Warning: Permanently added '10.128.1.102' (ECDSA) to the list of known hosts. 2021/03/06 18:17:08 fuzzer started 2021/03/06 18:17:08 dialing manager at 10.128.0.169:34191 2021/03/06 18:17:08 syscalls: 3570 2021/03/06 18:17:08 code coverage: enabled 2021/03/06 18:17:08 comparison tracing: enabled 2021/03/06 18:17:08 extra coverage: enabled 2021/03/06 18:17:08 setuid sandbox: enabled 2021/03/06 18:17:08 namespace sandbox: enabled 2021/03/06 18:17:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 18:17:08 fault injection: enabled 2021/03/06 18:17:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 18:17:08 net packet injection: enabled 2021/03/06 18:17:08 net device setup: enabled 2021/03/06 18:17:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 18:17:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 18:17:08 USB emulation: enabled 2021/03/06 18:17:08 hci packet injection: enabled 2021/03/06 18:17:08 wifi device emulation: enabled 2021/03/06 18:17:08 802.15.4 emulation: enabled 2021/03/06 18:17:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 18:17:09 fetching corpus: 50, signal 19063/22931 (executing program) 2021/03/06 18:17:09 fetching corpus: 100, signal 38620/44229 (executing program) 2021/03/06 18:17:09 fetching corpus: 150, signal 56800/64011 (executing program) 2021/03/06 18:17:09 fetching corpus: 200, signal 68846/77650 (executing program) 2021/03/06 18:17:09 fetching corpus: 250, signal 77783/88140 (executing program) 2021/03/06 18:17:09 fetching corpus: 300, signal 85600/97466 (executing program) 2021/03/06 18:17:10 fetching corpus: 350, signal 94547/107854 (executing program) 2021/03/06 18:17:10 fetching corpus: 400, signal 102211/116933 (executing program) 2021/03/06 18:17:10 fetching corpus: 450, signal 107408/123599 (executing program) 2021/03/06 18:17:10 fetching corpus: 500, signal 113118/130721 (executing program) 2021/03/06 18:17:10 fetching corpus: 550, signal 118452/137402 (executing program) 2021/03/06 18:17:10 fetching corpus: 600, signal 125265/145430 (executing program) 2021/03/06 18:17:11 fetching corpus: 650, signal 132735/154054 (executing program) 2021/03/06 18:17:11 fetching corpus: 700, signal 139181/161714 (executing program) 2021/03/06 18:17:11 fetching corpus: 750, signal 145412/169080 (executing program) 2021/03/06 18:17:11 fetching corpus: 800, signal 149235/174135 (executing program) 2021/03/06 18:17:12 fetching corpus: 850, signal 153604/179649 (executing program) 2021/03/06 18:17:12 fetching corpus: 900, signal 159261/186406 (executing program) 2021/03/06 18:17:12 fetching corpus: 950, signal 164865/193054 (executing program) 2021/03/06 18:17:12 fetching corpus: 1000, signal 167585/196991 (executing program) 2021/03/06 18:17:12 fetching corpus: 1050, signal 170771/201295 (executing program) 2021/03/06 18:17:12 fetching corpus: 1100, signal 174433/206010 (executing program) 2021/03/06 18:17:13 fetching corpus: 1150, signal 178009/210665 (executing program) 2021/03/06 18:17:13 fetching corpus: 1200, signal 181548/215259 (executing program) 2021/03/06 18:17:13 fetching corpus: 1250, signal 184186/218978 (executing program) 2021/03/06 18:17:13 fetching corpus: 1300, signal 187770/223571 (executing program) 2021/03/06 18:17:13 fetching corpus: 1350, signal 191044/227849 (executing program) 2021/03/06 18:17:13 fetching corpus: 1400, signal 194083/231837 (executing program) 2021/03/06 18:17:14 fetching corpus: 1450, signal 196942/235695 (executing program) 2021/03/06 18:17:14 fetching corpus: 1500, signal 199116/238909 (executing program) 2021/03/06 18:17:14 fetching corpus: 1550, signal 201569/242378 (executing program) 2021/03/06 18:17:14 fetching corpus: 1600, signal 204798/246498 (executing program) 2021/03/06 18:17:14 fetching corpus: 1650, signal 208068/250650 (executing program) 2021/03/06 18:17:14 fetching corpus: 1700, signal 210906/254392 (executing program) 2021/03/06 18:17:15 fetching corpus: 1750, signal 213206/257614 (executing program) 2021/03/06 18:17:15 fetching corpus: 1800, signal 215191/260520 (executing program) 2021/03/06 18:17:15 fetching corpus: 1850, signal 220247/266122 (executing program) 2021/03/06 18:17:15 fetching corpus: 1900, signal 222557/269313 (executing program) 2021/03/06 18:17:15 fetching corpus: 1950, signal 225074/272612 (executing program) 2021/03/06 18:17:15 fetching corpus: 2000, signal 227035/275441 (executing program) 2021/03/06 18:17:16 fetching corpus: 2050, signal 229878/279017 (executing program) 2021/03/06 18:17:16 fetching corpus: 2100, signal 231910/281902 (executing program) 2021/03/06 18:17:16 fetching corpus: 2150, signal 234150/284925 (executing program) 2021/03/06 18:17:16 fetching corpus: 2200, signal 235641/287334 (executing program) 2021/03/06 18:17:16 fetching corpus: 2250, signal 237429/289947 (executing program) 2021/03/06 18:17:16 fetching corpus: 2300, signal 239443/292780 (executing program) 2021/03/06 18:17:16 fetching corpus: 2350, signal 241709/295788 (executing program) 2021/03/06 18:17:17 fetching corpus: 2400, signal 242941/297898 (executing program) 2021/03/06 18:17:17 fetching corpus: 2450, signal 244976/300623 (executing program) 2021/03/06 18:17:17 fetching corpus: 2500, signal 247451/303703 (executing program) 2021/03/06 18:17:17 fetching corpus: 2550, signal 248439/305606 (executing program) 2021/03/06 18:17:17 fetching corpus: 2600, signal 251080/308831 (executing program) 2021/03/06 18:17:18 fetching corpus: 2650, signal 253102/311547 (executing program) 2021/03/06 18:17:18 fetching corpus: 2700, signal 254899/314056 (executing program) 2021/03/06 18:17:18 fetching corpus: 2750, signal 256526/316407 (executing program) 2021/03/06 18:17:18 fetching corpus: 2800, signal 258266/318841 (executing program) 2021/03/06 18:17:18 fetching corpus: 2850, signal 259534/320856 (executing program) 2021/03/06 18:17:18 fetching corpus: 2900, signal 261039/323121 (executing program) 2021/03/06 18:17:19 fetching corpus: 2950, signal 263646/326221 (executing program) 2021/03/06 18:17:19 fetching corpus: 3000, signal 265433/328669 (executing program) 2021/03/06 18:17:19 fetching corpus: 3050, signal 266253/330367 (executing program) 2021/03/06 18:17:19 fetching corpus: 3100, signal 267835/332651 (executing program) 2021/03/06 18:17:19 fetching corpus: 3150, signal 269453/334893 (executing program) 2021/03/06 18:17:19 fetching corpus: 3200, signal 271046/337097 (executing program) 2021/03/06 18:17:20 fetching corpus: 3250, signal 272032/338853 (executing program) 2021/03/06 18:17:20 fetching corpus: 3300, signal 273509/341002 (executing program) 2021/03/06 18:17:20 fetching corpus: 3350, signal 274674/342864 (executing program) 2021/03/06 18:17:20 fetching corpus: 3400, signal 276494/345228 (executing program) 2021/03/06 18:17:20 fetching corpus: 3449, signal 278482/347718 (executing program) 2021/03/06 18:17:20 fetching corpus: 3499, signal 279671/349570 (executing program) 2021/03/06 18:17:21 fetching corpus: 3549, signal 280784/351383 (executing program) 2021/03/06 18:17:21 fetching corpus: 3599, signal 283076/354047 (executing program) 2021/03/06 18:17:21 fetching corpus: 3649, signal 285050/356445 (executing program) 2021/03/06 18:17:21 fetching corpus: 3699, signal 286445/358372 (executing program) 2021/03/06 18:17:21 fetching corpus: 3749, signal 287485/360081 (executing program) 2021/03/06 18:17:22 fetching corpus: 3799, signal 288716/361903 (executing program) 2021/03/06 18:17:22 fetching corpus: 3849, signal 290477/364161 (executing program) 2021/03/06 18:17:22 fetching corpus: 3899, signal 291817/366029 (executing program) 2021/03/06 18:17:22 fetching corpus: 3948, signal 292971/367732 (executing program) 2021/03/06 18:17:22 fetching corpus: 3998, signal 294096/369448 (executing program) 2021/03/06 18:17:22 fetching corpus: 4048, signal 295953/371658 (executing program) 2021/03/06 18:17:22 fetching corpus: 4098, signal 297410/373580 (executing program) 2021/03/06 18:17:23 fetching corpus: 4148, signal 298883/375464 (executing program) 2021/03/06 18:17:23 fetching corpus: 4198, signal 300206/377255 (executing program) 2021/03/06 18:17:23 fetching corpus: 4248, signal 301054/378712 (executing program) 2021/03/06 18:17:23 fetching corpus: 4298, signal 303811/381483 (executing program) 2021/03/06 18:17:23 fetching corpus: 4348, signal 304786/383018 (executing program) 2021/03/06 18:17:24 fetching corpus: 4398, signal 306628/385175 (executing program) 2021/03/06 18:17:24 fetching corpus: 4448, signal 307717/386758 (executing program) 2021/03/06 18:17:24 fetching corpus: 4498, signal 308726/388310 (executing program) 2021/03/06 18:17:24 fetching corpus: 4548, signal 310029/390012 (executing program) 2021/03/06 18:17:24 fetching corpus: 4598, signal 311769/392143 (executing program) 2021/03/06 18:17:24 fetching corpus: 4648, signal 312800/393672 (executing program) 2021/03/06 18:17:24 fetching corpus: 4698, signal 313868/395186 (executing program) 2021/03/06 18:17:25 fetching corpus: 4748, signal 314842/396702 (executing program) 2021/03/06 18:17:25 fetching corpus: 4798, signal 316154/398394 (executing program) 2021/03/06 18:17:25 fetching corpus: 4848, signal 317090/399867 (executing program) 2021/03/06 18:17:25 fetching corpus: 4898, signal 318471/401511 (executing program) 2021/03/06 18:17:25 fetching corpus: 4948, signal 319663/403133 (executing program) 2021/03/06 18:17:25 fetching corpus: 4997, signal 320661/404528 (executing program) 2021/03/06 18:17:26 fetching corpus: 5046, signal 321891/406086 (executing program) 2021/03/06 18:17:26 fetching corpus: 5095, signal 323039/407641 (executing program) 2021/03/06 18:17:26 fetching corpus: 5145, signal 324638/409482 (executing program) 2021/03/06 18:17:26 fetching corpus: 5195, signal 326520/411380 (executing program) 2021/03/06 18:17:26 fetching corpus: 5244, signal 327354/412709 (executing program) 2021/03/06 18:17:26 fetching corpus: 5294, signal 328757/414345 (executing program) 2021/03/06 18:17:27 fetching corpus: 5344, signal 329795/415729 (executing program) 2021/03/06 18:17:27 fetching corpus: 5394, signal 331139/417336 (executing program) 2021/03/06 18:17:27 fetching corpus: 5444, signal 332074/418666 (executing program) 2021/03/06 18:17:27 fetching corpus: 5494, signal 332950/419905 (executing program) 2021/03/06 18:17:27 fetching corpus: 5544, signal 333974/421306 (executing program) 2021/03/06 18:17:27 fetching corpus: 5592, signal 335026/422741 (executing program) 2021/03/06 18:17:28 fetching corpus: 5642, signal 336073/424069 (executing program) 2021/03/06 18:17:28 fetching corpus: 5691, signal 336772/425226 (executing program) 2021/03/06 18:17:28 fetching corpus: 5741, signal 337675/426536 (executing program) 2021/03/06 18:17:28 fetching corpus: 5791, signal 338802/427920 (executing program) 2021/03/06 18:17:28 fetching corpus: 5841, signal 340016/429327 (executing program) 2021/03/06 18:17:29 fetching corpus: 5891, signal 340899/430597 (executing program) 2021/03/06 18:17:29 fetching corpus: 5941, signal 341827/431816 (executing program) 2021/03/06 18:17:29 fetching corpus: 5991, signal 343190/433327 (executing program) 2021/03/06 18:17:29 fetching corpus: 6041, signal 343831/434464 (executing program) 2021/03/06 18:17:29 fetching corpus: 6091, signal 344728/435692 (executing program) 2021/03/06 18:17:30 fetching corpus: 6141, signal 346436/437295 (executing program) 2021/03/06 18:17:30 fetching corpus: 6191, signal 347370/438546 (executing program) 2021/03/06 18:17:30 fetching corpus: 6241, signal 348501/439883 (executing program) 2021/03/06 18:17:30 fetching corpus: 6291, signal 349735/441368 (executing program) 2021/03/06 18:17:30 fetching corpus: 6341, signal 351093/442803 (executing program) 2021/03/06 18:17:30 fetching corpus: 6391, signal 351984/444020 (executing program) 2021/03/06 18:17:31 fetching corpus: 6441, signal 353825/445640 (executing program) 2021/03/06 18:17:31 fetching corpus: 6491, signal 355159/446998 (executing program) 2021/03/06 18:17:31 fetching corpus: 6541, signal 356317/448355 (executing program) 2021/03/06 18:17:31 fetching corpus: 6591, signal 357453/449636 (executing program) 2021/03/06 18:17:32 fetching corpus: 6641, signal 358478/450878 (executing program) 2021/03/06 18:17:33 fetching corpus: 6691, signal 359170/451910 (executing program) 2021/03/06 18:17:33 fetching corpus: 6741, signal 359835/452896 (executing program) 2021/03/06 18:17:33 fetching corpus: 6791, signal 361228/454254 (executing program) 2021/03/06 18:17:33 fetching corpus: 6841, signal 362373/455564 (executing program) 2021/03/06 18:17:33 fetching corpus: 6891, signal 363478/456731 (executing program) 2021/03/06 18:17:33 fetching corpus: 6941, signal 364830/457999 (executing program) 2021/03/06 18:17:34 fetching corpus: 6991, signal 365978/459209 (executing program) 2021/03/06 18:17:34 fetching corpus: 7041, signal 367216/460442 (executing program) 2021/03/06 18:17:34 fetching corpus: 7091, signal 368134/461498 (executing program) syzkaller login: [ 71.088617][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.095077][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 18:17:34 fetching corpus: 7141, signal 369373/462709 (executing program) 2021/03/06 18:17:35 fetching corpus: 7190, signal 370580/463943 (executing program) 2021/03/06 18:17:35 fetching corpus: 7240, signal 371313/464916 (executing program) 2021/03/06 18:17:35 fetching corpus: 7290, signal 372008/465873 (executing program) 2021/03/06 18:17:35 fetching corpus: 7340, signal 373182/467056 (executing program) 2021/03/06 18:17:36 fetching corpus: 7389, signal 374024/468042 (executing program) 2021/03/06 18:17:36 fetching corpus: 7439, signal 375662/469386 (executing program) 2021/03/06 18:17:36 fetching corpus: 7489, signal 376357/470257 (executing program) 2021/03/06 18:17:36 fetching corpus: 7539, signal 377509/471378 (executing program) 2021/03/06 18:17:36 fetching corpus: 7589, signal 378342/472356 (executing program) 2021/03/06 18:17:37 fetching corpus: 7639, signal 379310/473386 (executing program) 2021/03/06 18:17:37 fetching corpus: 7689, signal 380329/474467 (executing program) 2021/03/06 18:17:37 fetching corpus: 7739, signal 380934/475285 (executing program) 2021/03/06 18:17:37 fetching corpus: 7789, signal 381758/476181 (executing program) 2021/03/06 18:17:38 fetching corpus: 7839, signal 382500/477088 (executing program) 2021/03/06 18:17:38 fetching corpus: 7889, signal 383646/478167 (executing program) 2021/03/06 18:17:38 fetching corpus: 7939, signal 384821/479227 (executing program) 2021/03/06 18:17:38 fetching corpus: 7989, signal 385735/480193 (executing program) 2021/03/06 18:17:38 fetching corpus: 8039, signal 386480/481123 (executing program) 2021/03/06 18:17:39 fetching corpus: 8089, signal 387585/482178 (executing program) 2021/03/06 18:17:39 fetching corpus: 8139, signal 388278/482976 (executing program) 2021/03/06 18:17:39 fetching corpus: 8189, signal 389587/484007 (executing program) 2021/03/06 18:17:39 fetching corpus: 8239, signal 390131/484833 (executing program) 2021/03/06 18:17:39 fetching corpus: 8289, signal 391022/485777 (executing program) 2021/03/06 18:17:39 fetching corpus: 8339, signal 391854/486605 (executing program) 2021/03/06 18:17:39 fetching corpus: 8389, signal 392345/487350 (executing program) 2021/03/06 18:17:40 fetching corpus: 8439, signal 393158/488237 (executing program) 2021/03/06 18:17:40 fetching corpus: 8489, signal 393633/488984 (executing program) 2021/03/06 18:17:40 fetching corpus: 8539, signal 394583/489916 (executing program) 2021/03/06 18:17:40 fetching corpus: 8589, signal 395209/490709 (executing program) 2021/03/06 18:17:40 fetching corpus: 8639, signal 396121/491602 (executing program) 2021/03/06 18:17:40 fetching corpus: 8689, signal 397058/492454 (executing program) 2021/03/06 18:17:41 fetching corpus: 8739, signal 397853/493290 (executing program) 2021/03/06 18:17:41 fetching corpus: 8789, signal 398576/494043 (executing program) 2021/03/06 18:17:41 fetching corpus: 8839, signal 399239/494788 (executing program) 2021/03/06 18:17:41 fetching corpus: 8889, signal 399672/495518 (executing program) 2021/03/06 18:17:41 fetching corpus: 8939, signal 400153/496243 (executing program) 2021/03/06 18:17:41 fetching corpus: 8989, signal 400888/497047 (executing program) 2021/03/06 18:17:41 fetching corpus: 9039, signal 401439/497716 (executing program) 2021/03/06 18:17:42 fetching corpus: 9089, signal 402435/498604 (executing program) 2021/03/06 18:17:42 fetching corpus: 9139, signal 403282/499392 (executing program) 2021/03/06 18:17:42 fetching corpus: 9189, signal 404449/500267 (executing program) 2021/03/06 18:17:42 fetching corpus: 9239, signal 405382/501064 (executing program) 2021/03/06 18:17:42 fetching corpus: 9289, signal 405995/501811 (executing program) 2021/03/06 18:17:43 fetching corpus: 9339, signal 407042/502663 (executing program) 2021/03/06 18:17:43 fetching corpus: 9389, signal 408290/503584 (executing program) 2021/03/06 18:17:43 fetching corpus: 9439, signal 409202/504367 (executing program) 2021/03/06 18:17:43 fetching corpus: 9489, signal 409834/505026 (executing program) 2021/03/06 18:17:44 fetching corpus: 9539, signal 410355/505690 (executing program) 2021/03/06 18:17:44 fetching corpus: 9589, signal 411307/506694 (executing program) 2021/03/06 18:17:44 fetching corpus: 9639, signal 412036/507402 (executing program) 2021/03/06 18:17:44 fetching corpus: 9689, signal 412833/508098 (executing program) 2021/03/06 18:17:44 fetching corpus: 9739, signal 413444/508746 (executing program) 2021/03/06 18:17:44 fetching corpus: 9789, signal 414166/509449 (executing program) 2021/03/06 18:17:45 fetching corpus: 9839, signal 414793/510099 (executing program) 2021/03/06 18:17:45 fetching corpus: 9889, signal 415648/510823 (executing program) 2021/03/06 18:17:45 fetching corpus: 9939, signal 416658/511515 (executing program) 2021/03/06 18:17:45 fetching corpus: 9989, signal 417156/512154 (executing program) 2021/03/06 18:17:45 fetching corpus: 10039, signal 417747/512739 (executing program) 2021/03/06 18:17:46 fetching corpus: 10089, signal 418373/513414 (executing program) 2021/03/06 18:17:46 fetching corpus: 10139, signal 419360/514123 (executing program) 2021/03/06 18:17:46 fetching corpus: 10189, signal 419840/514731 (executing program) 2021/03/06 18:17:46 fetching corpus: 10239, signal 420269/515291 (executing program) 2021/03/06 18:17:46 fetching corpus: 10289, signal 421292/515957 (executing program) 2021/03/06 18:17:47 fetching corpus: 10339, signal 422027/516530 (executing program) 2021/03/06 18:17:47 fetching corpus: 10389, signal 422649/517127 (executing program) 2021/03/06 18:17:47 fetching corpus: 10439, signal 423399/517723 (executing program) 2021/03/06 18:17:47 fetching corpus: 10489, signal 423848/518245 (executing program) 2021/03/06 18:17:48 fetching corpus: 10539, signal 424881/518894 (executing program) 2021/03/06 18:17:48 fetching corpus: 10589, signal 425640/519500 (executing program) 2021/03/06 18:17:48 fetching corpus: 10639, signal 426181/520092 (executing program) 2021/03/06 18:17:48 fetching corpus: 10689, signal 426812/520675 (executing program) 2021/03/06 18:17:48 fetching corpus: 10739, signal 427642/521249 (executing program) 2021/03/06 18:17:48 fetching corpus: 10789, signal 428305/521774 (executing program) 2021/03/06 18:17:49 fetching corpus: 10839, signal 428914/522324 (executing program) 2021/03/06 18:17:49 fetching corpus: 10889, signal 429706/522918 (executing program) 2021/03/06 18:17:49 fetching corpus: 10939, signal 430235/523456 (executing program) 2021/03/06 18:17:49 fetching corpus: 10989, signal 430692/523951 (executing program) 2021/03/06 18:17:49 fetching corpus: 11039, signal 431351/524471 (executing program) 2021/03/06 18:17:50 fetching corpus: 11089, signal 431995/524994 (executing program) 2021/03/06 18:17:50 fetching corpus: 11138, signal 432583/525491 (executing program) 2021/03/06 18:17:50 fetching corpus: 11188, signal 433237/525986 (executing program) 2021/03/06 18:17:50 fetching corpus: 11238, signal 433871/526489 (executing program) 2021/03/06 18:17:50 fetching corpus: 11288, signal 434473/527005 (executing program) 2021/03/06 18:17:50 fetching corpus: 11338, signal 435235/527514 (executing program) 2021/03/06 18:17:51 fetching corpus: 11388, signal 436094/528038 (executing program) 2021/03/06 18:17:51 fetching corpus: 11438, signal 436768/528527 (executing program) 2021/03/06 18:17:51 fetching corpus: 11487, signal 437244/528971 (executing program) 2021/03/06 18:17:51 fetching corpus: 11537, signal 437925/529519 (executing program) 2021/03/06 18:17:52 fetching corpus: 11587, signal 438665/529988 (executing program) 2021/03/06 18:17:52 fetching corpus: 11637, signal 439830/530523 (executing program) 2021/03/06 18:17:52 fetching corpus: 11687, signal 440378/530970 (executing program) 2021/03/06 18:17:52 fetching corpus: 11737, signal 441088/531419 (executing program) 2021/03/06 18:17:52 fetching corpus: 11787, signal 441870/531896 (executing program) 2021/03/06 18:17:53 fetching corpus: 11837, signal 442289/532316 (executing program) 2021/03/06 18:17:53 fetching corpus: 11887, signal 442629/532736 (executing program) 2021/03/06 18:17:53 fetching corpus: 11937, signal 443281/533193 (executing program) 2021/03/06 18:17:53 fetching corpus: 11987, signal 443681/533617 (executing program) 2021/03/06 18:17:53 fetching corpus: 12037, signal 444117/534052 (executing program) 2021/03/06 18:17:53 fetching corpus: 12087, signal 444846/534466 (executing program) 2021/03/06 18:17:54 fetching corpus: 12137, signal 445297/534998 (executing program) 2021/03/06 18:17:54 fetching corpus: 12187, signal 445859/535369 (executing program) 2021/03/06 18:17:54 fetching corpus: 12237, signal 446452/535792 (executing program) 2021/03/06 18:17:54 fetching corpus: 12287, signal 446957/536176 (executing program) 2021/03/06 18:17:54 fetching corpus: 12337, signal 448053/536603 (executing program) 2021/03/06 18:17:55 fetching corpus: 12387, signal 448806/537007 (executing program) 2021/03/06 18:17:55 fetching corpus: 12437, signal 449549/537449 (executing program) 2021/03/06 18:17:55 fetching corpus: 12487, signal 450202/537840 (executing program) 2021/03/06 18:17:55 fetching corpus: 12537, signal 451035/538264 (executing program) 2021/03/06 18:17:55 fetching corpus: 12587, signal 451545/538646 (executing program) 2021/03/06 18:17:55 fetching corpus: 12637, signal 452064/539060 (executing program) 2021/03/06 18:17:55 fetching corpus: 12687, signal 452954/539502 (executing program) 2021/03/06 18:17:56 fetching corpus: 12737, signal 453495/539880 (executing program) 2021/03/06 18:17:56 fetching corpus: 12787, signal 454173/540241 (executing program) 2021/03/06 18:17:56 fetching corpus: 12837, signal 454569/540588 (executing program) 2021/03/06 18:17:56 fetching corpus: 12887, signal 455056/540934 (executing program) 2021/03/06 18:17:56 fetching corpus: 12937, signal 455785/541301 (executing program) 2021/03/06 18:17:57 fetching corpus: 12987, signal 456356/541668 (executing program) 2021/03/06 18:17:57 fetching corpus: 13037, signal 456780/542035 (executing program) 2021/03/06 18:17:57 fetching corpus: 13087, signal 457516/542373 (executing program) 2021/03/06 18:17:57 fetching corpus: 13137, signal 458032/542736 (executing program) 2021/03/06 18:17:57 fetching corpus: 13187, signal 458627/543071 (executing program) 2021/03/06 18:17:58 fetching corpus: 13237, signal 459690/543318 (executing program) 2021/03/06 18:17:58 fetching corpus: 13287, signal 460746/543319 (executing program) 2021/03/06 18:17:58 fetching corpus: 13337, signal 461367/543324 (executing program) 2021/03/06 18:17:58 fetching corpus: 13387, signal 461940/543324 (executing program) 2021/03/06 18:17:58 fetching corpus: 13437, signal 462385/543328 (executing program) 2021/03/06 18:17:58 fetching corpus: 13487, signal 463154/543337 (executing program) 2021/03/06 18:17:58 fetching corpus: 13537, signal 463672/543343 (executing program) 2021/03/06 18:17:59 fetching corpus: 13587, signal 464472/543357 (executing program) 2021/03/06 18:17:59 fetching corpus: 13637, signal 465235/543358 (executing program) 2021/03/06 18:17:59 fetching corpus: 13687, signal 465995/543373 (executing program) 2021/03/06 18:17:59 fetching corpus: 13737, signal 466579/543373 (executing program) 2021/03/06 18:17:59 fetching corpus: 13787, signal 467019/543373 (executing program) 2021/03/06 18:17:59 fetching corpus: 13837, signal 467526/543373 (executing program) 2021/03/06 18:18:00 fetching corpus: 13887, signal 467974/543374 (executing program) 2021/03/06 18:18:00 fetching corpus: 13937, signal 469107/543683 (executing program) 2021/03/06 18:18:00 fetching corpus: 13987, signal 469735/543704 (executing program) 2021/03/06 18:18:00 fetching corpus: 14037, signal 470415/543704 (executing program) 2021/03/06 18:18:00 fetching corpus: 14087, signal 471042/543706 (executing program) 2021/03/06 18:18:00 fetching corpus: 14137, signal 471699/543706 (executing program) 2021/03/06 18:18:01 fetching corpus: 14187, signal 472403/543809 (executing program) 2021/03/06 18:18:01 fetching corpus: 14237, signal 472893/543817 (executing program) 2021/03/06 18:18:01 fetching corpus: 14287, signal 473477/543841 (executing program) 2021/03/06 18:18:01 fetching corpus: 14337, signal 474504/543850 (executing program) 2021/03/06 18:18:01 fetching corpus: 14387, signal 475180/543855 (executing program) 2021/03/06 18:18:02 fetching corpus: 14437, signal 475650/543866 (executing program) 2021/03/06 18:18:02 fetching corpus: 14486, signal 476356/543889 (executing program) 2021/03/06 18:18:02 fetching corpus: 14535, signal 477001/543894 (executing program) 2021/03/06 18:18:02 fetching corpus: 14584, signal 477516/543894 (executing program) 2021/03/06 18:18:02 fetching corpus: 14633, signal 477904/543895 (executing program) 2021/03/06 18:18:02 fetching corpus: 14682, signal 478473/543895 (executing program) 2021/03/06 18:18:03 fetching corpus: 14732, signal 478993/543900 (executing program) 2021/03/06 18:18:03 fetching corpus: 14782, signal 479430/543902 (executing program) 2021/03/06 18:18:03 fetching corpus: 14832, signal 479994/543911 (executing program) 2021/03/06 18:18:03 fetching corpus: 14882, signal 480632/543937 (executing program) 2021/03/06 18:18:03 fetching corpus: 14932, signal 481249/543937 (executing program) 2021/03/06 18:18:03 fetching corpus: 14982, signal 481741/543951 (executing program) 2021/03/06 18:18:04 fetching corpus: 15032, signal 482296/543975 (executing program) 2021/03/06 18:18:04 fetching corpus: 15082, signal 482733/544001 (executing program) 2021/03/06 18:18:04 fetching corpus: 15132, signal 483097/544002 (executing program) 2021/03/06 18:18:04 fetching corpus: 15182, signal 483540/544028 (executing program) 2021/03/06 18:18:04 fetching corpus: 15232, signal 484095/544063 (executing program) 2021/03/06 18:18:04 fetching corpus: 15282, signal 484600/544065 (executing program) 2021/03/06 18:18:05 fetching corpus: 15332, signal 485162/544079 (executing program) 2021/03/06 18:18:05 fetching corpus: 15382, signal 485532/544089 (executing program) 2021/03/06 18:18:05 fetching corpus: 15432, signal 486110/544089 (executing program) 2021/03/06 18:18:05 fetching corpus: 15482, signal 486573/544097 (executing program) 2021/03/06 18:18:05 fetching corpus: 15532, signal 487509/544097 (executing program) 2021/03/06 18:18:05 fetching corpus: 15582, signal 488437/544102 (executing program) 2021/03/06 18:18:06 fetching corpus: 15632, signal 489061/544102 (executing program) 2021/03/06 18:18:06 fetching corpus: 15682, signal 489703/544112 (executing program) 2021/03/06 18:18:06 fetching corpus: 15732, signal 490186/544156 (executing program) 2021/03/06 18:18:06 fetching corpus: 15782, signal 490814/544236 (executing program) 2021/03/06 18:18:06 fetching corpus: 15832, signal 491199/544239 (executing program) 2021/03/06 18:18:07 fetching corpus: 15882, signal 491676/544254 (executing program) 2021/03/06 18:18:07 fetching corpus: 15932, signal 492065/544254 (executing program) 2021/03/06 18:18:07 fetching corpus: 15982, signal 492557/544254 (executing program) 2021/03/06 18:18:07 fetching corpus: 16032, signal 492907/544264 (executing program) 2021/03/06 18:18:07 fetching corpus: 16082, signal 493529/544289 (executing program) 2021/03/06 18:18:08 fetching corpus: 16132, signal 493986/544289 (executing program) 2021/03/06 18:18:08 fetching corpus: 16182, signal 494971/544291 (executing program) 2021/03/06 18:18:08 fetching corpus: 16232, signal 495357/544291 (executing program) 2021/03/06 18:18:08 fetching corpus: 16282, signal 495864/544291 (executing program) 2021/03/06 18:18:08 fetching corpus: 16332, signal 496306/544346 (executing program) 2021/03/06 18:18:09 fetching corpus: 16382, signal 496802/544371 (executing program) 2021/03/06 18:18:09 fetching corpus: 16432, signal 497082/544371 (executing program) 2021/03/06 18:18:09 fetching corpus: 16481, signal 497762/544371 (executing program) 2021/03/06 18:18:09 fetching corpus: 16531, signal 498039/544373 (executing program) 2021/03/06 18:18:09 fetching corpus: 16581, signal 498730/544379 (executing program) 2021/03/06 18:18:09 fetching corpus: 16629, signal 499037/544379 (executing program) 2021/03/06 18:18:09 fetching corpus: 16679, signal 499691/544382 (executing program) 2021/03/06 18:18:09 fetching corpus: 16729, signal 500056/544389 (executing program) 2021/03/06 18:18:10 fetching corpus: 16778, signal 500895/544409 (executing program) 2021/03/06 18:18:10 fetching corpus: 16828, signal 501226/544412 (executing program) 2021/03/06 18:18:10 fetching corpus: 16878, signal 501731/544432 (executing program) 2021/03/06 18:18:10 fetching corpus: 16927, signal 502300/544432 (executing program) 2021/03/06 18:18:11 fetching corpus: 16977, signal 502860/544443 (executing program) 2021/03/06 18:18:11 fetching corpus: 17027, signal 503515/544443 (executing program) 2021/03/06 18:18:11 fetching corpus: 17077, signal 503950/544443 (executing program) 2021/03/06 18:18:11 fetching corpus: 17127, signal 504341/544443 (executing program) 2021/03/06 18:18:11 fetching corpus: 17177, signal 504978/544447 (executing program) 2021/03/06 18:18:11 fetching corpus: 17227, signal 505342/544451 (executing program) 2021/03/06 18:18:12 fetching corpus: 17277, signal 505741/544497 (executing program) 2021/03/06 18:18:12 fetching corpus: 17327, signal 506190/544509 (executing program) 2021/03/06 18:18:12 fetching corpus: 17377, signal 506556/544511 (executing program) 2021/03/06 18:18:12 fetching corpus: 17427, signal 507379/544529 (executing program) 2021/03/06 18:18:12 fetching corpus: 17477, signal 507904/544533 (executing program) 2021/03/06 18:18:12 fetching corpus: 17527, signal 508414/544545 (executing program) 2021/03/06 18:18:12 fetching corpus: 17577, signal 508826/544546 (executing program) 2021/03/06 18:18:13 fetching corpus: 17627, signal 509314/544546 (executing program) 2021/03/06 18:18:13 fetching corpus: 17677, signal 510031/544546 (executing program) 2021/03/06 18:18:13 fetching corpus: 17726, signal 510545/544552 (executing program) 2021/03/06 18:18:13 fetching corpus: 17776, signal 510806/544554 (executing program) 2021/03/06 18:18:13 fetching corpus: 17825, signal 511161/544556 (executing program) 2021/03/06 18:18:14 fetching corpus: 17875, signal 511564/544556 (executing program) 2021/03/06 18:18:14 fetching corpus: 17925, signal 511827/544559 (executing program) 2021/03/06 18:18:14 fetching corpus: 17975, signal 512432/544559 (executing program) 2021/03/06 18:18:14 fetching corpus: 18025, signal 512770/544559 (executing program) 2021/03/06 18:18:14 fetching corpus: 18073, signal 513356/544571 (executing program) 2021/03/06 18:18:14 fetching corpus: 18123, signal 513809/544572 (executing program) 2021/03/06 18:18:14 fetching corpus: 18173, signal 514409/544610 (executing program) 2021/03/06 18:18:15 fetching corpus: 18223, signal 514994/544626 (executing program) 2021/03/06 18:18:15 fetching corpus: 18273, signal 515343/544626 (executing program) 2021/03/06 18:18:15 fetching corpus: 18323, signal 515912/544644 (executing program) 2021/03/06 18:18:15 fetching corpus: 18373, signal 516217/544647 (executing program) 2021/03/06 18:18:15 fetching corpus: 18423, signal 516624/544651 (executing program) 2021/03/06 18:18:15 fetching corpus: 18473, signal 517087/544651 (executing program) 2021/03/06 18:18:15 fetching corpus: 18522, signal 517550/544651 (executing program) 2021/03/06 18:18:16 fetching corpus: 18571, signal 517947/544651 (executing program) 2021/03/06 18:18:16 fetching corpus: 18621, signal 518376/544651 (executing program) 2021/03/06 18:18:16 fetching corpus: 18671, signal 518760/544673 (executing program) 2021/03/06 18:18:16 fetching corpus: 18720, signal 519128/544673 (executing program) 2021/03/06 18:18:16 fetching corpus: 18769, signal 519617/544675 (executing program) 2021/03/06 18:18:16 fetching corpus: 18819, signal 520063/544680 (executing program) 2021/03/06 18:18:17 fetching corpus: 18869, signal 520406/544709 (executing program) 2021/03/06 18:18:17 fetching corpus: 18919, signal 520787/544709 (executing program) 2021/03/06 18:18:17 fetching corpus: 18969, signal 521256/544710 (executing program) 2021/03/06 18:18:17 fetching corpus: 19019, signal 521851/544752 (executing program) 2021/03/06 18:18:17 fetching corpus: 19069, signal 522326/544760 (executing program) 2021/03/06 18:18:17 fetching corpus: 19119, signal 522728/544766 (executing program) 2021/03/06 18:18:17 fetching corpus: 19169, signal 523193/544811 (executing program) 2021/03/06 18:18:18 fetching corpus: 19219, signal 523540/544812 (executing program) 2021/03/06 18:18:18 fetching corpus: 19268, signal 523846/544851 (executing program) 2021/03/06 18:18:18 fetching corpus: 19318, signal 524155/544851 (executing program) 2021/03/06 18:18:18 fetching corpus: 19368, signal 524623/544853 (executing program) 2021/03/06 18:18:18 fetching corpus: 19418, signal 525045/544871 (executing program) 2021/03/06 18:18:19 fetching corpus: 19468, signal 525485/544889 (executing program) 2021/03/06 18:18:19 fetching corpus: 19515, signal 525868/544889 (executing program) 2021/03/06 18:18:19 fetching corpus: 19565, signal 526255/544889 (executing program) 2021/03/06 18:18:19 fetching corpus: 19615, signal 526920/544889 (executing program) 2021/03/06 18:18:19 fetching corpus: 19665, signal 527436/544897 (executing program) 2021/03/06 18:18:19 fetching corpus: 19714, signal 528024/544901 (executing program) 2021/03/06 18:18:19 fetching corpus: 19764, signal 528482/544901 (executing program) 2021/03/06 18:18:20 fetching corpus: 19814, signal 528947/544905 (executing program) 2021/03/06 18:18:20 fetching corpus: 19863, signal 529341/544905 (executing program) 2021/03/06 18:18:20 fetching corpus: 19913, signal 529635/544909 (executing program) 2021/03/06 18:18:20 fetching corpus: 19963, signal 529911/544924 (executing program) 2021/03/06 18:18:20 fetching corpus: 20013, signal 530307/544926 (executing program) 2021/03/06 18:18:20 fetching corpus: 20063, signal 530711/544926 (executing program) 2021/03/06 18:18:20 fetching corpus: 20113, signal 531261/544958 (executing program) 2021/03/06 18:18:21 fetching corpus: 20163, signal 531804/544959 (executing program) 2021/03/06 18:18:21 fetching corpus: 20213, signal 533029/544966 (executing program) 2021/03/06 18:18:21 fetching corpus: 20263, signal 533355/544988 (executing program) 2021/03/06 18:18:21 fetching corpus: 20313, signal 533708/544988 (executing program) 2021/03/06 18:18:21 fetching corpus: 20363, signal 534200/544988 (executing program) 2021/03/06 18:18:21 fetching corpus: 20413, signal 535686/544992 (executing program) 2021/03/06 18:18:22 fetching corpus: 20453, signal 536311/544992 (executing program) 2021/03/06 18:18:22 fetching corpus: 20453, signal 536318/544992 (executing program) 2021/03/06 18:18:22 fetching corpus: 20453, signal 536318/544992 (executing program) 2021/03/06 18:18:23 starting 6 fuzzer processes 18:18:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x1, 0x7, 0x1, 0x0, 0x6, 0x8190, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x1}, r1, 0xf, r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r3, &(0x7f0000001080)="41ed", 0x2, 0x4000, &(0x7f0000001140)={0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0xff}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) 18:18:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket(0x200000000000011, 0x0, 0x0) 18:18:24 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) connect$tipc(r1, &(0x7f0000000000), 0x10) 18:18:24 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$char_raw(r0, &(0x7f0000001400)={""/28498}, 0x7000) write$char_raw(r0, &(0x7f0000000400)={'`'}, 0x3fffff) 18:18:24 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000001000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 18:18:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x44}}, 0x0) [ 121.545972][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 121.644557][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 121.704735][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.712990][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.720948][ T8402] device bridge_slave_0 entered promiscuous mode [ 121.733964][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.749721][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.759823][ T8402] device bridge_slave_1 entered promiscuous mode [ 121.803387][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.823245][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.861309][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 121.868294][ T8402] team0: Port device team_slave_0 added [ 121.878030][ T8402] team0: Port device team_slave_1 added [ 121.904875][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.912297][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.938513][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.956207][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.964361][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.013159][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.080542][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 122.084775][ T8402] device hsr_slave_0 entered promiscuous mode [ 122.094646][ T8402] device hsr_slave_1 entered promiscuous mode [ 122.273281][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 122.375017][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 122.422680][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 122.458333][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 122.676763][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 122.725627][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 122.767103][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.775074][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.784523][ T8406] device bridge_slave_0 entered promiscuous mode [ 122.799787][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.807791][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.816269][ T8406] device bridge_slave_1 entered promiscuous mode [ 122.858743][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.866999][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.875597][ T8404] device bridge_slave_0 entered promiscuous mode [ 122.915808][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.923958][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.933074][ T8404] device bridge_slave_1 entered promiscuous mode [ 122.964575][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.989250][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.052340][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.104551][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.143346][ T8406] team0: Port device team_slave_0 added [ 123.149302][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 123.160312][ T8402] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.172384][ T8402] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.192316][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.199408][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.208201][ T8408] device bridge_slave_0 entered promiscuous mode [ 123.217590][ T8406] team0: Port device team_slave_1 added [ 123.233303][ T8402] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 123.244089][ T8402] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 123.254533][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 123.266074][ T8404] team0: Port device team_slave_0 added [ 123.273239][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.280391][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.289174][ T8408] device bridge_slave_1 entered promiscuous mode [ 123.324080][ T8404] team0: Port device team_slave_1 added [ 123.366396][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.373515][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.400452][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.430285][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.437907][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.464160][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.485665][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.499267][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.506409][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.533447][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.562000][ T9071] Bluetooth: hci0: command 0x0409 tx timeout [ 123.574864][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.587980][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.595821][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.622368][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.648867][ T8406] device hsr_slave_0 entered promiscuous mode [ 123.656254][ T8406] device hsr_slave_1 entered promiscuous mode [ 123.664466][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.672662][ T8406] Cannot create hsr debugfs directory [ 123.683139][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.690337][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.698315][ T8410] device bridge_slave_0 entered promiscuous mode [ 123.746664][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.753952][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.763096][ T8410] device bridge_slave_1 entered promiscuous mode [ 123.791524][ T8408] team0: Port device team_slave_0 added [ 123.799611][ T8404] device hsr_slave_0 entered promiscuous mode [ 123.802657][ T9403] Bluetooth: hci1: command 0x0409 tx timeout [ 123.813400][ T8404] device hsr_slave_1 entered promiscuous mode [ 123.819801][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.827605][ T8404] Cannot create hsr debugfs directory [ 123.848922][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.857000][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.864991][ T8412] device bridge_slave_0 entered promiscuous mode [ 123.873502][ T8408] team0: Port device team_slave_1 added [ 123.879248][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.886714][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.896124][ T8412] device bridge_slave_1 entered promiscuous mode [ 123.915021][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.946483][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.988147][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.007908][ T8410] team0: Port device team_slave_0 added [ 124.016130][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.024419][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.051888][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 124.052160][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.087759][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.103197][ T8410] team0: Port device team_slave_1 added [ 124.124144][ T8412] team0: Port device team_slave_0 added [ 124.130543][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.137884][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.166531][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.201252][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 124.218349][ T8412] team0: Port device team_slave_1 added [ 124.256492][ T8408] device hsr_slave_0 entered promiscuous mode [ 124.267470][ T8408] device hsr_slave_1 entered promiscuous mode [ 124.275625][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.283619][ T8408] Cannot create hsr debugfs directory [ 124.306949][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.314345][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.342274][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.357337][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.369523][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.396075][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.432650][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.451284][ T2954] Bluetooth: hci4: command 0x0409 tx timeout [ 124.473844][ T8410] device hsr_slave_0 entered promiscuous mode [ 124.480404][ T8410] device hsr_slave_1 entered promiscuous mode [ 124.487949][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.496769][ T8410] Cannot create hsr debugfs directory [ 124.513908][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.521599][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.548382][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.586509][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.593814][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.621518][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 124.626995][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.653104][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.665990][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.680225][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.742043][ T8412] device hsr_slave_0 entered promiscuous mode [ 124.752144][ T8412] device hsr_slave_1 entered promiscuous mode [ 124.758721][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.769927][ T8412] Cannot create hsr debugfs directory [ 124.776916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.786135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.794724][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.802162][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.810186][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.819233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.827870][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.835253][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.843004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.852026][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.870488][ T8404] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 124.887301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.898035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.907150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.916796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.944130][ T8404] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 124.984063][ T8402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.996874][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.009034][ T8404] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 125.032828][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.041522][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.049884][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.059603][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.068786][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.077902][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.087653][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.096751][ T8404] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 125.130210][ T8406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 125.143339][ T8406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 125.156111][ T8406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 125.197068][ T8406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 125.219296][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.228683][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.238667][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.333741][ T8408] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 125.355985][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.365709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.390046][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.402233][ T8408] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 125.417367][ T8402] device veth0_vlan entered promiscuous mode [ 125.438328][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.447965][ T8408] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 125.458629][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.467284][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.476415][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.484992][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.511004][ T8408] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 125.552666][ T8402] device veth1_vlan entered promiscuous mode [ 125.572207][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.579907][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.590242][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.598813][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.610015][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.619067][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.626321][ T9071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.635027][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.644477][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.651391][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 125.653782][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.665892][ T9071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.674348][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.684005][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.714400][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.729067][ T8410] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 125.756307][ T8410] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.769060][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.779745][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.788926][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.797991][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.807525][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.825254][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.842143][ T8410] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.857912][ T8410] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.872011][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.880253][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.888550][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.891174][ T9606] Bluetooth: hci1: command 0x041b tx timeout [ 125.897679][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.920356][ T8404] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.931355][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.969627][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.978831][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.987988][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.997160][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.005962][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.015014][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.024087][ T9564] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.032309][ T9564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.039957][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.048345][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.087227][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.096386][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.106354][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.117545][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.127911][ T9606] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.135138][ T9606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.143412][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.152249][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.159660][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.171487][ T8412] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 126.179959][ T9606] Bluetooth: hci2: command 0x041b tx timeout [ 126.198630][ T8402] device veth0_macvtap entered promiscuous mode [ 126.215468][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.222728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.230648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.240754][ T8412] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 126.249161][ T8412] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 126.273784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.286798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.291164][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 126.300103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.314606][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.325736][ T8402] device veth1_macvtap entered promiscuous mode [ 126.337821][ T8412] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 126.350647][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.371013][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.378897][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.387846][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.397909][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.425268][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.437393][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.467064][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.475702][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.484347][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.492371][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.500500][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.508726][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.517361][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.526873][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.534540][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.542098][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.550525][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.564344][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.571030][ T9712] Bluetooth: hci4: command 0x041b tx timeout [ 126.585556][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.602472][ T8404] device veth0_vlan entered promiscuous mode [ 126.613882][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.631458][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.639805][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.649536][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.660522][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.670236][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.679371][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.688692][ T9712] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.696158][ T9712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.705556][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.713815][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.721973][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.741700][ T9712] Bluetooth: hci5: command 0x041b tx timeout [ 126.754903][ T8402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.754950][ T8402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.754969][ T8402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.754987][ T8402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.792885][ T8404] device veth1_vlan entered promiscuous mode [ 126.813599][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.822702][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.831572][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.840245][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.851135][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.859760][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.869048][ T9712] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.876134][ T9712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.885510][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.894686][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.954136][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.963440][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.973744][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.983119][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.992124][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.000322][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.009280][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.017926][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.027123][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.046437][ T8406] device veth0_vlan entered promiscuous mode [ 127.065540][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.079013][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.099910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.108576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.117870][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.128035][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.143936][ T8406] device veth1_vlan entered promiscuous mode [ 127.166047][ T8404] device veth0_macvtap entered promiscuous mode [ 127.205314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.216307][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.225486][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.234439][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.243452][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.259004][ T8404] device veth1_macvtap entered promiscuous mode [ 127.271357][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.289421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.298218][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.306798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.314832][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.323983][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.340227][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.368838][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.381276][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.394616][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.417928][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.426862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.444330][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.452799][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.456674][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.467202][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.476032][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.485485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.494970][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.502141][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.510047][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.518850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.527735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.548874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.558390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.567281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.577164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.585859][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.595347][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.603924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.615890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.633539][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.641994][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.654664][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.665890][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.683095][ T8406] device veth0_macvtap entered promiscuous mode [ 127.701049][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.710395][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.718611][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.728527][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.734661][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.749219][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.758559][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.767845][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.777610][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.786741][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.795741][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.805567][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.816514][ T8404] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.825657][ T8404] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.834451][ T9713] Bluetooth: hci0: command 0x040f tx timeout [ 127.844728][ T8404] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.854003][ T8404] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.870049][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.884091][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.893944][ T8406] device veth1_macvtap entered promiscuous mode [ 127.913785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.922401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.931375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.939534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.949525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.967053][ T9713] Bluetooth: hci1: command 0x040f tx timeout [ 127.998294][ T8408] device veth0_vlan entered promiscuous mode [ 128.021744][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.030051][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.038136][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.048289][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.058639][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.104596][ T8408] device veth1_vlan entered promiscuous mode [ 128.131634][ C1] hrtimer: interrupt took 30343 ns [ 128.136794][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.167689][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.201268][ T2954] Bluetooth: hci2: command 0x040f tx timeout [ 128.202645][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.231458][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.248267][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.261628][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.269261][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.280415][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.290190][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.299594][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.311157][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.319436][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.326564][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.337569][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.351898][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.365713][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.370820][ T2954] Bluetooth: hci3: command 0x040f tx timeout 18:18:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x1, 0x7, 0x1, 0x0, 0x6, 0x8190, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x1}, r1, 0xf, r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r3, &(0x7f0000001080)="41ed", 0x2, 0x4000, &(0x7f0000001140)={0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0xff}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) [ 128.375996][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.395632][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.407450][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.426032][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.437835][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.455795][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.489297][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.562930][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.572565][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.579662][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.601021][ T9605] Bluetooth: hci4: command 0x040f tx timeout 18:18:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x1, 0x7, 0x1, 0x0, 0x6, 0x8190, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x1}, r1, 0xf, r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r3, &(0x7f0000001080)="41ed", 0x2, 0x4000, &(0x7f0000001140)={0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0xff}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) [ 128.603499][ T8406] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.619382][ T8406] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.628327][ T8406] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.637096][ T8406] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.674749][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.737880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.749791][ T720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.766519][ T9713] Bluetooth: hci5: command 0x040f tx timeout [ 128.784419][ T8408] device veth0_macvtap entered promiscuous mode [ 128.809117][ T720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.850272][ T8412] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 18:18:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x1, 0x7, 0x1, 0x0, 0x6, 0x8190, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x1}, r1, 0xf, r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r3, &(0x7f0000001080)="41ed", 0x2, 0x4000, &(0x7f0000001140)={0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0xff}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) [ 128.893671][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.914648][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.934430][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.953309][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.967333][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.979540][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.993556][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.032487][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.062807][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.072646][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.089033][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.097615][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:18:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x1, 0x7, 0x1, 0x0, 0x6, 0x8190, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x1}, r1, 0xf, r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r3, &(0x7f0000001080)="41ed", 0x2, 0x4000, &(0x7f0000001140)={0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0xff}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) [ 129.157522][ T8408] device veth1_macvtap entered promiscuous mode [ 129.205768][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.224140][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.238414][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.249144][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.265990][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.316623][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.368089][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.380010][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.401174][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:18:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x1, 0x7, 0x1, 0x0, 0x6, 0x8190, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x1}, r1, 0xf, r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r3, &(0x7f0000001080)="41ed", 0x2, 0x4000, &(0x7f0000001140)={0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0xff}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) [ 129.418723][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.428888][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.439473][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.455053][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.478383][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.501804][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.512874][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.522262][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.533540][ T720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.545202][ T8341] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.555378][ T720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.559781][ T8341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.567759][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.600080][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.611745][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.623191][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.633189][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.644884][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.658253][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.679798][ T8410] device veth0_vlan entered promiscuous mode [ 129.704904][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.727608][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.759575][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.778369][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.796149][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 18:18:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x1, 0x7, 0x1, 0x0, 0x6, 0x8190, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x1}, r1, 0xf, r0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r3, &(0x7f0000001080)="41ed", 0x2, 0x4000, &(0x7f0000001140)={0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0xff}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x1f4) [ 129.806209][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.819599][ T8408] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.845431][ T8408] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.869039][ T8408] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.877922][ T8408] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.891940][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 129.916322][ T8410] device veth1_vlan entered promiscuous mode [ 129.940893][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.953972][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.972656][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.025766][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.040037][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.053422][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.065686][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.100648][ T9712] Bluetooth: hci1: command 0x0419 tx timeout 18:18:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket(0x200000000000011, 0x0, 0x0) [ 130.146683][ T8410] device veth0_macvtap entered promiscuous mode 18:18:33 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) getuid() sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/197) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/197) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/102400) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000600)=[{r3}, {r0}], 0x2, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) pipe2$9p(&(0x7f0000000300), 0x4800) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) [ 130.233142][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.242111][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.266237][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.287118][ T8410] device veth1_macvtap entered promiscuous mode [ 130.297860][ T9605] Bluetooth: hci2: command 0x0419 tx timeout [ 130.322933][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.339666][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.363987][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.386010][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.401578][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.413976][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.439686][ T8412] device veth0_vlan entered promiscuous mode [ 130.452880][ T9602] Bluetooth: hci3: command 0x0419 tx timeout [ 130.466853][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:18:34 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) connect$tipc(r1, &(0x7f0000000000), 0x10) [ 130.489098][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.515971][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.540345][ T8412] device veth1_vlan entered promiscuous mode [ 130.563535][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.563834][ T129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.584914][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.591624][ T129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.620003][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.651267][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.676406][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.688014][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 130.694621][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.705568][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.720166][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.755575][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.780945][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.790117][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.799942][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.810119][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.841282][ T2954] Bluetooth: hci5: command 0x0419 tx timeout [ 130.871831][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.899118][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:18:34 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$char_raw(r0, &(0x7f0000001400)={""/28498}, 0x7000) write$char_raw(r0, &(0x7f0000000400)={'`'}, 0x3fffff) [ 130.917492][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.939923][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.960474][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.980008][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.999256][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.012372][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.025367][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.035756][ T8412] device veth0_macvtap entered promiscuous mode [ 131.045862][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.056066][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.066285][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.078127][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.095660][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.109116][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.123153][ T8410] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.138662][ T8410] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.155338][ T8410] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.166400][ T8410] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.181784][ T8412] device veth1_macvtap entered promiscuous mode [ 131.206939][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.217920][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.229563][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.244060][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.254474][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.265336][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.277016][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.288768][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.299117][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.309803][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.323714][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.334500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.345832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.357396][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.368831][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.379250][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.390089][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.400169][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.410799][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.420846][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.433013][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.442925][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.453918][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.467491][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.479461][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.495666][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.508764][ T8412] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.522297][ T8412] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.534909][ T8412] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.547512][ T8412] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.651954][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.660147][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.684516][ T720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.700237][ T8341] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.715666][ T720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.727124][ T8341] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.744542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.754319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.763225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.821070][ T129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.829037][ T129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.852053][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.521341][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.527664][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 18:18:36 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000001000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 18:18:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket(0x200000000000011, 0x0, 0x0) 18:18:36 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) connect$tipc(r1, &(0x7f0000000000), 0x10) 18:18:36 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) getuid() sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/197) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/197) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/102400) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000600)=[{r3}, {r0}], 0x2, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) pipe2$9p(&(0x7f0000000300), 0x4800) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 18:18:36 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$char_raw(r0, &(0x7f0000001400)={""/28498}, 0x7000) write$char_raw(r0, &(0x7f0000000400)={'`'}, 0x3fffff) 18:18:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x44}}, 0x0) 18:18:36 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$char_raw(r0, &(0x7f0000001400)={""/28498}, 0x7000) write$char_raw(r0, &(0x7f0000000400)={'`'}, 0x3fffff) 18:18:36 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) getuid() sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/197) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/197) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/102400) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000600)=[{r3}, {r0}], 0x2, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) pipe2$9p(&(0x7f0000000300), 0x4800) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 18:18:36 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) connect$tipc(r1, &(0x7f0000000000), 0x10) 18:18:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x44}}, 0x0) 18:18:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket(0x200000000000011, 0x0, 0x0) 18:18:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x44}}, 0x0) 18:18:37 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000001000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 18:18:37 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) getuid() sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/197) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/197) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/102400) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000600)=[{r3}, {r0}], 0x2, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) pipe2$9p(&(0x7f0000000300), 0x4800) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 18:18:37 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) getuid() sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/197) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/197) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/102400) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000600)=[{r3}, {r0}], 0x2, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) pipe2$9p(&(0x7f0000000300), 0x4800) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 18:18:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000000c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b058415"}, 0x0, 0x0, @fd}) 18:18:37 executing program 2: unshare(0x480) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x95) 18:18:37 executing program 5: socket(0x22, 0x0, 0x24) 18:18:37 executing program 5: socket(0x22, 0x0, 0x24) 18:18:37 executing program 2: unshare(0x480) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x95) 18:18:37 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0xe93d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) 18:18:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000000c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b058415"}, 0x0, 0x0, @fd}) 18:18:37 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) getuid() sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/197) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/197) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/102400) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000600)=[{r3}, {r0}], 0x2, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) pipe2$9p(&(0x7f0000000300), 0x4800) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 18:18:37 executing program 5: socket(0x22, 0x0, 0x24) 18:18:38 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000001000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 18:18:38 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000000c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b058415"}, 0x0, 0x0, @fd}) 18:18:38 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90800, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) getuid() sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/197) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/197) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/102400) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000600)=[{r3}, {r0}], 0x2, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) pipe2$9p(&(0x7f0000000300), 0x4800) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 18:18:38 executing program 5: socket(0x22, 0x0, 0x24) 18:18:38 executing program 2: unshare(0x480) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x95) 18:18:38 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0xe93d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) 18:18:38 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0xe93d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) 18:18:38 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000000c0)={0xc, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b058415"}, 0x0, 0x0, @fd}) 18:18:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0x1c}}, 0x0) 18:18:38 executing program 2: unshare(0x480) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x95) 18:18:38 executing program 1: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x4, 0x1, 0x7}}, 0x14) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) mmap$perf(&(0x7f0000423000/0x1000)=nil, 0x1000, 0x9, 0x4010, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mlock(&(0x7f0000c0a000/0x3000)=nil, 0x3000) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 18:18:38 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0xe93d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) 18:18:39 executing program 0: mkdir(0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 18:18:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0x1c}}, 0x0) 18:18:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffa, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x13}) 18:18:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "53f6983949a9964506faae902031225e", "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"}, 0xfbd, 0x0) 18:18:39 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x14c, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "7ff62e6cb94707d79fbeb02624e829cc3d748923500d160c2fe4057dd7711532039243c34555873aa0277cfdc0889dc3c3347eb45d7c45e8830ff8767deef8b5b7b6f0fed1022a30deb9997724b31e2fd8f91f8583a7da374873697c0b7f494f99cdbec6adc679f3dd1c3c17a98bc5decbb375dd604aa6878cb21ee7819fd361bc418d7d1994e3e514c5231e86f55b30cda63756ae96c8f0a58410fc3e80b3c7285086b233be4e3753a9907d81b7e92382e3e76719cc7e0cf92553d2acdca8d74eaf11dd276ac2fd8fa33c5bfced21ca00c9bf55d4112fa87b309b64c52b0c65f008c6f31afb503ade7aea254821f86f8deed1beee45c3358497036fd251c107"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 18:18:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0x1c}}, 0x0) 18:18:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffa, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x13}) 18:18:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "53f6983949a9964506faae902031225e", "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"}, 0xfbd, 0x0) [ 135.721588][ T9071] ================================================================================ [ 135.731198][ T9071] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 135.738405][ T9071] shift exponent 134 is too large for 64-bit type 'unsigned long' [ 135.746419][ T9071] CPU: 1 PID: 9071 Comm: kworker/1:3 Not tainted 5.12.0-rc2-syzkaller #0 [ 135.754828][ T9071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.764892][ T9071] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 135.770984][ T9071] Call Trace: [ 135.774268][ T9071] dump_stack+0x176/0x24e [ 135.778612][ T9071] __ubsan_handle_shift_out_of_bounds+0x432/0x4d0 [ 135.785067][ T9071] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 135.791344][ T9071] ? ktime_get+0x14e/0x180 [ 135.795784][ T9071] choke_enqueue+0x1a96/0x1c90 [ 135.800599][ T9071] ? do_raw_spin_lock+0xfe/0x810 [ 135.805555][ T9071] __dev_queue_xmit+0xe5a/0x2a50 [ 135.810532][ T9071] ip6_finish_output2+0x1084/0x1460 [ 135.815761][ T9071] udp_tunnel6_xmit_skb+0x45f/0x830 [ 135.820980][ T9071] send6+0x5f0/0x9f0 [ 135.824895][ T9071] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 135.830612][ T9071] wg_packet_tx_worker+0x1f1/0x890 [ 135.835740][ T9071] process_one_work+0x789/0xfd0 [ 135.840627][ T9071] worker_thread+0xac1/0x1300 [ 135.845319][ T9071] ? _raw_spin_unlock_irqrestore+0x3f/0xc0 [ 135.851144][ T9071] ? __kthread_parkme+0x148/0x190 [ 135.856179][ T9071] ? rcu_lock_release+0x20/0x20 [ 135.861035][ T9071] kthread+0x39a/0x3c0 [ 135.865108][ T9071] ? rcu_lock_release+0x20/0x20 [ 135.869964][ T9071] ? kthread_blkcg+0xd0/0xd0 [ 135.874649][ T9071] ret_from_fork+0x1f/0x30 [ 135.879187][ T9071] ================================================================================ [ 135.888498][ T9071] Kernel panic - not syncing: panic_on_warn set ... [ 135.895069][ T9071] CPU: 1 PID: 9071 Comm: kworker/1:3 Not tainted 5.12.0-rc2-syzkaller #0 [ 135.903469][ T9071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.913506][ T9071] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 135.919570][ T9071] Call Trace: [ 135.922849][ T9071] dump_stack+0x176/0x24e [ 135.927203][ T9071] panic+0x291/0x800 [ 135.931099][ T9071] ? __ubsan_handle_shift_out_of_bounds+0x455/0x4d0 [ 135.937671][ T9071] ? dump_stack+0x1f5/0x24e [ 135.942157][ T9071] __ubsan_handle_shift_out_of_bounds+0x4cc/0x4d0 [ 135.948573][ T9071] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 135.954800][ T9071] ? ktime_get+0x14e/0x180 [ 135.959207][ T9071] choke_enqueue+0x1a96/0x1c90 [ 135.963972][ T9071] ? do_raw_spin_lock+0xfe/0x810 [ 135.968901][ T9071] __dev_queue_xmit+0xe5a/0x2a50 [ 135.973835][ T9071] ip6_finish_output2+0x1084/0x1460 [ 135.979027][ T9071] udp_tunnel6_xmit_skb+0x45f/0x830 [ 135.984215][ T9071] send6+0x5f0/0x9f0 [ 135.988121][ T9071] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 135.993823][ T9071] wg_packet_tx_worker+0x1f1/0x890 [ 135.998926][ T9071] process_one_work+0x789/0xfd0 [ 136.003778][ T9071] worker_thread+0xac1/0x1300 [ 136.008448][ T9071] ? _raw_spin_unlock_irqrestore+0x3f/0xc0 [ 136.014255][ T9071] ? __kthread_parkme+0x148/0x190 [ 136.019263][ T9071] ? rcu_lock_release+0x20/0x20 [ 136.024095][ T9071] kthread+0x39a/0x3c0 [ 136.028142][ T9071] ? rcu_lock_release+0x20/0x20 [ 136.032969][ T9071] ? kthread_blkcg+0xd0/0xd0 [ 136.037536][ T9071] ret_from_fork+0x1f/0x30 [ 136.042850][ T9071] Kernel Offset: disabled [ 136.047284][ T9071] Rebooting in 86400 seconds..