[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2022/07/30 16:54:56 fuzzer started 2022/07/30 16:54:57 dialing manager at 10.128.0.163:35519 2022/07/30 16:55:04 syscalls: 204 2022/07/30 16:55:04 code coverage: enabled 2022/07/30 16:55:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/30 16:55:04 extra coverage: extra coverage is not supported by the kernel 2022/07/30 16:55:04 delay kcov mmap: mmap returned an invalid pointer 2022/07/30 16:55:04 setuid sandbox: enabled 2022/07/30 16:55:04 namespace sandbox: enabled 2022/07/30 16:55:04 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/30 16:55:04 fault injection: enabled 2022/07/30 16:55:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/30 16:55:04 net packet injection: enabled 2022/07/30 16:55:04 net device setup: enabled 2022/07/30 16:55:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/30 16:55:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/30 16:55:04 USB emulation: /dev/raw-gadget does not exist 2022/07/30 16:55:04 hci packet injection: enabled 2022/07/30 16:55:04 wifi device emulation: kernel 4.17 required (have 4.14.290-syzkaller) 2022/07/30 16:55:04 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/30 16:55:11 fetching corpus: 0, signal 0/0 (executing program) 2022/07/30 16:55:12 starting 6 fuzzer processes 16:55:12 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800}, 0xc0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x84, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4040) 16:55:12 executing program 5: getegid() getgid() setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000000)=0x3, 0x4) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x400c810}, 0x4000000) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)={'ip6erspan0\x00', 0x1, 0xffffffff}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r1, 0x2c, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000500)=0x1) stat(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x120, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000840)={0x3f, 0x2, 0x1, 0x0, 0x9}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x94, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:systemd_notify_exec_t:s0\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000b40)={0x4, 0x800, 0x2, {0x2, @win={{0x8609, 0x10001, 0x0, 0x3ff}, 0x8, 0x7fffffff, &(0x7f0000000a00)={{0x1, 0x7fffffff, 0xffff8000, 0x8}}, 0xffffffc1, &(0x7f0000000a40)="bc820e362441949ad1e226bba93e8249ccaded0cb87eb902c20375db74ecdb3f50df9100b31cae38d6a6c2fb350f96ce21715ad75661b09cc8d2c7dbb253dccdd7b8ca0008b30a94686ecc3e102a1cec4228e239e76ef5e105d7bf8335ffab0f227dbdff3fb09067286833e606e8275c6c5517f838ac0b6c7a8fa18d1e2dc75d47b21d83b31a803c6b7826bb4771943956780f01f395206f3aeb4f91f1bee34008d4585a44a4b6fa2b9d25803f66be751eca7d70bb06abbb97407f1de0b3aaaa4c9edbb099f516e2ea9dee2a71e8713999fd43bc9ca2f62401fd3d85f05cbd09b38ada2621e87316e8b2e30c", 0x1}}, 0x8001}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c40), r0) 16:55:12 executing program 1: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4040095) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x19}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x22008000}, 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000380)=0x2, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x300, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x81000}, 0x4001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r2) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x70, r4, 0x1, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7ff, 0x2c}}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x10d}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xeb}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8e}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}]}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x5, 0x13, [{0x2}]}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x1fd}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008800}, 0x20) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, r5, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x38, r4, 0x20, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0xd}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x4040) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r6, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0202}}}]}, 0x34}}, 0x4048091) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000ac0), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, r7, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8000800) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x824428}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x64, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x66}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40) 16:55:12 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xcc, r0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000008}, 0x20000810) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}]}, 0x54}, 0x1, 0x0, 0x0, 0xc0}, 0x40) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x40ac00, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xa8, r6, 0x1, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x400}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7ff}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x240080c4}, 0x10080c50) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700), r4) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x7c, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:clock_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:ssh_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000880), r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r8, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, r9, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_LINK={0x8, 0x1, r10}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x20008004) socket$packet(0x11, 0x2, 0x300) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r11, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x5c, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x43}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4048844) 16:55:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x880) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x2400, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa4, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7a6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x955b}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40051}, 0x44cc1) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), r0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa009090}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x28}}, 0x4000800) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), r6) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000580)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r8, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r9, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r8, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2101302c}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r9, 0x2, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x8080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r11, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000c4}, 0x40) 16:55:12 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9b9405d73f97b65c}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40840}, 0x20008000) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0xbe45, 0x3, 0x0, 0x1e, 0x41, 0xe, 0x2, "0135377e78c1d3de6a0f3968ba42b73a884cbe4f", "87840b1597b47328128cfb574a87589942f73290"}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x5}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xb7}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20044000}, 0x80) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x1, 0x2, 0x20}) getitimer(0x0, &(0x7f00000002c0)) r1 = syz_open_dev$vim2m(&(0x7f0000000300), 0x176, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000340)={0x1, @sliced={0x9, [0x2, 0xfffe, 0x9, 0x0, 0x2, 0x100, 0x206e, 0x5, 0x0, 0x7, 0xbac0, 0x9, 0x401, 0xbb3a, 0x9, 0x4, 0x1ff, 0x9, 0x9, 0x5, 0x2, 0x40, 0x3, 0x1000, 0x1, 0x8, 0x8, 0x1, 0x0, 0xf800, 0x20, 0xff, 0x40, 0x8, 0x3f, 0xfff0, 0x1, 0x56, 0x6, 0xff0, 0xfff, 0x9, 0x6cc0, 0x4, 0x4, 0x101, 0x1, 0xff80], 0x5}}) r2 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000480)={0x2, @pix={0x1, 0x3ff, 0x52424752, 0x0, 0x1, 0x101, 0x3, 0x6, 0x0, 0x6, 0x1, 0x5}}) socketpair(0x27, 0x3, 0x4e53, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x10c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}, {0x8, 0x13, 0xff}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x33}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x8000000}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x801}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000007c0)={{0x0, 0x3f, 0x3, 0x23d, 0x4, 0x7f, 0x7f, 0x1e6, 0x5, 0x100, 0x5, 0x2, 0x2, 0x7, 0xeb}, 0x8, [0x0]}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840), 0x284000, 0x0) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000880)={0x101, 0x101, 0x2, 0xe9, 0x0, 0x7, 0x19, "fd5fd3097c98a9904883ced313d2381d6789ba24", "1f1fb64317ddb77aa5d27e1308bb6e6195e0a9cb"}) r5 = syz_open_dev$vim2m(&(0x7f00000008c0), 0x3, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000940)=@userptr={0x81, 0x1, 0x4, 0x0, 0x7f, {0x0, 0xea60}, {0x1, 0xc, 0xbb, 0x8, 0xff, 0x7, "0a60b69d"}, 0x8, 0x2, {&(0x7f0000000900)}, 0x9}) socketpair(0x2, 0x1, 0x6aca, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x628808}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a40)={0xfc, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x26}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xeb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7b, 0x3, "472e6af1a86f8b6f5b1ea40ae47e82511e374a23e2d299f663bbba78c927be63d0e1b23ed11e7ebbd53268a7cf803923130c8514b27c814d8a35e0542aa19b8cb9105f2a233f147c56ed2ba809cc2e1dbf42e5a453247d5277d31dced888dfa9c00bda81864ced0c0590b892a88588958922b56ab619e1"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20048005}, 0x8080) syzkaller login: [ 43.664294] IPVS: ftp: loaded support on port[0] = 21 [ 43.782565] IPVS: ftp: loaded support on port[0] = 21 [ 43.856777] chnl_net:caif_netlink_parms(): no params data found [ 43.888785] IPVS: ftp: loaded support on port[0] = 21 [ 43.954566] chnl_net:caif_netlink_parms(): no params data found [ 44.017907] IPVS: ftp: loaded support on port[0] = 21 [ 44.124546] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.131316] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.138728] device bridge_slave_0 entered promiscuous mode [ 44.146018] chnl_net:caif_netlink_parms(): no params data found [ 44.169147] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.175598] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.183322] device bridge_slave_1 entered promiscuous mode [ 44.192882] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.199211] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.206545] device bridge_slave_0 entered promiscuous mode [ 44.215561] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.222281] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.229125] device bridge_slave_1 entered promiscuous mode [ 44.256217] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.273569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.297852] IPVS: ftp: loaded support on port[0] = 21 [ 44.305339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.329626] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.348866] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.356179] team0: Port device team_slave_0 added [ 44.362548] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.369703] team0: Port device team_slave_1 added [ 44.414176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.422002] team0: Port device team_slave_0 added [ 44.436142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.443760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.468994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.483405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.489641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.514856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.531883] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.538916] team0: Port device team_slave_1 added [ 44.583240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.590836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.613268] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.619628] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.626826] device bridge_slave_0 entered promiscuous mode [ 44.641069] IPVS: ftp: loaded support on port[0] = 21 [ 44.659316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.665963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.691803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.702506] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.708834] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.715984] device bridge_slave_1 entered promiscuous mode [ 44.725595] chnl_net:caif_netlink_parms(): no params data found [ 44.753464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.759706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.785572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.822088] device hsr_slave_0 entered promiscuous mode [ 44.827657] device hsr_slave_1 entered promiscuous mode [ 44.834670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.843616] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.855350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.873827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.880689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.901197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.006337] device hsr_slave_0 entered promiscuous mode [ 45.013790] device hsr_slave_1 entered promiscuous mode [ 45.019580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.026650] team0: Port device team_slave_0 added [ 45.032732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.039887] team0: Port device team_slave_1 added [ 45.057723] chnl_net:caif_netlink_parms(): no params data found [ 45.066551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 45.102427] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.109691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.115915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.141643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.172096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.178332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.204160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.235963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.253239] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.260217] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.267074] device bridge_slave_0 entered promiscuous mode [ 45.290131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 45.297213] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.304326] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.312293] device bridge_slave_1 entered promiscuous mode [ 45.388629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.400775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.434774] device hsr_slave_0 entered promiscuous mode [ 45.440678] device hsr_slave_1 entered promiscuous mode [ 45.446703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 45.497424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.515322] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.522418] team0: Port device team_slave_0 added [ 45.545157] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.551569] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.558343] device bridge_slave_0 entered promiscuous mode [ 45.576231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.583490] team0: Port device team_slave_1 added [ 45.604591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.611331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.636554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.646904] Bluetooth: hci1 command 0x0409 tx timeout [ 45.652507] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.658832] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.666255] device bridge_slave_1 entered promiscuous mode [ 45.678074] chnl_net:caif_netlink_parms(): no params data found [ 45.698360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.705889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.731823] Bluetooth: hci4 command 0x0409 tx timeout [ 45.737056] Bluetooth: hci5 command 0x0409 tx timeout [ 45.737127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.743658] Bluetooth: hci0 command 0x0409 tx timeout [ 45.758332] Bluetooth: hci2 command 0x0409 tx timeout [ 45.764724] Bluetooth: hci3 command 0x0409 tx timeout [ 45.766672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.797291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.805372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.833020] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.840214] team0: Port device team_slave_0 added [ 45.845648] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.853688] team0: Port device team_slave_1 added [ 45.858917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 45.872759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.916019] device hsr_slave_0 entered promiscuous mode [ 45.922418] device hsr_slave_1 entered promiscuous mode [ 45.953949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.961228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.988338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.999025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.007873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 46.028607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.035174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.061357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.074274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.098355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.105970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.123618] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.171012] device hsr_slave_0 entered promiscuous mode [ 46.176598] device hsr_slave_1 entered promiscuous mode [ 46.193956] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.200487] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.207296] device bridge_slave_0 entered promiscuous mode [ 46.215238] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.222127] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.228995] device bridge_slave_1 entered promiscuous mode [ 46.238503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.245739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 46.364067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.379745] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.388855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.400357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.414146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.435585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.448873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.457859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.465156] team0: Port device team_slave_0 added [ 46.471836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.496708] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.503856] team0: Port device team_slave_1 added [ 46.517102] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.526267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.532515] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.541094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.556027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.563782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.571643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.579719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.587322] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.593749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.602597] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.610154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.620786] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.626833] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.634566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.642159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.649991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.656345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.681831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.693170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.699525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.724921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.735862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.745682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.753010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.760561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.767307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.774622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.782066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.788823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.797285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.805413] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.811787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.820704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.829956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.838055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.846538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.863842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.872661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.881202] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.887528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.894745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.902836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.911586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.917643] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.925264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.936602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.956470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.963536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.971297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.978793] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.985187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.992432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.000434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.008307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.017496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.028360] device hsr_slave_0 entered promiscuous mode [ 47.034502] device hsr_slave_1 entered promiscuous mode [ 47.044262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.053096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.060781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.068322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.077125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 47.087926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 47.095224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.103330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.111141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.118700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.126693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.134622] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.141005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.147905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.157618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.166963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.184564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.191410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.198853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.206655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.214425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.222374] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.228701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.235625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.243452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.254553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.266702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.275724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.282877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.291104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.298386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.306108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.314898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.323634] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.329910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.347187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.356145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.363811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.371373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.380903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.388190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.410729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.419517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.426897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.436390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.456440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.465694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.472501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.479747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.487309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.499807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.513567] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.521445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 47.528913] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 47.540277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.547086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.556912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.565037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.572296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.582259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.596398] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.605472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.612841] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 47.618893] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.625766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.633477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.641005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.647671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.670265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 47.678238] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.687711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.702082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.713772] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 47.722536] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.729845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.730857] Bluetooth: hci1 command 0x041b tx timeout [ 47.737622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.750157] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.756474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.763427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.770469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.777240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.784452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.792066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.799066] Bluetooth: hci3 command 0x041b tx timeout [ 47.799739] Bluetooth: hci2 command 0x041b tx timeout [ 47.805480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.814955] Bluetooth: hci0 command 0x041b tx timeout [ 47.821490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.825655] Bluetooth: hci5 command 0x041b tx timeout [ 47.834395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.836925] Bluetooth: hci4 command 0x041b tx timeout [ 47.845039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.861637] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 47.867716] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.874707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.882288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.890197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.897513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.905443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.913669] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.920051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.932701] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.941561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.957716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.967037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.980103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.987925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.996615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.004888] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.011286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.018530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.027138] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.035855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.043952] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.053386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.062421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.074890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.081997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.088665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.096563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.104444] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.110819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.120252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.133064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.141169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.149728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.157399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.165525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.174003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.182639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.192786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 48.202153] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.213576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.220216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.228003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.235618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.249781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.258585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 48.268227] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.286989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.297912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.307319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.316564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.324286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.332308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.340306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.347801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.356112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.371222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.380926] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.391050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.402426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.412312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 48.421087] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 48.427124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.435337] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.444073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.455156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.463265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.471595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.482124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.493348] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 48.502607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 48.515663] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.523453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.531852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.539481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.546134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.555396] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.562690] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.569380] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.577810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 48.586372] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.598231] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 48.604765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.612770] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.622570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.631437] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 48.644145] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.651628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.659360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.666635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.673910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.681065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.688818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.696495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.703948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.711843] device veth0_vlan entered promiscuous mode [ 48.723765] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.731122] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.738213] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.747904] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 48.755147] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.776154] device veth1_vlan entered promiscuous mode [ 48.782837] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 48.793243] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 48.803114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 48.815292] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 48.823884] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.832580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.845485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.853140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.861706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.870418] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.876931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.884094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.892169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.902414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.911055] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.919933] device veth0_vlan entered promiscuous mode [ 48.934290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.943908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.950866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.957633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.965578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.973378] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.979767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.986817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.993571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.002385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.013769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.021535] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 49.029876] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 49.036440] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 49.044523] device veth1_vlan entered promiscuous mode [ 49.050877] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 49.057936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.066148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.075720] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 49.085101] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 49.098152] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 49.105785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.113055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.122932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.132667] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.142825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.155647] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 49.163624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.170864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.177747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.185761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.193848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.202831] device veth0_macvtap entered promiscuous mode [ 49.209652] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.223489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.231945] device veth0_vlan entered promiscuous mode [ 49.244633] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 49.254473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.261888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.269810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.278976] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 49.290227] device veth1_macvtap entered promiscuous mode [ 49.298316] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.312937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.320514] device veth1_vlan entered promiscuous mode [ 49.326555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.333694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.341525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.349592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.357102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.364894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.372728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.413085] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 49.421892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.434305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 49.443082] device veth0_macvtap entered promiscuous mode [ 49.449855] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.458218] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 49.466581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.475064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.483397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.492040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.500091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.510922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 49.520798] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 49.527838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.535772] device veth1_macvtap entered promiscuous mode [ 49.542338] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 49.555734] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 49.563445] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 49.571265] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 49.584132] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 49.592583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 49.600056] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.607090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.615009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.622803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.630716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.640871] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 49.647720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.657554] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 49.666574] device veth0_vlan entered promiscuous mode [ 49.673050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.681635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.690034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.697238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.706937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.721810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 49.728973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.735740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.744439] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.752359] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 49.758350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.766378] device veth1_vlan entered promiscuous mode [ 49.772418] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 49.782426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.793442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.803273] Bluetooth: hci1 command 0x040f tx timeout [ 49.805902] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 49.815606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.822776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.830560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.838040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.845684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.853489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.863554] device veth0_macvtap entered promiscuous mode [ 49.871770] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.879010] Bluetooth: hci4 command 0x040f tx timeout [ 49.880560] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 49.884227] Bluetooth: hci5 command 0x040f tx timeout [ 49.890941] Bluetooth: hci3 command 0x040f tx timeout [ 49.896187] Bluetooth: hci0 command 0x040f tx timeout [ 49.906562] Bluetooth: hci2 command 0x040f tx timeout [ 49.909430] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 49.918310] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 49.932296] device veth1_macvtap entered promiscuous mode [ 49.939418] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 49.947614] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 49.955335] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 49.964010] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 49.972100] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 49.980419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.987555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.997500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.007518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.015296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.023370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.030766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.037760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.045282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.052301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.059048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.066341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.074177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.081934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.089862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.096819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.106617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.121255] device veth0_vlan entered promiscuous mode [ 50.129356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 50.137897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.148889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.157988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.167995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.177956] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 50.185673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.199719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.207406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.216884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.227009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.236674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.246782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.256721] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.263950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.274316] device veth1_vlan entered promiscuous mode [ 50.281829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.289889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.300597] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 50.338171] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 50.363905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.374343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.387629] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 50.398609] device veth0_macvtap entered promiscuous mode [ 50.404767] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 50.413971] device veth1_macvtap entered promiscuous mode [ 50.429699] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 50.439845] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 50.452285] device veth0_macvtap entered promiscuous mode [ 50.459053] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 50.470254] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 50.479327] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.486783] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.494899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.502674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.512392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 50.523358] device veth1_macvtap entered promiscuous mode [ 50.530083] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 50.537438] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 50.545543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.554151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.562045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.570392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.580428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 50.591275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.608489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.617593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.627584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.636763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.646504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.656743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 50.663884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.674155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 50.688009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.696964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.706851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.717312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.727374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.737342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.746717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.756508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.767383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.774593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.783835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 16:55:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) (async) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) (async) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800}, 0xc0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x84, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4040) [ 50.794766] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 50.802927] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 50.809842] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 50.818631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.826321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:55:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 32) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) (async, rerun: 32) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) (async, rerun: 64) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) (rerun: 64) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) (async, rerun: 64) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) (rerun: 64) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) (rerun: 64) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) (async, rerun: 64) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (rerun: 64) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) (async) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800}, 0xc0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x84, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4040) [ 50.848636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.867898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.884271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.894783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.913063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.926026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.936693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:55:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800}, 0xc0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x84, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4040) [ 50.947261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.958867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 50.965816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.979088] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 50.989999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:55:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800}, 0xc0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x84, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4040) 16:55:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800}, 0xc0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x84, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4040) [ 51.003579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.030706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 16:55:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x2800}, 0xc0) [ 51.051850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.064330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.077577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.087852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:55:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x20401, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040005}, 0x48040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:usr_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x42) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008011}, 0x4040000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r4, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x24}}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xc8, r6, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fd395a5b4f8da6c3dc37bdc893f8302"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f912d9258e0a488f26c99c0c1927dd60e86d28aefaf8e2a578ce9101a2fda97"}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "13ae11c8a1e0637a321cfef72152ac771697be953cc8c3dd5b51759fb748e9f1"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 51.099849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.109436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.119985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.131409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.141706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.152464] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 51.161500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.168903] device veth0_vlan entered promiscuous mode [ 51.180607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.187509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.218757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.226846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.246321] device veth1_vlan entered promiscuous mode [ 51.288504] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 51.319388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 51.336217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.344590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.368187] device veth0_macvtap entered promiscuous mode [ 51.374802] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 51.384343] device veth1_macvtap entered promiscuous mode [ 51.391304] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 51.408884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 51.419737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 51.429691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.439769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.449760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.459846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.469501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.479971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.489382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.499133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.508434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.518189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.528863] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 51.535771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.545009] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.552850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.560711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.569085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.577557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.587473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.596863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.606636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.615887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.625630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.634777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.645054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.654202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.663928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.673955] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 51.681615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.689294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.697060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.884599] Bluetooth: hci1 command 0x0419 tx timeout [ 51.890946] BUG: unable to handle kernel NULL pointer dereference at 0000000000000020 [ 51.898931] IP: vb2_vmalloc_put+0x9/0x60 [ 51.902982] PGD 9c089067 P4D 9c089067 PUD a3715067 PMD 0 [ 51.908516] Oops: 0002 [#1] PREEMPT SMP KASAN [ 51.912984] Modules linked in: [ 51.916166] CPU: 1 PID: 9487 Comm: syz-executor.5 Not tainted 4.14.290-syzkaller #0 [ 51.923928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 51.933256] task: ffff88809b9a4600 task.stack: ffff88809b7c8000 [ 51.939291] RIP: 0010:vb2_vmalloc_put+0x9/0x60 [ 51.943845] RSP: 0018:ffff88809b7cfca8 EFLAGS: 00010297 [ 51.949180] RAX: ffff88809b9a4600 RBX: ffff88807e48dac0 RCX: 1ffff110137349da [ 51.956421] RDX: 0000000000000000 RSI: ffff88809b9a4eb0 RDI: 0000000000000000 [ 51.963673] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 51.970921] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 51.978164] R13: ffff88807e48dad4 R14: 0000000000000000 R15: ffffffff84c1e700 [ 51.985416] FS: 00005555572d1400(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 51.993619] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.999477] CR2: 0000000000000020 CR3: 000000009c9b3000 CR4: 00000000003406e0 [ 52.006722] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.013964] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.021206] Call Trace: [ 52.023784] __vb2_buf_mem_free+0xfa/0x1d0 [ 52.028003] __vb2_queue_free+0x60d/0x7a0 [ 52.032129] ? vidioc_querycap+0xd0/0xd0 [ 52.036169] ? dev_debug_store+0xe0/0xe0 [ 52.040209] vb2_core_queue_release+0x5b/0x70 [ 52.044686] v4l2_m2m_ctx_release+0x26/0x30 [ 52.048992] vim2m_release+0xd4/0x120 [ 52.052773] v4l2_release+0xf4/0x190 [ 52.056465] __fput+0x25f/0x7a0 [ 52.060156] task_work_run+0x11f/0x190 [ 52.064020] exit_to_usermode_loop+0x1ad/0x200 [ 52.068592] do_syscall_64+0x4a3/0x640 [ 52.072488] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 52.077675] RIP: 0033:0x7f382729ce4b [ 52.081362] RSP: 002b:00007ffc79918ae0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 52.089044] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007f382729ce4b [ 52.096297] RDX: 00007f3827403a78 RSI: ffffffffffffffff RDI: 0000000000000005 [ 52.103544] RBP: 00007f38273fe960 R08: 0000000000000000 R09: 00007f3827403a80 [ 52.110789] R10: 00007ffc79918be0 R11: 0000000000000293 R12: 000000000000cac1 [ 52.118033] R13: 00007ffc79918be0 R14: 00007f38273fcf60 R15: 0000000000000032 [ 52.125292] Code: e9 ca fc ff ff e8 48 16 bd fc e9 96 fc ff ff e8 6e 18 bd fc e9 fd fe ff ff 66 0f 1f 84 00 00 00 00 00 55 48 89 fd e8 17 60 93 fc ff 4d 20 0f 88 d6 aa 5f 02 74 06 5d e9 05 60 93 fc e8 00 60 [ 52.144356] RIP: vb2_vmalloc_put+0x9/0x60 RSP: ffff88809b7cfca8 [ 52.150383] CR2: 0000000000000020 [ 52.153816] ---[ end trace 05db879bbabe90e9 ]--- [ 52.158543] Kernel panic - not syncing: Fatal exception [ 52.164031] Kernel Offset: disabled [ 52.167634] Rebooting in 86400 seconds..