ T8696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.335665][ T8704] chnl_net:caif_netlink_parms(): no params data found [ 423.346406][ T2776] bridge_slave_1: left allmulticast mode [ 423.352204][ T2776] bridge_slave_1: left promiscuous mode [ 423.358634][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.368952][ T2776] bridge_slave_0: left allmulticast mode [ 423.374606][ T2776] bridge_slave_0: left promiscuous mode [ 423.380940][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.527327][ T5116] Bluetooth: hci2: command tx timeout [ 423.703047][ T2776] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 423.715666][ T2776] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 423.729313][ T2776] bond0 (unregistering): Released all slaves [ 423.918749][ T8696] hsr_slave_0: entered promiscuous mode [ 423.931594][ T8696] hsr_slave_1: entered promiscuous mode [ 423.940863][ T8696] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.949030][ T8696] Cannot create hsr debugfs directory [ 424.143200][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.157499][ T5116] Bluetooth: hci1: command tx timeout [ 424.163396][ T8704] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.176421][ T8704] bridge_slave_0: entered allmulticast mode [ 424.190039][ T8704] bridge_slave_0: entered promiscuous mode [ 424.245449][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.282310][ T8704] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.290656][ T8704] bridge_slave_1: entered allmulticast mode [ 424.305881][ T8704] bridge_slave_1: entered promiscuous mode [ 424.393528][ T2776] hsr_slave_0: left promiscuous mode [ 424.407909][ T2776] hsr_slave_1: left promiscuous mode [ 424.414149][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.423572][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.440709][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.454491][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.481455][ T2776] veth1_macvtap: left promiscuous mode [ 424.487245][ T2776] veth0_macvtap: left promiscuous mode [ 424.492941][ T2776] veth1_vlan: left promiscuous mode [ 424.499003][ T2776] veth0_vlan: left promiscuous mode [ 424.557524][ T5116] Bluetooth: hci0: command tx timeout [ 424.931423][ T2776] team0 (unregistering): Port device team_slave_1 removed [ 424.972031][ T2776] team0 (unregistering): Port device team_slave_0 removed [ 425.458610][ T8704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.478089][ T8704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.487803][ T8688] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 425.523953][ T8688] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 425.571946][ T8688] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 425.585359][ T8688] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 425.600326][ T5116] Bluetooth: hci2: command tx timeout [ 425.643357][ T8696] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.670502][ T8704] team0: Port device team_slave_0 added [ 425.691184][ T8704] team0: Port device team_slave_1 added [ 425.765543][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.772888][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.805835][ T8704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.839392][ T8696] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.878575][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.885592][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.913000][ T8704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.986214][ T8696] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.036228][ T8704] hsr_slave_0: entered promiscuous mode [ 426.043229][ T8704] hsr_slave_1: entered promiscuous mode [ 426.113635][ T8696] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.210396][ T2776] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.237850][ T5116] Bluetooth: hci1: command tx timeout [ 426.353767][ T2776] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.446321][ T2776] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.523102][ T8696] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 426.536619][ T8696] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 426.548448][ T8696] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 426.572965][ T2776] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.590788][ T8696] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 426.609519][ T8688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.637326][ T5116] Bluetooth: hci0: command tx timeout [ 426.661732][ T8688] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.714560][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.721825][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.765721][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.774749][ T5113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.832199][ T2776] bridge_slave_1: left allmulticast mode [ 426.838378][ T2776] bridge_slave_1: left promiscuous mode [ 426.844275][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.860817][ T2776] bridge_slave_0: left allmulticast mode [ 426.866533][ T2776] bridge_slave_0: left promiscuous mode [ 426.873217][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.885719][ T2776] bridge_slave_1: left allmulticast mode [ 426.892701][ T2776] bridge_slave_1: left promiscuous mode [ 426.898811][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.909047][ T2776] bridge_slave_0: left allmulticast mode [ 426.914728][ T2776] bridge_slave_0: left promiscuous mode [ 426.921114][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.471833][ T2776] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 427.483621][ T2776] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 427.496456][ T2776] bond0 (unregistering): Released all slaves [ 427.581447][ T2776] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 427.592849][ T2776] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 427.605779][ T2776] bond0 (unregistering): Released all slaves [ 427.677017][ T5116] Bluetooth: hci2: command tx timeout [ 427.753874][ T8688] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 427.866052][ T8696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.055232][ T8696] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.092143][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.099450][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.176188][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.183481][ T8745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.318357][ T5116] Bluetooth: hci1: command tx timeout [ 428.480593][ T8704] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 428.493852][ T8704] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 428.513476][ T2776] hsr_slave_0: left promiscuous mode [ 428.520835][ T2776] hsr_slave_1: left promiscuous mode [ 428.530435][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 428.538653][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 428.546616][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 428.554366][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 428.566666][ T2776] hsr_slave_0: left promiscuous mode [ 428.578098][ T2776] hsr_slave_1: left promiscuous mode [ 428.584235][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 428.591745][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 428.600948][ T2776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 428.608529][ T2776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 428.642108][ T2776] veth1_macvtap: left promiscuous mode [ 428.648147][ T2776] veth0_macvtap: left promiscuous mode [ 428.653792][ T2776] veth1_vlan: left promiscuous mode [ 428.660205][ T2776] veth0_vlan: left promiscuous mode [ 428.667082][ T2776] veth1_macvtap: left promiscuous mode [ 428.672650][ T2776] veth0_macvtap: left promiscuous mode [ 428.680049][ T2776] veth1_vlan: left promiscuous mode [ 428.685402][ T2776] veth0_vlan: left promiscuous mode [ 428.717366][ T5116] Bluetooth: hci0: command tx timeout [ 429.221566][ T2776] team0 (unregistering): Port device team_slave_1 removed [ 429.257806][ T2776] team0 (unregistering): Port device team_slave_0 removed [ 429.756961][ T5116] Bluetooth: hci2: command tx timeout [ 429.913611][ T2776] team0 (unregistering): Port device team_slave_1 removed [ 429.949389][ T2776] team0 (unregistering): Port device team_slave_0 removed [ 430.297943][ T8704] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 430.314564][ T8704] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 430.368211][ T8688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.397961][ T5116] Bluetooth: hci1: command tx timeout [ 430.513996][ T8688] veth0_vlan: entered promiscuous mode [ 430.570207][ T8688] veth1_vlan: entered promiscuous mode [ 430.751725][ T8696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.782553][ T8688] veth0_macvtap: entered promiscuous mode [ 430.822068][ T8704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.859586][ T8688] veth1_macvtap: entered promiscuous mode [ 430.925380][ T8704] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.994528][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.001844][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.015636][ T8696] veth0_vlan: entered promiscuous mode [ 431.036141][ T8688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.058201][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.065424][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.112885][ T8688] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.173161][ T8688] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.182887][ T8688] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.193035][ T8688] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.206811][ T8688] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.220452][ T8696] veth1_vlan: entered promiscuous mode [ 431.373360][ T2452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 431.386334][ T2452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 431.420405][ T8696] veth0_macvtap: entered promiscuous mode [ 431.444073][ T8696] veth1_macvtap: entered promiscuous mode [ 431.472339][ T8696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 431.483172][ T8696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.499897][ T8696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.528075][ T1047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 431.536051][ T1047] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 431.549393][ T8696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 431.560811][ T8696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.574820][ T8696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.599467][ T8696] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.630446][ T8696] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.643519][ T8696] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.653933][ T8696] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.713893][ T8704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.888890][ T2452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 431.921394][ T2452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 432.025342][ T8704] veth0_vlan: entered promiscuous mode [ 432.070575][ T1047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 432.084576][ T1047] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 432.094156][ T8704] veth1_vlan: entered promiscuous mode [ 432.263357][ T8704] veth0_macvtap: entered promiscuous mode [ 432.294822][ T8704] veth1_macvtap: entered promiscuous mode [ 432.309789][ T5119] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 432.326040][ T5119] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 432.334975][ T5119] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 432.349147][ T5119] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 432.359392][ T5119] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 432.360360][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.377652][ T5119] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 432.389553][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.403980][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.415487][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.429371][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.448373][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.459977][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.471582][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.483051][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.495052][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.521122][ T8704] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.530672][ T8704] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.540029][ T8704] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.549626][ T8704] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.891632][ T2452] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.035537][ T146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 433.068425][ T146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 433.070043][ T5116] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 433.086422][ T5116] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 433.097451][ T5116] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 433.106260][ T5116] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 433.115397][ T5116] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 433.125139][ T5116] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 433.171036][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 433.181055][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 433.462973][ T8790] chnl_net:caif_netlink_parms(): no params data found [ 433.511779][ T2452] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.967111][ T2452] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.043938][ T8790] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.057380][ T8790] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.065530][ T8790] bridge_slave_0: entered allmulticast mode [ 434.085347][ T8790] bridge_slave_0: entered promiscuous mode [ 434.101726][ T8790] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.112736][ T8790] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.121978][ T8790] bridge_slave_1: entered allmulticast mode [ 434.133726][ T8790] bridge_slave_1: entered promiscuous mode [ 434.149025][ T5116] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 434.160360][ T5116] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 434.169101][ T5116] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 434.185241][ T2452] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.188890][ T5116] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 434.203915][ T5116] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 434.214351][ T5116] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 434.345688][ T8790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.393253][ T8790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.477790][ T5119] Bluetooth: hci0: command tx timeout [ 434.488784][ T8790] team0: Port device team_slave_0 added [ 434.540539][ T8790] team0: Port device team_slave_1 added [ 434.666393][ T8794] chnl_net:caif_netlink_parms(): no params data found [ 434.782029][ T2452] bridge_slave_1: left allmulticast mode [ 434.789391][ T2452] bridge_slave_1: left promiscuous mode [ 434.795310][ T2452] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.814920][ T2452] bridge_slave_0: left allmulticast mode [ 434.821038][ T2452] bridge_slave_0: left promiscuous mode [ 434.833187][ T2452] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.197402][ T5119] Bluetooth: hci2: command tx timeout [ 435.343716][ T2452] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 435.365245][ T2452] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 435.387568][ T2452] bond0 (unregistering): Released all slaves [ 435.415432][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.430547][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.465408][ T8790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.496587][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.515111][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.544794][ T8790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.779828][ T8790] hsr_slave_0: entered promiscuous mode [ 435.793942][ T8790] hsr_slave_1: entered promiscuous mode [ 435.802008][ T8790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 435.814711][ T8790] Cannot create hsr debugfs directory [ 436.030081][ T2452] hsr_slave_0: left promiscuous mode [ 436.036433][ T2452] hsr_slave_1: left promiscuous mode [ 436.047855][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 436.055336][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 436.072738][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 436.083446][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 436.120849][ T2452] veth1_macvtap: left promiscuous mode [ 436.126607][ T2452] veth0_macvtap: left promiscuous mode [ 436.132630][ T2452] veth1_vlan: left promiscuous mode [ 436.143911][ T2452] veth0_vlan: left promiscuous mode [ 436.331932][ T5119] Bluetooth: hci1: command tx timeout [ 436.566967][ T5119] Bluetooth: hci0: command tx timeout [ 436.635829][ T2452] team0 (unregistering): Port device team_slave_1 removed [ 436.671333][ T2452] team0 (unregistering): Port device team_slave_0 removed [ 437.023425][ T8794] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.031473][ T8794] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.039336][ T8794] bridge_slave_0: entered allmulticast mode [ 437.046343][ T8794] bridge_slave_0: entered promiscuous mode [ 437.099954][ T8794] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.107414][ T8794] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.114638][ T8794] bridge_slave_1: entered allmulticast mode [ 437.122924][ T8794] bridge_slave_1: entered promiscuous mode [ 437.206337][ T8794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.224773][ T8794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.277013][ T5119] Bluetooth: hci2: command tx timeout [ 437.348849][ T8794] team0: Port device team_slave_0 added [ 437.358070][ T8820] chnl_net:caif_netlink_parms(): no params data found [ 437.395834][ T8794] team0: Port device team_slave_1 added [ 437.510787][ T8794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.524596][ T8794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.553272][ T8794] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.615595][ T8794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.635070][ T8794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.678122][ T8794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.933257][ T8794] hsr_slave_0: entered promiscuous mode [ 437.941599][ T8794] hsr_slave_1: entered promiscuous mode [ 437.949772][ T8794] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 437.958612][ T8794] Cannot create hsr debugfs directory [ 437.980997][ T8820] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.988316][ T8820] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.995528][ T8820] bridge_slave_0: entered allmulticast mode [ 438.003211][ T8820] bridge_slave_0: entered promiscuous mode [ 438.014972][ T8820] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.024005][ T8820] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.032158][ T8820] bridge_slave_1: entered allmulticast mode [ 438.041790][ T8820] bridge_slave_1: entered promiscuous mode [ 438.171632][ T2452] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.210857][ T8820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.249156][ T8820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.314455][ T2452] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.342405][ T8820] team0: Port device team_slave_0 added [ 438.353271][ T8820] team0: Port device team_slave_1 added [ 438.396998][ T5119] Bluetooth: hci1: command tx timeout [ 438.435526][ T2452] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.481825][ T8820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.489446][ T8820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.515580][ T8820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.531246][ T8820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.538329][ T8820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.565487][ T8820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.594036][ T2452] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.646982][ T5119] Bluetooth: hci0: command tx timeout [ 438.668764][ T8820] hsr_slave_0: entered promiscuous mode [ 438.675917][ T8820] hsr_slave_1: entered promiscuous mode [ 438.683405][ T8820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.692135][ T8820] Cannot create hsr debugfs directory [ 438.761889][ T8790] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 438.790732][ T8794] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.828629][ T8790] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 438.848781][ T8790] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 438.912801][ T8794] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.929032][ T8790] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 438.988999][ T8794] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.056590][ T8794] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.164894][ T2452] bridge_slave_1: left allmulticast mode [ 439.175469][ T2452] bridge_slave_1: left promiscuous mode [ 439.185533][ T2452] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.214349][ T2452] bridge_slave_0: left allmulticast mode [ 439.220522][ T2452] bridge_slave_0: left promiscuous mode [ 439.226368][ T2452] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.251099][ T2452] bridge_slave_1: left allmulticast mode [ 439.256985][ T2452] bridge_slave_1: left promiscuous mode [ 439.262811][ T2452] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.276513][ T2452] bridge_slave_0: left allmulticast mode [ 439.282937][ T2452] bridge_slave_0: left promiscuous mode [ 439.289593][ T2452] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.365943][ T5119] Bluetooth: hci2: command tx timeout [ 439.968766][ T2452] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 439.980657][ T2452] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 439.994284][ T2452] bond0 (unregistering): Released all slaves [ 440.079554][ T2452] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 440.092800][ T2452] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 440.103744][ T2452] bond0 (unregistering): Released all slaves [ 440.158219][ T8790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.211274][ T8790] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.262162][ T5145] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.269519][ T5145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.315037][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.322925][ T5113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.357946][ T8794] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 440.455129][ T8794] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 440.480135][ T5119] Bluetooth: hci1: command tx timeout [ 440.486224][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.501946][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.519158][ T8794] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 440.611000][ T8794] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 440.716995][ T5119] Bluetooth: hci0: command tx timeout [ 441.051223][ T2452] hsr_slave_0: left promiscuous mode [ 441.061782][ T2452] hsr_slave_1: left promiscuous mode [ 441.068964][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 441.076437][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 441.092738][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 441.103429][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 441.121642][ T2452] hsr_slave_0: left promiscuous mode [ 441.135085][ T2452] hsr_slave_1: left promiscuous mode [ 441.142455][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 441.156171][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 441.165719][ T2452] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 441.179720][ T2452] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 441.235810][ T2452] veth1_macvtap: left promiscuous mode [ 441.247098][ T2452] veth0_macvtap: left promiscuous mode [ 441.252828][ T2452] veth1_vlan: left promiscuous mode [ 441.264065][ T2452] veth0_vlan: left promiscuous mode [ 441.271527][ T2452] veth1_macvtap: left promiscuous mode [ 441.283606][ T2452] veth0_macvtap: left promiscuous mode [ 441.289416][ T2452] veth1_vlan: left promiscuous mode [ 441.294802][ T2452] veth0_vlan: left promiscuous mode [ 441.436933][ T5119] Bluetooth: hci2: command tx timeout [ 441.883632][ T2452] team0 (unregistering): Port device team_slave_1 removed [ 441.922315][ T2452] team0 (unregistering): Port device team_slave_0 removed [ 442.557071][ T5119] Bluetooth: hci1: command tx timeout [ 442.565408][ T2452] team0 (unregistering): Port device team_slave_1 removed [ 442.603119][ T2452] team0 (unregistering): Port device team_slave_0 removed [ 442.986396][ T8820] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 443.021649][ T8820] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 443.046373][ T8820] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 443.058039][ T8820] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 443.084646][ T8794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.120235][ T8790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.165408][ T8794] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.203681][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.211090][ T8745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.233179][ T5240] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.240654][ T5240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.360739][ T8790] veth0_vlan: entered promiscuous mode [ 443.405450][ T8790] veth1_vlan: entered promiscuous mode [ 443.506571][ T8790] veth0_macvtap: entered promiscuous mode [ 443.530479][ T8820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.554895][ T8790] veth1_macvtap: entered promiscuous mode [ 443.585800][ T8820] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.609588][ T5240] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.616840][ T5240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.628235][ T5240] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.636704][ T5240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.719970][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.742855][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.772276][ T8794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.785694][ T8790] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.795149][ T8790] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.807634][ T8790] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.816387][ T8790] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.953111][ T8794] veth0_vlan: entered promiscuous mode [ 443.989072][ T8794] veth1_vlan: entered promiscuous mode [ 444.010273][ T146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.026978][ T146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.101622][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.109821][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.128422][ T8794] veth0_macvtap: entered promiscuous mode [ 444.150880][ T8820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.170924][ T8794] veth1_macvtap: entered promiscuous mode [ 444.210593][ T8952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.255923][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.271657][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.300309][ T8794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.371546][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.397778][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.428658][ T8794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 444.464936][ T8794] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.489092][ T8794] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.516937][ T8794] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.525714][ T8794] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.672394][ T8820] veth0_vlan: entered promiscuous mode [ 444.723850][ T8820] veth1_vlan: entered promiscuous mode [ 444.775633][ T5116] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 444.791816][ T5116] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 444.801788][ T5116] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 444.812486][ T5116] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 444.822108][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.835439][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.836573][ T5116] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 444.853086][ T5116] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 444.896563][ T8820] veth0_macvtap: entered promiscuous mode [ 444.919050][ T8820] veth1_macvtap: entered promiscuous mode [ 444.931592][ T2832] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.945488][ T2832] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.006130][ T8820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.021419][ T8820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.031916][ T8820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.046681][ T8820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.059464][ T8820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.086207][ T8957] bridge0: port 3(syz_tun) entered blocking state [ 445.093390][ T8957] bridge0: port 3(syz_tun) entered disabled state [ 445.101373][ T8957] syz_tun: entered allmulticast mode [ 445.110396][ T8957] syz_tun: entered promiscuous mode [ 445.116254][ T8957] bridge0: port 3(syz_tun) entered blocking state [ 445.122917][ T8957] bridge0: port 3(syz_tun) entered forwarding state [ 445.158642][ T8820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.170490][ T8820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.180921][ T8820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.197483][ T8820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.210012][ T8820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.221893][ T8820] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.231397][ T8820] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.240867][ T8820] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.250379][ T8820] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.589442][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.623534][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.714665][ T8794] bridge0: port 3(syz_tun) entered disabled state [ 445.756196][ T5116] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 445.760870][ T8794] syz_tun (unregistering): left allmulticast mode [ 445.772118][ T5116] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 445.778993][ T8794] syz_tun (unregistering): left promiscuous mode [ 445.785853][ T8794] bridge0: port 3(syz_tun) entered disabled state [ 445.786003][ T5116] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 445.802259][ T5116] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 445.811568][ T5116] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 445.823744][ T5116] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 445.825441][ T2452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.842678][ T8954] chnl_net:caif_netlink_parms(): no params data found [ 445.850042][ T2452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.045352][ T146] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.222773][ T8954] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.241817][ T8954] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.270592][ T8954] bridge_slave_0: entered allmulticast mode [ 446.283278][ T8954] bridge_slave_0: entered promiscuous mode [ 446.368373][ T8954] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.375571][ T8954] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.383526][ T8954] bridge_slave_1: entered allmulticast mode [ 446.392073][ T8954] bridge_slave_1: entered promiscuous mode [ 446.471850][ T5116] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 446.485222][ T5116] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 446.496338][ T8954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.501385][ T5116] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 446.519623][ T5116] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 446.519801][ T8954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.528355][ T5116] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 446.544093][ T5116] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 446.646029][ T8954] team0: Port device team_slave_0 added [ 446.670253][ T146] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.709322][ T8954] team0: Port device team_slave_1 added [ 446.756035][ T8954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.764796][ T8954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.792036][ T8954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.815372][ T8954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.823007][ T8954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.850894][ T8954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.883526][ T146] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.945635][ T8963] chnl_net:caif_netlink_parms(): no params data found [ 446.967288][ T5116] Bluetooth: hci0: command tx timeout [ 446.982864][ T8954] hsr_slave_0: entered promiscuous mode [ 446.990575][ T8954] hsr_slave_1: entered promiscuous mode [ 447.008700][ T146] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.166555][ T8963] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.174258][ T8963] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.182492][ T8963] bridge_slave_0: entered allmulticast mode [ 447.190195][ T8963] bridge_slave_0: entered promiscuous mode [ 447.199257][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.206506][ T8963] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.214223][ T8963] bridge_slave_1: entered allmulticast mode [ 447.222745][ T8963] bridge_slave_1: entered promiscuous mode [ 447.295221][ T8963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 447.322358][ T8963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.466193][ T8963] team0: Port device team_slave_0 added [ 447.475825][ T8963] team0: Port device team_slave_1 added [ 447.555996][ T8963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.564519][ T8963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.591204][ T8963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.619615][ T146] bridge_slave_1: left allmulticast mode [ 447.625315][ T146] bridge_slave_1: left promiscuous mode [ 447.633528][ T146] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.645665][ T146] bridge_slave_0: left allmulticast mode [ 447.652797][ T146] bridge_slave_0: left promiscuous mode [ 447.663645][ T146] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.929643][ T5116] Bluetooth: hci2: command tx timeout [ 447.994406][ T146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 448.009625][ T146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 448.020745][ T146] bond0 (unregistering): Released all slaves [ 448.037824][ T8963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 448.044841][ T8963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.071415][ T8963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 448.166033][ T8971] chnl_net:caif_netlink_parms(): no params data found [ 448.323816][ T8963] hsr_slave_0: entered promiscuous mode [ 448.331678][ T8963] hsr_slave_1: entered promiscuous mode [ 448.338902][ T8963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 448.346516][ T8963] Cannot create hsr debugfs directory [ 448.437782][ T8971] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.445058][ T8971] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.452766][ T8971] bridge_slave_0: entered allmulticast mode [ 448.461992][ T8971] bridge_slave_0: entered promiscuous mode [ 448.520316][ T8971] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.529405][ T8971] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.537903][ T8971] bridge_slave_1: entered allmulticast mode [ 448.545049][ T8971] bridge_slave_1: entered promiscuous mode [ 448.558600][ T5116] Bluetooth: hci1: command tx timeout [ 448.576129][ T146] hsr_slave_0: left promiscuous mode [ 448.582430][ T146] hsr_slave_1: left promiscuous mode [ 448.591096][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.598861][ T146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 448.610250][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.618190][ T146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.642112][ T146] veth1_macvtap: left promiscuous mode [ 448.648043][ T146] veth0_macvtap: left promiscuous mode [ 448.654812][ T146] veth1_vlan: left promiscuous mode [ 448.660396][ T146] veth0_vlan: left promiscuous mode [ 449.054399][ T5116] Bluetooth: hci0: command tx timeout [ 449.116160][ T146] team0 (unregistering): Port device team_slave_1 removed [ 449.160842][ T146] team0 (unregistering): Port device team_slave_0 removed [ 449.574328][ T8971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.595465][ T8971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.703521][ T8971] team0: Port device team_slave_0 added [ 449.733837][ T8971] team0: Port device team_slave_1 added [ 449.829544][ T8971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.836607][ T8971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.866028][ T8971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.885673][ T8971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.895960][ T8971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.925090][ T8971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 449.936490][ T8954] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 449.965331][ T8963] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.991237][ T8954] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 450.005974][ T5116] Bluetooth: hci2: command tx timeout [ 450.016075][ T8954] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 450.047572][ T8963] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.073233][ T8954] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 450.121210][ T8963] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.143422][ T8971] hsr_slave_0: entered promiscuous mode [ 450.150081][ T8971] hsr_slave_1: entered promiscuous mode [ 450.156304][ T8971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 450.165080][ T8971] Cannot create hsr debugfs directory [ 450.212798][ T8963] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.361974][ T146] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.446487][ T146] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.492049][ T8963] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 450.525777][ T146] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.541880][ T8963] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 450.555075][ T8963] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 450.567539][ T8963] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 450.597228][ T146] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.642410][ T5116] Bluetooth: hci1: command tx timeout [ 450.774992][ T8954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.923312][ T8954] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.978826][ T146] bridge_slave_1: left allmulticast mode [ 450.984538][ T146] bridge_slave_1: left promiscuous mode [ 450.991645][ T146] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.009206][ T146] bridge_slave_0: left allmulticast mode [ 451.014925][ T146] bridge_slave_0: left promiscuous mode [ 451.022362][ T146] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.049397][ T146] bridge_slave_1: left allmulticast mode [ 451.055105][ T146] bridge_slave_1: left promiscuous mode [ 451.070201][ T146] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.083621][ T146] bridge_slave_0: left allmulticast mode [ 451.093719][ T146] bridge_slave_0: left promiscuous mode [ 451.102027][ T146] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.117306][ T5116] Bluetooth: hci0: command tx timeout [ 451.768862][ T146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 451.781147][ T146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 451.793461][ T146] bond0 (unregistering): Released all slaves [ 451.880568][ T146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 451.892783][ T146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 451.906547][ T146] bond0 (unregistering): Released all slaves [ 451.924865][ T8963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.994503][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.001776][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.086899][ T5116] Bluetooth: hci2: command tx timeout [ 452.112043][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.119312][ T8745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.131966][ T8963] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.258764][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.266074][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.292397][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.299684][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.716969][ T5116] Bluetooth: hci1: command tx timeout [ 452.745364][ T8971] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 452.779605][ T8971] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 452.923139][ T8971] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 452.974294][ T8971] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 453.019233][ T146] hsr_slave_0: left promiscuous mode [ 453.033238][ T146] hsr_slave_1: left promiscuous mode [ 453.045130][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 453.053930][ T146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 453.063714][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 453.076443][ T146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 453.095523][ T146] hsr_slave_0: left promiscuous mode [ 453.103564][ T146] hsr_slave_1: left promiscuous mode [ 453.115855][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 453.131631][ T146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 453.140381][ T146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 453.154202][ T146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 453.194385][ T146] veth1_macvtap: left promiscuous mode [ 453.200150][ T5116] Bluetooth: hci0: command tx timeout [ 453.205709][ T146] veth0_macvtap: left promiscuous mode [ 453.212334][ T146] veth1_vlan: left promiscuous mode [ 453.217885][ T146] veth0_vlan: left promiscuous mode [ 453.224727][ T146] veth1_macvtap: left promiscuous mode [ 453.231169][ T146] veth0_macvtap: left promiscuous mode [ 453.237329][ T146] veth1_vlan: left promiscuous mode [ 453.242737][ T146] veth0_vlan: left promiscuous mode [ 453.795538][ T146] team0 (unregistering): Port device team_slave_1 removed [ 453.829382][ T146] team0 (unregistering): Port device team_slave_0 removed [ 454.157313][ T5116] Bluetooth: hci2: command tx timeout [ 454.474881][ T146] team0 (unregistering): Port device team_slave_1 removed [ 454.512779][ T146] team0 (unregistering): Port device team_slave_0 removed [ 454.797270][ T5116] Bluetooth: hci1: command tx timeout [ 454.865023][ T8963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.880673][ T8954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.023640][ T8963] veth0_vlan: entered promiscuous mode [ 455.056078][ T8954] veth0_vlan: entered promiscuous mode [ 455.080915][ T8963] veth1_vlan: entered promiscuous mode [ 455.112526][ T8954] veth1_vlan: entered promiscuous mode [ 455.152500][ T8971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.237861][ T8971] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.252954][ T8954] veth0_macvtap: entered promiscuous mode [ 455.264460][ T5147] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.271701][ T5147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.283041][ T8963] veth0_macvtap: entered promiscuous mode [ 455.300150][ T8954] veth1_macvtap: entered promiscuous mode [ 455.312184][ T8963] veth1_macvtap: entered promiscuous mode [ 455.348995][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.356150][ T8745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.395098][ T8963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 455.416280][ T8954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.429448][ T8954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.442414][ T8954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 455.455395][ T8954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.476199][ T8954] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.486164][ T8954] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.495071][ T8954] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.504593][ T8954] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.515788][ T8963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.528500][ T8963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.541411][ T8963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.563943][ T8963] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.572993][ T8963] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.582269][ T8963] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.591224][ T8963] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.758132][ T146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.776225][ T146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.832401][ T2832] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.840935][ T2832] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.891515][ T2832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.911626][ T2832] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.983593][ T1047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.998668][ T1047] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 456.046353][ T8971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.101713][ T9023] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 456.165953][ T8971] veth0_vlan: entered promiscuous mode [ 456.184461][ T8971] veth1_vlan: entered promiscuous mode [ 456.233874][ T8971] veth0_macvtap: entered promiscuous mode [ 456.250895][ T8971] veth1_macvtap: entered promiscuous mode [ 456.272860][ T8971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.283872][ T8971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.293869][ T8971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.304357][ T8971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.320676][ T8971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.337365][ T8971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.349393][ T8971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.361604][ T8971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.374143][ T8971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.385910][ T8971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.400525][ T8971] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.409470][ T8971] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.418771][ T8971] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.428551][ T8971] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.506065][ T1047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 456.522005][ T1047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 456.553265][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 456.564615][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 456.648046][ T5147] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.545941][ T5119] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 457.556632][ T5119] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 457.570335][ T5119] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 457.593590][ T5119] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 457.604569][ T5119] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 457.615873][ T5119] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 457.659778][ T5122] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 457.672500][ T5122] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 457.690064][ T5116] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 457.700080][ T5116] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 457.711569][ T5116] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 457.721703][ T5116] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 457.853893][ T5119] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 457.863886][ T5119] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 457.873624][ T5119] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 457.886574][ T5119] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 457.895603][ T5119] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 457.904679][ T5119] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 457.921070][ T9039] ================================================================== [ 457.929183][ T9039] BUG: KFENCE: invalid free in __hci_req_sync+0x631/0x950 [ 457.929183][ T9039] [ 457.938510][ T9039] Invalid free of 0xffff88823bd1cf00 (in kfence-#141): [ 457.945369][ T9039] __hci_req_sync+0x631/0x950 [ 457.950059][ T9039] hci_req_sync+0xa9/0xd0 2024/06/24 10:17:02 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 457.954410][ T9039] hci_dev_cmd+0x4c5/0xa50 [ 457.958932][ T9039] sock_do_ioctl+0x158/0x460 [ 457.963565][ T9039] sock_ioctl+0x629/0x8e0 [ 457.967936][ T9039] __se_sys_ioctl+0xfc/0x170 [ 457.972557][ T9039] do_syscall_64+0xf3/0x230 [ 457.977091][ T9039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 457.983111][ T9039] [ 457.985456][ T9039] kfence-#141: 0xffff88823bd1cf00-0xffff88823bd1cfef, size=240, cache=skbuff_head_cache [ 457.985456][ T9039] [ 457.997457][ T9039] allocated by task 5116 on cpu 0 at 457.920086s: [ 458.003924][ T9039] skb_clone+0x20c/0x390 [ 458.008214][ T9039] hci_cmd_work+0x2a2/0x670 [ 458.012745][ T9039] process_scheduled_works+0xa2c/0x1830 [ 458.018402][ T9039] worker_thread+0x86d/0xd70 [ 458.023015][ T9039] kthread+0x2f0/0x390 [ 458.027195][ T9039] ret_from_fork+0x4b/0x80 [ 458.031639][ T9039] ret_from_fork_asm+0x1a/0x30 [ 458.036444][ T9039] [ 458.038783][ T9039] freed by task 5116 on cpu 0 at 457.920979s: [ 458.044977][ T9039] hci_req_sync_complete+0xe8/0x290 [ 458.050204][ T9039] hci_event_packet+0xc75/0x1540 [ 458.055157][ T9039] hci_rx_work+0x3e8/0xca0 [ 458.059597][ T9039] process_scheduled_works+0xa2c/0x1830 [ 458.065163][ T9039] worker_thread+0x86d/0xd70 [ 458.069784][ T9039] kthread+0x2f0/0x390 [ 458.073888][ T9039] ret_from_fork+0x4b/0x80 [ 458.078343][ T9039] ret_from_fork_asm+0x1a/0x30 [ 458.083144][ T9039] [ 458.085493][ T9039] CPU: 1 PID: 9039 Comm: syz-executor.2 Not tainted 6.10.0-rc4-syzkaller-00874-g84562f9953ec #0 [ 458.095944][ T9039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 458.106028][ T9039] ================================================================== [ 458.114126][ T9039] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 458.121924][ T9039] CPU: 1 PID: 9039 Comm: syz-executor.2 Not tainted 6.10.0-rc4-syzkaller-00874-g84562f9953ec #0 [ 458.132385][ T9039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 458.142581][ T9039] Call Trace: [ 458.145887][ T9039] [ 458.148844][ T9039] dump_stack_lvl+0x241/0x360 [ 458.153574][ T9039] ? __pfx_dump_stack_lvl+0x10/0x10 [ 458.158820][ T9039] ? __pfx__printk+0x10/0x10 [ 458.163449][ T9039] ? vprintk_emit+0x631/0x770 [ 458.168180][ T9039] ? vscnprintf+0x5d/0x90 [ 458.172556][ T9039] panic+0x349/0x860 [ 458.176491][ T9039] ? check_panic_on_warn+0x21/0xb0 [ 458.181642][ T9039] ? __pfx_panic+0x10/0x10 [ 458.186099][ T9039] ? _printk+0xd5/0x120 [ 458.190289][ T9039] ? __pfx__printk+0x10/0x10 [ 458.194915][ T9039] ? __pfx__printk+0x10/0x10 [ 458.199552][ T9039] check_panic_on_warn+0x86/0xb0 [ 458.204538][ T9039] kfence_report_error+0x998/0xd10 [ 458.209693][ T9039] ? mark_lock+0x9a/0x350 [ 458.215648][ T9039] ? __pfx_kfence_report_error+0x10/0x10 [ 458.222478][ T9039] ? kfence_guarded_free+0x16c/0x4e0 [ 458.229496][ T9039] ? kmem_cache_free+0x1b1/0x350 [ 458.234480][ T9039] ? __hci_req_sync+0x631/0x950 [ 458.240023][ T9039] ? hci_req_sync+0xa9/0xd0 [ 458.244669][ T9039] ? hci_dev_cmd+0x4c5/0xa50 [ 458.249301][ T9039] ? sock_do_ioctl+0x158/0x460 [ 458.254195][ T9039]