last executing test programs: 1m1.184277024s ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000900)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x87}}}, &(0x7f0000001340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}}) r2 = socket$igmp(0x2, 0x3, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000740)={'xfrm0\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @remote}}}], 0x20}, 0x0) 51.374366796s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000d874413812ab97fa1d00000400000000", @ANYRES32=r1, @ANYBLOB="88476b000a000200aaaaaaaaaabb0000"], 0x28}}, 0x20000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x10, 0x2a, [@random={0x0, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000240), r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@d, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1a}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000340)=0xffff0001) 50.645910467s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8949, &(0x7f0000000180)={'tunl0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="10", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @private}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000070000000800", @ANYRES32, @ANYBLOB="140004006e69637600060000000a"], 0x44}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="05", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r1, &(0x7f0000000400)={{0x3, @default, 0x1}, [@null, @null, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x45) 49.626385862s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000004280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r2, 0x75b, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000980)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @usr_ip4_spec={@dev, @remote}, {0x0, @remote}, @usr_ip4_spec={@dev, @local}}}}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r5, &(0x7f0000002580), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000080)=0x10) shutdown(r5, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='sched_switch\x00', r4}, 0x10) r7 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r7, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x3a) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r11, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r10, {0x2, 0x0, @multicast2}, 0xfffe}}, 0x26) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r12 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r12, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4004800) sendmsg$unix(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)="ffacce2ba5c44ca92c208240d7fe6b4bbdce63c58dd4b2564763446dfcf393caad4715199790ff071dd24aa4b42e0c05285c065a3f4ed30d8351be6384dbb8a2800e0c5c894c1e57c14bbba4df993d7e2ff61f629c17a4ebcfecd55f4157306f760ba095deac7eda3b", 0x69}, {&(0x7f0000000500)="74516c2c5b4dffde92aa631522c526147713116d46976c3fffa772cf7b51fa22029037b3b94ab03ef0aaeaebbb47d16054fcce74b2f6b14d0436c2d65b3daf3ed4e39994249fcb8d7488ed55b4ba514c24bf9d23af3c1cf0882083e4b0a5ed39b0642b2728f2ca4efd8db2e69841efcf4fb1cec21a171f08b31816e7", 0x7c}, {&(0x7f0000000640)="ac82e928560decab618eb08e494b716f667828fea086bdaf932bc8123be036526e537611158a441fbaef04a25dbb9ad17972568a7d2647d3026070215912d3a99f95b1ab5a0a08ab0a13ece180e1d64df1714a48554164df55f5e6825c9211ead33378481d351571ad0d8f31f64614821ddbf68c2d23d3bc6b8bbfa179635d76034c48ce50ff4e83cc288b13308168b5208bdfada98aaf5819c40c526748925806ed48fe2d2f8643b10e16516e870f025adc54afc8c112f2074891ed205fc35795f07d60d5dca7", 0xc7}, {&(0x7f0000000740)="d26b4ff5d6e954ce4d20990c52206d03bf3d9895656125622ee45dec3908fa68b5f1a0f30ce88556667ddd6626050742ec8c190bdcbc2a2228a5b835776c998db753aee23757b43199c8d148a8060770837e76e11d805d8b337819593b6808248f05fb7f79cac8eb05a1c0e1246709a07e46b6d424e40db4e751a3fa55d6c3082b1b9140cb4168e48f78ac544b886c96bdcc3cc1252b1554c6a632cf1d4cbd761d3ad06f4979ff8679e148c9034017715a385d17c855591c46424afc87994a3f3d15e8dca8cb", 0xc6}], 0x4, 0x0, 0x0, 0x20008000}, 0x240440d4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x28c}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000300)={r6, 0x7c, "8cb4ac1fa0ed080b53f53548d269e4ac8560960f09dc0f9f84c0bd75a257b31f7b92337c943edaa2ed525dd2269f6a2843a98794a9e64b1b0a69f6866594212421ba44be0d93feaaf60087ab59fd7f5256f7ef68ce0063b6989d3dd167c511ce34f3271ebe42a05ea5a3e354ec7914b9e0d9c89038b9684a21e09d25"}, &(0x7f0000000200)=0x84) 41.113681837s ago: executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000005e0001"], 0x1c}}, 0x0) 40.479087643s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8, 0x1, 0xc}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) 39.686964954s ago: executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0xfff, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000380)="ae313e2860d4aca8696d4933d0cf9d5266f01679352580db1efc28a7768f3b97f909991ffd9e246246f01e7593e926e46f7e373b20e4dd2ca72867b231970e25e28a97a921116a6a9bd1fd6896443f0cd09ade3c6fbd1530302fa7bf6fbbd81c230a6da70e38db61aecd6658ae5e85808747fae4ded8c109416c4a3dc35aeabcfc2e61f3035fdf4e045725dd5a46867f87d864f205ea874bebb5db25bcbcb7e7f4da9337c2f64a43c4b5450e4a17c129ec0fb385da749423af2691843da759bc1517a2f72b0367bcce1ea605d9ef49b5a3a5fbb6a4febbfe89ac222342f78eeb7a2ed4d6c29c91a5389d84541ff242da77fe3c6239e9e1a99ebf32458096b368c1f99f5f749b3d6dfd1ee47815e8dde7ff63be4ac4038b29b9967dc00fc20107d925a6885e4a77a93274feaaaa3ee071316d020be3bfd47d0ff273708bf0ae8a18bfdf0e72c96c70278c1728499c152de8542ac25c10e595537f61c7d0d065b2cb838f9b26668fb7ad83b3f53004af73d6d7cd1331b3e1a3c121bdd5b091eef12a744bdf66371a2589f506f985f45dbbf2622036b571181897e8f31475cea27a7fdd32936ae5665fb535ec6d5ceed7c3108b0615c73fd27a35a5f18ce4e4e2783ce3cb7344de65e5badbc4f322508bb52d5aa6d74b86e8473ad12f8e9871f89e1e5f26a06552cd98b575d61e33213aafc3b347ef886242d1ce936fdd42f498baf764c2ff50aac8418331df3dea4c86082a4c6acc33e2d49c92e2eb3edf920a3984af5ddeb27b2b472c03dbd509a82e0a23b34ca33bfb27d51c68a8a0276ca04aaf7716c6616a2c0e0367ab2e7facde7a303ffa6a0c00f5e8ae4e294b44e5fac45e267d8a9709b94e039cb232976d23cba3e2fcc5c0a742adb4d62b2a846c9ba97d6ff6cbb256152894df9651bfd7755d7061b06cc34464c24ef1a8379094194046890b424820dcb4ea95518a58b4da72145d1aa251801697655df55c28340bfbce7e33144da2a081489cfea0ea696569c037c7a94b05e8a7510519874e0d0d87e38e4ea9372ad5ec9e60af8ad51ef1807783522b8aed9db84d909a93daea092e8957eb09e6d3a5068614a2baf5041e84c9aae99d74e4cd786815b61de544099c20cd4495cf9b9fa3bb39e7c52d2948aede7f6502dd6d7ab5f44e261ecd9894a938f88a0e3fcca16073a1bdc89269471749ecd94fb04213cacd36ad2bc43214a073d09f6e054a6ef20693c63f3421ccf9281d71418e223272e5805cc2f59875fcf04a6b5b1038507421b380d66864ddcd16807ad98b86d3251a074f21426e628d1d506f223530b48b4e6519f2d4a6c10195704c68532eb62f334c5d215abd67a6f5a3f94008e037c41b19522560d8a8e1d29c9265c82f4562a20671ae31d85b8fde0c162de1662b719c58ff9e7cacc8ffea04c4041b50436cd4917425587798705eaa17bd11f14c52ed3afef682b2ae19ba906db248b94edaac78a0869ed87c5a67941e2e7cd9c988532d08d86d70f937f6c6a58f1cb7e2d975eac8803626c7670d0520ca54aa062f2acb6c5a400747585d7fe81370829d70f4e27fffbd2b233e7c0beb29fa798496fbad7497784b3b3fecde9cd351dae600d5f2d1a6d23e5b50a986fb23bdba6a5e76c156666a24a299b03deea657370e6dddca53a84309af8d442d46db43b794d78cc535cecd21e893cc17ba7c232b1862da78b15ed7ce6a1f2812fbe3710c7dbacce67ff48f7d890b89f269bae74b8eec9b4644d692fc822550c96844bbdd58da4239573186a636cbf18e78da7146287963458f8f3295ec0e88f5470d24f7052e01261bcdda33eaadce784c693d2888b2b0e296262b8dae7d98eda4bb54e93b9776ab188bf004423c922e3e693464801b8d6db457e57af8ddc54570dcbaf1a4803a24759d9e28a63fea6031abb7f26254c0c55f47454936d1af4888cfe715892485969d7403dbb0ece966a9600dc7f1ecabb1ca59db82e75b0c30746c6ef17da13abdb7fed01aec3ad00e88d891386f5fad9ddf24feffcddb913a4b2e72f897820e9a93e6118a20f8791d7df71e5782610d39f1f901e2c15c636c86c0c6911e1ff5a1b7e580a3c8933d99548906a37e623b29a8748c04797a55f44e79f238bfaf9f1c1cad3b70c999a6cba3f4ca8f0372e1915a9a9fe834531c61b1ae0a26d177df7c376336f497827fd45e9a3bdb27397a5e48768a41dae051c8b8544975eca3cb0208f6ffd36e80192a526deb9a4bde9de85949644b932048a85c20d05fd61d738c0b3103ae7ae2e28a498b2cfd5e7812ae4acd15379905e9021d429c04454f8ebebbe1faf463f0611dfad18835f0369c261d3b4d8036188107942539d7504519b48a38cad5b9de22b1c0902450caf28c023dee259882fa3ff0d9dd8297679a2b1af81f2c46572b5a7a4dbcb010688b658e9a501134c99d0365477770a2ed7d0f81d169453d21ad3bff3fd89aac92f312c7478924dbf3711938bd12437102f523918f13982f9d29b7439aa5b001a59c7af2c45fb6eafe0ec6eda6e7ac5e668f37166028bb887b016bd6ddd4d92389acef90db0e32a114bf957ab7cfa6b895f31ffa53d8f3144d63d2ba829f9fd76187ea0fd99bf381f9bf4a826e0e4a43748d17f519e0f09b1785afc183ce66f9d93962031c3ec7f0bc02d829976e83322b609f2e7b2401ffe4677d356b5a6b25b6f53224e5e66ea871fbde06d84fbac3cd66e1b4b10d408fbdc847bf71c889baf2ddb2ce0c70b3c2b37f23938e7a82c8d10517019fdb16ccd76d5b719c91cfe5eb285f8a613e6862170673e34934d23935ed2202039e2cc121b203acc6553f618f992fd9dbadec2c992edeaf6badc9174dcdb0c9c618a31015c480a1114f4ab3d1af9203b68e12660a2f6303710d9d4883b4370ed8d5ead7e2782c43e4c53e2ec074c92910620a7ce5de6df196a366f7437f4da6765cb1fa345159ea03be73251ad01dc76ee0dd6d8ea257213375d85f8700a306bc140cbd1a9f8aed76389d4eb5561f718fb9c824ef33e6616f8df43870b8b6996652325e723bd737c3d249aa6ba6bfe7a40666dbdf362f368ab5cf57c882f73a1be4badd298b253173c3ea06a26a4f3bfe1559d4b00671a3e0412860d8666abd000f1e2da595096d1fbb77e141e3b361ceb413afd1c06f78b4389515357ae61b6c5c32cb5379246eb4d26ac26fd113403e501e62d9a2b997d2002c8fa6a84eb912a582a60bbce09e408ffe940adacfedb8ebb0260b55b4597f94e6b24dfcc98b23e2d4699165a9b1c0221e06d4e842d15eea09b374e6de73ba54672cabd0f69b93559f2c2a20deadca3050f9ea5546952f9a37a56b4d8916fc472f751a3e62addb070f7b9645e6f1c6e4767dfc02f3676673fe0acbe18c31d4229703deed6c809a4b4144265a0ac33648b17de5604992a899f4461e08b58f06698adf9e8aa012bf981ab33eb2f0b2d6298d31dfb391d0d50e65b49c740e933fbe075f94b960681befb0715960c7f471463b02993a6987fbc7ffda2f7ebea0dba2eda341e0122f85d0b4f8174ff5dbd31f5e4b0b679ecb02da05a4c73180fdbe6e9537295186c44d7ee0dc2a20622a605cba1f6d59775a29c56836252f4f6f19c358cf9921db6fc9ceb8889366c651ea4f79d2daad872bc98b45ec700548f3e5925c53f3f7ea456f8bab2a657793a4c8fab6f6c5daa9d1487f82385a09cf4a5a93489ec69a1f0cadd3ab4d69ecef9a6546fa0025ad42193bed6d1aaafa4858ff642dfa313310cc3d504ae083f72471f612515878a7167ce2a4c82623934ca0669c3ff5fd3206bfee5a93289777f2b94d7a8fa5afbb520ff29c05a85695d42427ae89153182b94ee5e1cc8054276184ccdc0cbcb5b42bf022e3139fa53fc13682667fabba50d4d0da2e25721607b58172244d594a01c7b735ebab942e47857f90a27627ce02a1bab0bdb72e30ec62f3c0a87538a2788c85daa75291e29bc4426c88bc9285d716776a47f30ecb2e9c6e2a90a499b34d82aa24dc7e894802df7b897f64ae4dc1c9f387fb5798669474fcc54f55cc25073729968eed85cd1f0f65a4f5895d9f1494bc77cb268ef43ba80fda582852789688d7f85ef9b7a31e456e2e4cf848fdee3865fc1056ff7f54ac097b1d6a01e274046fb64603bfc7626bdfc55e3efd286e42aad281d0f246014116d1b796294b43c7365a25ffff76218eee007cf0a9e412692d1602179cee3d879a089e2b851724ea20c2e3ec9761e15936a764e0eaaa2134c53b632839faaf03f77e33e4640b04e27c69ce74437acc96bcebfd03ebe3eb13874f509fea471ef95ca91ed455da5fd377c9167154a33e80a1b2c70709f102e1a7748a19abf1aa903689a78a56cdee5f123e6a22238c89cf78111834e679c57c087ad8d496d93eddb29ae7cb6f15eb8dccce8da01ec9e691326b5b877f1dabcb85a7766a18a62f4970c15f14f6b6166fbd81e0014bbd44aac1d23228c173530551a6b0e68c1d6a6f2fbda81fd3f6851901f041fdc605c747919bd7715df8cdba74fa627169375a0633d97c5404d8d23f8b2954ba2bfc164b9baa19555dc46a507509057369eb65bbf434fa7d1557262ca41a841dc297379587fe35985db928f127700cc4708f86525049f8bc5892c19e1669048a4bcd464f6a94be29e19712c4d0d6fdf70cbb6c85e3367ba3b3a736fa062355f9f5801b42210a323305d894aeb8599596c57b04c34c7ebf84bcbd1df3038b882abeebb2e0129c085345a6a1be394164dc382a420b429c5e717fe7417db2f4256d02de5fbd6e55100f9972b7a53d8986bbd00b2cd952dae09329f7a931a62cfa074cb46a72b5f87ef29acecd8eda0574eecc7a5ab3d55277cbdb0ef6fd2a2e243a2f8ffde5f9af22566c94bf79a1fd48da635b79c40ce1f1a496652ff75002e8e83f8847bfab2962d9f4196c8eb65650e2af66a42625f4d26ccdf34c4148d403bc178730d4ea412d437a048f8b28b571849d16434011a569377bd2bd97a76e73cc8bd2fb6518ae87f6e4c6d56b71973af6d14c0e5c21212ae774255f481ef6d6fc6d2d495b865f272588c6106411093bf2e73207b64bbf36b84b2ac2b4709c462df7a7d53b6bb05ea92fdef1e22f67b3c2246deea95f46816d5e4a881e2808b5a85705c0fef740a04a546afbc9cc02930fb421d7bb678c2966e9f9462e6e53fbda5f0f8bce8c1ae2ea842cd951a53146a6f8f644a0fb5d83d4bf882de0cd4427977b5649d2c5ed865e45a18bfe770303bb136d6daf7fe17b926c58218c472e9d67a349edab2f676970c24230b59ec66c008e6fd2b7810b3d598f0b892a1097579ca0f31165f8571c93df20f99ee7f9ba8fda81f7609292610039001e917c69b23889645ed5dbe816c630498c329209dfdd04e5d92e3f94038cceb7066095c55265f3e798aa063a7687acde75d452246a3fe8d3e93e8f81dd3c7caef2b57f9627fd891ec88fb480579371731be9247d60b6bd7df92584646db63cf07d084c33f2ff906bbd583e1d6f6304710f58f525ffc263c48aa33572e354f18b6502ec22fc898fcf63f9c59abf2f3e7da8ff8804eac15663d2d84c4b9e9ea8a120dddd2d5b0491abd7563d04b0c97a61476721312160c2bd628c6f235e0645871e3df29d700699722bdb0490f0150423fe5f15ceea6e72d0233f8510fa93676c73d7e199ceb9b5f8e188b0fffdd7275c99632f84852416fba7e6b77023f8a2d61e23cc0c33e91fd767f010b4e9ce95f979bf8ec543159402296ab7cd", 0xff3, 0xf30f, 0x0, 0x0) 32.352614099s ago: executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)={0x38, r0, 0x313, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x11, 0xc5, "37f0d23038af0c0171eeb461af"}]}, 0x38}}, 0x0) 30.137713096s ago: executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'geneve0\x00', &(0x7f0000000240)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffa}}) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@updsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@remote}, {@in6=@private0, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 30.086354564s ago: executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x4, 0x0, 0x4, 0x0, @empty, @local}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000140000000000000000000000080000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180)=0x200, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r3, &(0x7f0000000040)='u', 0xa792a, 0x801, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/128, 0xfffffce3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 24.287976406s ago: executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20048004, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x20048004, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18.355635679s ago: executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000040605000000000000000000030004000900020073797a3200000000090002000100000000000000050001000700000005000100070000000900020073797a310000000005000100070000000900020073797a30"], 0x5c}}, 0x0) (async) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000040605000000000000000000030004000900020073797a3200000000090002000100000000000000050001000700000005000100070000000900020073797a310000000005000100070000000900020073797a30"], 0x5c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000000c0)=0x1302, 0x4) 17.384360936s ago: executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="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", 0x56d, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x20) 13.589877393s ago: executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 9.545372868s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001500)={0x2c, r2, 0x1, 0x0, 0x0, {0x21}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @dest_unreach={0xb, 0xc, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x3a, 0x0, [{0x0, 0x8, "d0e05cf6fa8e"}, {0x0, 0xb, "5172e6862b41c0f2d1"}, {0x0, 0x6, "fd76752b"}, {0x0, 0xc, "fa7678b71fd464b39e02"}, {0x0, 0xf, "d614065b502f4e9c653e8aa524"}]}, @timestamp_prespec={0x44, 0x4}]}}}}}}}, 0x0) 6.661906907s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="4000000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 1.520214929s ago: executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e21, 0x80000001, @remote, 0xfff}}, 0x0, 0x0, 0x21, 0x0, "790cb2aaf2b5720912b08169fce21d0f395b8a9e97ee567d85db8ea38fbdec506eb1ea9099ec34000000000000000000e000000000000000001500"}, 0xd8) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000380)="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", 0xfffffdef, 0x0, 0x0, 0x46) 0s ago: executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr=' \x01\x00', 0x100, 0x0, 0x1, 0xb}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x10) close(r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={r4, 0xa, 0x20}, &(0x7f0000000140)=0x18) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x100, 0x0, 0xff, 0x3}, 0x20) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x70080, 0x0) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000300)=0x9a8b) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20048004, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@random="510d8a3df60e", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @rand_addr, {[@lsrr={0x83, 0xf, 0x0, [@remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000800)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000780)=@getchain={0x24, 0x66, 0x54344af52948ef07, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x34, r9, 0x19, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) kernel console output (not intermixed with test programs): 9][T28189] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2097.334795][T28189] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2097.348056][T28189] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2097.357321][T28189] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2097.393038][T19871] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2097.422953][T28310] chnl_net:caif_netlink_parms(): no params data found [ 2097.454369][T19871] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2097.599208][T28310] bridge0: port 1(bridge_slave_0) entered blocking state [ 2097.607089][T28310] bridge0: port 1(bridge_slave_0) entered disabled state [ 2097.616400][T28310] bridge_slave_0: entered allmulticast mode [ 2097.623971][T28310] bridge_slave_0: entered promiscuous mode [ 2097.633761][T28310] bridge0: port 2(bridge_slave_1) entered blocking state [ 2097.640963][T28310] bridge0: port 2(bridge_slave_1) entered disabled state [ 2097.648158][T28310] bridge_slave_1: entered allmulticast mode [ 2097.655324][T28310] bridge_slave_1: entered promiscuous mode [ 2097.723483][T28310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2097.736898][T28310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2097.765158][T19865] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2097.780172][T19865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2097.853562][T28310] team0: Port device team_slave_0 added [ 2097.886637][T28310] team0: Port device team_slave_1 added [ 2097.947169][T28310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2097.956484][T28310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2097.983564][T28310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2097.995151][T19871] bridge_slave_1: left allmulticast mode [ 2098.001124][T19871] bridge_slave_1: left promiscuous mode [ 2098.006829][T19871] bridge0: port 2(bridge_slave_1) entered disabled state [ 2098.016842][T19871] bridge_slave_0: left allmulticast mode [ 2098.023135][T19871] bridge_slave_0: left promiscuous mode [ 2098.028901][T19871] bridge0: port 1(bridge_slave_0) entered disabled state [ 2098.292609][T19871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2098.303567][T19871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2098.316400][T19871] bond0 (unregistering): Released all slaves [ 2098.335547][T28310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2098.342704][T28310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2098.370905][T28310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2098.439970][ T5275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2098.441948][T28314] chnl_net:caif_netlink_parms(): no params data found [ 2098.454650][ T5275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2098.489319][T28310] hsr_slave_0: entered promiscuous mode [ 2098.496062][T28310] hsr_slave_1: entered promiscuous mode [ 2098.688286][T28314] bridge0: port 1(bridge_slave_0) entered blocking state [ 2098.696873][T28314] bridge0: port 1(bridge_slave_0) entered disabled state [ 2098.704737][T28314] bridge_slave_0: entered allmulticast mode [ 2098.715003][T28314] bridge_slave_0: entered promiscuous mode [ 2098.721343][T28329] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2098.727151][T28314] bridge0: port 2(bridge_slave_1) entered blocking state [ 2098.738539][T28314] bridge0: port 2(bridge_slave_1) entered disabled state [ 2098.748316][T28314] bridge_slave_1: entered allmulticast mode [ 2098.755521][T28314] bridge_slave_1: entered promiscuous mode [ 2098.793200][T19871] hsr_slave_0: left promiscuous mode [ 2098.799293][T19871] hsr_slave_1: left promiscuous mode [ 2098.805520][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2098.816541][T27678] Bluetooth: hci0: command tx timeout [ 2098.823073][T19871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2098.833182][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2098.840814][T19871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2098.858094][T19871] veth1_macvtap: left promiscuous mode [ 2098.864230][T19871] veth0_macvtap: left promiscuous mode [ 2098.870876][T19871] veth1_vlan: left promiscuous mode [ 2098.876316][T19871] veth0_vlan: left promiscuous mode [ 2099.209978][T27678] Bluetooth: hci1: command tx timeout [ 2099.250990][T19871] team0 (unregistering): Port device team_slave_1 removed [ 2099.287578][T19871] team0 (unregistering): Port device team_slave_0 removed [ 2099.303328][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 2099.312006][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 2099.849613][T20810] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2099.860294][T20810] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2099.869591][T20810] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2099.879961][T20810] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2099.888518][T20810] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2099.896644][T20810] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2100.031828][T28314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2100.067317][T28314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2100.188558][T28314] team0: Port device team_slave_0 added [ 2100.240805][T28314] team0: Port device team_slave_1 added [ 2100.361173][T28314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2100.368159][T28314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2100.394640][T28314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2100.429385][T28314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2100.436577][T28314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2100.462975][T28314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2100.646317][T28314] hsr_slave_0: entered promiscuous mode [ 2100.655832][T28314] hsr_slave_1: entered promiscuous mode [ 2100.662912][T28314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2100.670661][T28314] Cannot create hsr debugfs directory [ 2100.744900][T28331] chnl_net:caif_netlink_parms(): no params data found [ 2100.798879][T19871] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2100.889895][T20810] Bluetooth: hci0: command tx timeout [ 2100.948136][T28310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2100.959019][T28310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2100.986144][T28314] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2101.001883][T28331] bridge0: port 1(bridge_slave_0) entered blocking state [ 2101.009024][T28331] bridge0: port 1(bridge_slave_0) entered disabled state [ 2101.016863][T28331] bridge_slave_0: entered allmulticast mode [ 2101.024248][T28331] bridge_slave_0: entered promiscuous mode [ 2101.031767][T28310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2101.055233][T28331] bridge0: port 2(bridge_slave_1) entered blocking state [ 2101.064828][T28331] bridge0: port 2(bridge_slave_1) entered disabled state [ 2101.072216][T28331] bridge_slave_1: entered allmulticast mode [ 2101.078979][T28331] bridge_slave_1: entered promiscuous mode [ 2101.098497][T28310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2101.123346][T28314] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2101.152901][T28331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2101.167505][T28331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2101.205059][T28314] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2101.239221][T28331] team0: Port device team_slave_0 added [ 2101.250748][T28331] team0: Port device team_slave_1 added [ 2101.290640][T20810] Bluetooth: hci1: command tx timeout [ 2101.311077][T28314] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2101.325082][T28331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2101.332492][T28331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2101.358802][T28331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2101.373431][T28331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2101.380844][T28331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2101.406924][T28331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2101.516241][T28331] hsr_slave_0: entered promiscuous mode [ 2101.526593][T28331] hsr_slave_1: entered promiscuous mode [ 2101.545604][T28331] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2101.554016][T28331] Cannot create hsr debugfs directory [ 2101.581435][T19871] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2101.679548][T19871] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2101.789185][T19871] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2101.866550][T28310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2101.874341][T28314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2101.903966][T28314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2101.929994][T20810] Bluetooth: hci2: command tx timeout [ 2101.966587][T28314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2101.994851][T28314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2102.077933][T28310] 8021q: adding VLAN 0 to HW filter on device team0 [ 2102.093063][T19871] bridge_slave_1: left allmulticast mode [ 2102.098744][T19871] bridge_slave_1: left promiscuous mode [ 2102.105544][T19871] bridge0: port 2(bridge_slave_1) entered disabled state [ 2102.115266][T19871] bridge_slave_0: left allmulticast mode [ 2102.122039][T19871] bridge_slave_0: left promiscuous mode [ 2102.127731][T19871] bridge0: port 1(bridge_slave_0) entered disabled state [ 2102.138741][T19871] bridge_slave_1: left allmulticast mode [ 2102.144550][T19871] bridge_slave_1: left promiscuous mode [ 2102.150469][T19871] bridge0: port 2(bridge_slave_1) entered disabled state [ 2102.159124][T19871] bridge_slave_0: left allmulticast mode [ 2102.165212][T19871] bridge_slave_0: left promiscuous mode [ 2102.173790][T19871] bridge0: port 1(bridge_slave_0) entered disabled state [ 2102.643402][T19871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2102.654958][T19871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2102.665771][T19871] bond0 (unregistering): Released all slaves [ 2102.753668][T19871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2102.765358][T19871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2102.775893][T19871] bond0 (unregistering): Released all slaves [ 2102.844802][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 2102.852117][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2102.873993][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 2102.881206][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2102.970265][T20810] Bluetooth: hci0: command tx timeout [ 2103.268424][T28310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2103.377880][T20810] Bluetooth: hci1: command tx timeout [ 2103.544755][T28331] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2103.562164][T28314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2103.580634][T28331] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2103.593071][T28331] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2103.621783][T28314] 8021q: adding VLAN 0 to HW filter on device team0 [ 2103.636396][T17022] bridge0: port 1(bridge_slave_0) entered blocking state [ 2103.643685][T17022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2103.656188][T28331] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2103.687803][T19871] hsr_slave_0: left promiscuous mode [ 2103.695062][T19871] hsr_slave_1: left promiscuous mode [ 2103.702414][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2103.710987][T19871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2103.718999][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2103.732875][T19871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2103.747636][T19871] hsr_slave_0: left promiscuous mode [ 2103.754262][T19871] hsr_slave_1: left promiscuous mode [ 2103.766374][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2103.774260][T19871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2103.782662][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2103.796246][T19871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2103.839724][T19871] veth1_macvtap: left promiscuous mode [ 2103.851300][T19871] veth0_macvtap: left promiscuous mode [ 2103.856977][T19871] veth1_vlan: left promiscuous mode [ 2103.865998][T19871] veth0_vlan: left promiscuous mode [ 2103.881703][T19871] veth1_macvtap: left promiscuous mode [ 2103.887255][T19871] veth0_macvtap: left promiscuous mode [ 2103.897349][T19871] veth1_vlan: left promiscuous mode [ 2103.902711][T19871] veth0_vlan: left promiscuous mode [ 2104.010126][T20810] Bluetooth: hci2: command tx timeout [ 2104.334423][T19871] team0 (unregistering): Port device team_slave_1 removed [ 2104.365975][T19871] team0 (unregistering): Port device team_slave_0 removed [ 2105.053778][T20810] Bluetooth: hci0: command tx timeout [ 2105.129040][T19871] team0 (unregistering): Port device team_slave_1 removed [ 2105.166594][T19871] team0 (unregistering): Port device team_slave_0 removed [ 2105.450160][T20810] Bluetooth: hci1: command tx timeout [ 2105.467627][T17022] bridge0: port 2(bridge_slave_1) entered blocking state [ 2105.474762][T17022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2105.486583][T28310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2105.649073][T28310] veth0_vlan: entered promiscuous mode [ 2105.703944][T28310] veth1_vlan: entered promiscuous mode [ 2105.730949][T28331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2105.776588][T28310] veth0_macvtap: entered promiscuous mode [ 2105.787253][T28331] 8021q: adding VLAN 0 to HW filter on device team0 [ 2105.807834][T28310] veth1_macvtap: entered promiscuous mode [ 2105.842629][ T7518] bridge0: port 1(bridge_slave_0) entered blocking state [ 2105.849828][ T7518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2105.888990][T28310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2105.905097][T28310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2105.921415][ T7518] bridge0: port 2(bridge_slave_1) entered blocking state [ 2105.928617][ T7518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2105.954362][T28310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2105.964275][T28310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2105.977772][T28310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2105.986840][T28310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2106.077601][T28314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2106.091253][T20810] Bluetooth: hci2: command tx timeout [ 2106.135866][ T7518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2106.155313][ T7518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2106.216273][T19865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2106.234881][T19865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2106.236908][T28314] veth0_vlan: entered promiscuous mode [ 2106.261643][T28314] veth1_vlan: entered promiscuous mode [ 2106.342818][T28314] veth0_macvtap: entered promiscuous mode [ 2106.361669][T28314] veth1_macvtap: entered promiscuous mode [ 2106.421586][T28331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2106.451035][T28314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2106.479939][T28314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2106.501892][T28314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2106.527084][T28314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2106.559765][T28314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2106.581657][T28314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2106.617113][T28314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2106.640670][T28314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2106.649410][T28314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2106.674708][T28314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2106.786899][T28331] veth0_vlan: entered promiscuous mode [ 2106.837135][T27678] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2106.850022][T27678] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2106.858371][T27678] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2106.875713][T28331] veth1_vlan: entered promiscuous mode [ 2106.885850][T27678] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2106.896366][T27678] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2106.905523][T27678] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2106.943753][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2106.969235][T25264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2106.991315][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2106.992253][T25264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2107.016863][T28331] veth0_macvtap: entered promiscuous mode [ 2107.046586][T28331] veth1_macvtap: entered promiscuous mode [ 2107.165085][T28331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.176919][T28331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.202805][T28331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.232892][T28331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.254645][T28331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2107.282764][T28331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2107.313851][T28331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.340117][T28331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2107.354456][T28331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.367556][T28331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2107.417978][T28331] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.432641][T28331] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.436693][T20810] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2107.444286][T28331] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.452968][T20810] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2107.457798][T28331] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.496891][T20810] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2107.505854][T20810] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2107.514505][T20810] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2107.526800][T20810] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2107.717640][T28409] chnl_net:caif_netlink_parms(): no params data found [ 2107.743446][T19865] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2107.765119][T19865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2107.873828][ T62] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2107.891714][T28409] bridge0: port 1(bridge_slave_0) entered blocking state [ 2107.898857][T25264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2107.899195][T28409] bridge0: port 1(bridge_slave_0) entered disabled state [ 2107.910573][T25264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2107.914755][T28409] bridge_slave_0: entered allmulticast mode [ 2107.931575][T28409] bridge_slave_0: entered promiscuous mode [ 2107.972669][T28409] bridge0: port 2(bridge_slave_1) entered blocking state [ 2107.980414][T28409] bridge0: port 2(bridge_slave_1) entered disabled state [ 2107.987930][T28409] bridge_slave_1: entered allmulticast mode [ 2107.995668][T28409] bridge_slave_1: entered promiscuous mode [ 2108.056929][T28409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2108.082588][T28409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2108.124814][T28415] chnl_net:caif_netlink_parms(): no params data found [ 2108.146658][T28409] team0: Port device team_slave_0 added [ 2108.155979][T28409] team0: Port device team_slave_1 added [ 2108.170505][T27678] Bluetooth: hci2: command tx timeout [ 2108.227464][T28409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2108.234640][T28409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2108.262838][T28409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2108.294406][T28409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2108.321985][T28409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2108.358611][T28409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2108.483945][T28415] bridge0: port 1(bridge_slave_0) entered blocking state [ 2108.508667][T28415] bridge0: port 1(bridge_slave_0) entered disabled state [ 2108.540045][T28415] bridge_slave_0: entered allmulticast mode [ 2108.547803][T28415] bridge_slave_0: entered promiscuous mode [ 2108.620617][T28415] bridge0: port 2(bridge_slave_1) entered blocking state [ 2108.627775][T28415] bridge0: port 2(bridge_slave_1) entered disabled state [ 2108.648720][T28415] bridge_slave_1: entered allmulticast mode [ 2108.672069][T28415] bridge_slave_1: entered promiscuous mode [ 2108.688730][T20810] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2108.700529][T20810] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2108.708943][T20810] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2108.717447][T20810] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2108.726098][T20810] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2108.733758][T20810] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2108.804338][T28415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2108.839429][ T62] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2108.862085][T28415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2108.887854][T28409] hsr_slave_0: entered promiscuous mode [ 2108.897616][T28409] hsr_slave_1: entered promiscuous mode [ 2108.905999][T28409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2108.914887][T28409] Cannot create hsr debugfs directory [ 2108.956317][T28415] team0: Port device team_slave_0 added [ 2108.968263][T28415] team0: Port device team_slave_1 added [ 2108.984351][T27678] Bluetooth: hci0: command tx timeout [ 2108.995822][ T62] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2109.063037][ T62] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2109.089271][T28415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2109.096969][T28415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2109.125822][T28415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2109.178134][T28415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2109.185619][T28415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2109.214499][T28415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2109.278906][T28415] hsr_slave_0: entered promiscuous mode [ 2109.286420][T28415] hsr_slave_1: entered promiscuous mode [ 2109.293134][T28415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2109.301982][T28415] Cannot create hsr debugfs directory [ 2109.504967][ T62] bridge_slave_1: left allmulticast mode [ 2109.513167][ T62] bridge_slave_1: left promiscuous mode [ 2109.519112][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2109.528430][ T62] bridge_slave_0: left allmulticast mode [ 2109.535163][ T62] bridge_slave_0: left promiscuous mode [ 2109.543114][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2109.612914][T27678] Bluetooth: hci3: command tx timeout [ 2109.825882][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2109.836825][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2109.848760][ T62] bond0 (unregistering): Released all slaves [ 2110.199112][T28432] chnl_net:caif_netlink_parms(): no params data found [ 2110.297333][ T62] hsr_slave_0: left promiscuous mode [ 2110.307259][ T62] hsr_slave_1: left promiscuous mode [ 2110.314764][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2110.322870][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2110.334458][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2110.344551][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2110.370334][ T62] veth1_macvtap: left promiscuous mode [ 2110.375875][ T62] veth0_macvtap: left promiscuous mode [ 2110.382129][ T62] veth1_vlan: left promiscuous mode [ 2110.387448][ T62] veth0_vlan: left promiscuous mode [ 2110.768447][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2110.803320][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2110.811158][T27678] Bluetooth: hci1: command tx timeout [ 2111.051160][T27678] Bluetooth: hci0: command tx timeout [ 2111.196142][T28432] bridge0: port 1(bridge_slave_0) entered blocking state [ 2111.203741][T28432] bridge0: port 1(bridge_slave_0) entered disabled state [ 2111.211663][T28432] bridge_slave_0: entered allmulticast mode [ 2111.223754][T28432] bridge_slave_0: entered promiscuous mode [ 2111.237294][T28432] bridge0: port 2(bridge_slave_1) entered blocking state [ 2111.245982][T28432] bridge0: port 2(bridge_slave_1) entered disabled state [ 2111.253819][T28432] bridge_slave_1: entered allmulticast mode [ 2111.261459][T28432] bridge_slave_1: entered promiscuous mode [ 2111.327873][T28432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2111.348814][T28432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2111.425431][T28409] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2111.448753][T28409] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2111.499263][T28415] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.526865][T28432] team0: Port device team_slave_0 added [ 2111.533678][T28409] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2111.553416][T28432] team0: Port device team_slave_1 added [ 2111.588478][T28409] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2111.634540][T28415] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.668201][T28432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2111.675289][T28432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2111.706979][T28432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2111.719249][T27678] Bluetooth: hci3: command tx timeout [ 2111.747372][T28432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2111.760817][T28432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2111.794002][T28432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2111.819424][T28415] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.894006][T28415] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.918611][T28432] hsr_slave_0: entered promiscuous mode [ 2111.925981][T28432] hsr_slave_1: entered promiscuous mode [ 2111.962340][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2112.038478][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2112.109455][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2112.202578][T28415] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2112.219361][T28415] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2112.241649][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2112.262047][T28415] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2112.271817][T28415] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2112.308139][T28409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2112.363514][T28409] 8021q: adding VLAN 0 to HW filter on device team0 [ 2112.436494][ T62] bridge_slave_1: left allmulticast mode [ 2112.443103][ T62] bridge_slave_1: left promiscuous mode [ 2112.448800][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2112.464956][ T62] bridge_slave_0: left allmulticast mode [ 2112.471631][ T62] bridge_slave_0: left promiscuous mode [ 2112.477316][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2112.489240][ T62] bridge_slave_1: left allmulticast mode [ 2112.497347][ T62] bridge_slave_1: left promiscuous mode [ 2112.503204][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2112.512056][ T62] bridge_slave_0: left allmulticast mode [ 2112.517688][ T62] bridge_slave_0: left promiscuous mode [ 2112.523780][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2112.890385][T27678] Bluetooth: hci1: command tx timeout [ 2113.021724][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2113.032857][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2113.044592][ T62] bond0 (unregistering): Released all slaves [ 2113.127050][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2113.140022][T27678] Bluetooth: hci0: command tx timeout [ 2113.145980][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2113.157705][ T62] bond0 (unregistering): Released all slaves [ 2113.172288][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 2113.179411][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2113.219204][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 2113.226410][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2113.418468][T28415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2113.604685][T28415] 8021q: adding VLAN 0 to HW filter on device team0 [ 2113.656411][T17022] bridge0: port 1(bridge_slave_0) entered blocking state [ 2113.663624][T17022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2113.727000][T15049] bridge0: port 2(bridge_slave_1) entered blocking state [ 2113.734215][T15049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2113.777995][T27678] Bluetooth: hci3: command tx timeout [ 2113.874250][T28432] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2113.884978][T28432] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2113.896641][T28432] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2113.908076][T28432] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2113.973083][T28409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2114.026096][ T62] hsr_slave_0: left promiscuous mode [ 2114.035878][ T62] hsr_slave_1: left promiscuous mode [ 2114.042858][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2114.050363][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2114.057998][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2114.065706][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2114.076089][ T62] hsr_slave_0: left promiscuous mode [ 2114.083507][ T62] hsr_slave_1: left promiscuous mode [ 2114.089393][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2114.097198][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2114.107460][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2114.115442][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2114.144675][ T62] veth1_macvtap: left promiscuous mode [ 2114.150324][ T62] veth0_macvtap: left promiscuous mode [ 2114.155865][ T62] veth1_vlan: left promiscuous mode [ 2114.161577][ T62] veth0_vlan: left promiscuous mode [ 2114.167776][ T62] veth1_macvtap: left promiscuous mode [ 2114.173599][ T62] veth0_macvtap: left promiscuous mode [ 2114.179186][ T62] veth1_vlan: left promiscuous mode [ 2114.184682][ T62] veth0_vlan: left promiscuous mode [ 2114.609370][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2114.644464][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2114.973510][T27678] Bluetooth: hci1: command tx timeout [ 2115.206139][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2115.210249][T27678] Bluetooth: hci0: command tx timeout [ 2115.242356][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2115.579659][T28409] veth0_vlan: entered promiscuous mode [ 2115.652547][T28409] veth1_vlan: entered promiscuous mode [ 2115.818127][T28432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2115.846113][T28409] veth0_macvtap: entered promiscuous mode [ 2115.852293][T27678] Bluetooth: hci3: command tx timeout [ 2115.896457][T28409] veth1_macvtap: entered promiscuous mode [ 2115.919215][T28432] 8021q: adding VLAN 0 to HW filter on device team0 [ 2115.965055][T28415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2115.985487][T28409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2115.997778][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 2116.004994][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2116.056735][T28409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2116.073072][T17022] bridge0: port 2(bridge_slave_1) entered blocking state [ 2116.080358][T17022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2116.101938][T28409] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.114732][T28409] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.126647][T28409] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.138472][T28409] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.252053][T28432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2116.382248][T28415] veth0_vlan: entered promiscuous mode [ 2116.397100][T19865] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2116.420644][T19865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2116.444301][T28415] veth1_vlan: entered promiscuous mode [ 2116.515600][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2116.525400][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2116.536620][T28415] veth0_macvtap: entered promiscuous mode [ 2116.562443][T28415] veth1_macvtap: entered promiscuous mode [ 2116.602932][T28432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2116.620341][T28415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2116.631622][T28415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.659147][T28415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2116.677170][T28415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2116.689596][T28415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.714838][T28415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2116.771757][T28415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.790184][T28415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.798922][T28415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.829770][T28415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.013720][T28432] veth0_vlan: entered promiscuous mode [ 2117.030670][T20810] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2117.043064][T20810] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2117.050232][T15753] Bluetooth: hci1: command tx timeout [ 2117.057258][T20810] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2117.066480][T28432] veth1_vlan: entered promiscuous mode [ 2117.067157][T20810] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2117.084652][T17022] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2117.085104][T20810] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2117.100978][T20810] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2117.118369][T17022] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2117.155218][ T5275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2117.172251][ T5275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2117.212138][T28432] veth0_macvtap: entered promiscuous mode [ 2117.272432][T28432] veth1_macvtap: entered promiscuous mode [ 2117.346463][T28432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2117.357484][T28432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.367680][T28432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2117.379370][T28432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.391279][T28432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2117.434975][T28432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2117.445714][T28432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.457838][T28432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2117.469162][T28432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.480756][T28432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2117.494257][T28432] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.503537][T28432] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.512654][T28432] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.522706][T28432] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.728057][T27678] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2117.738563][T27678] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2117.749300][T27678] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2117.772880][T27678] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2117.781088][T27678] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2117.788562][T27678] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2117.825424][T28509] chnl_net:caif_netlink_parms(): no params data found [ 2117.869878][T19871] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2117.877736][T19871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2117.945864][ T7518] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2117.957394][ T7518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2118.015345][T28509] bridge0: port 1(bridge_slave_0) entered blocking state [ 2118.031775][T28509] bridge0: port 1(bridge_slave_0) entered disabled state [ 2118.038987][T28509] bridge_slave_0: entered allmulticast mode [ 2118.053230][T28509] bridge_slave_0: entered promiscuous mode [ 2118.083254][T19871] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2118.108010][T28509] bridge0: port 2(bridge_slave_1) entered blocking state [ 2118.117788][T28509] bridge0: port 2(bridge_slave_1) entered disabled state [ 2118.126083][T28509] bridge_slave_1: entered allmulticast mode [ 2118.133584][T28509] bridge_slave_1: entered promiscuous mode [ 2118.194717][T28509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2118.211180][T28509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2118.346322][T28509] team0: Port device team_slave_0 added [ 2118.373878][T28509] team0: Port device team_slave_1 added [ 2118.484812][T28509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2118.499959][T28509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2118.532003][T28509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2118.556174][T28509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2118.567759][T28509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2118.594931][T28509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2118.608184][T27678] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2118.618845][T27678] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2118.635750][T27678] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2118.648007][T27678] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2118.657530][T27678] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2118.666365][T27678] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2118.791758][T28509] hsr_slave_0: entered promiscuous mode [ 2118.798201][T28509] hsr_slave_1: entered promiscuous mode [ 2118.805915][T28509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2118.814578][T28509] Cannot create hsr debugfs directory [ 2118.878856][T28517] chnl_net:caif_netlink_parms(): no params data found [ 2119.028927][T28517] bridge0: port 1(bridge_slave_0) entered blocking state [ 2119.036515][T28517] bridge0: port 1(bridge_slave_0) entered disabled state [ 2119.051331][T28517] bridge_slave_0: entered allmulticast mode [ 2119.058456][T28517] bridge_slave_0: entered promiscuous mode [ 2119.067433][T28517] bridge0: port 2(bridge_slave_1) entered blocking state [ 2119.075567][T28517] bridge0: port 2(bridge_slave_1) entered disabled state [ 2119.082852][T28517] bridge_slave_1: entered allmulticast mode [ 2119.090167][T28517] bridge_slave_1: entered promiscuous mode [ 2119.129138][T19871] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.145188][T27678] Bluetooth: hci0: command tx timeout [ 2119.172530][T28517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2119.206055][T19871] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.223227][T28517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2119.296508][T19871] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.325800][T28517] team0: Port device team_slave_0 added [ 2119.339251][T28517] team0: Port device team_slave_1 added [ 2119.376946][T28517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2119.384019][T28517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2119.410556][T28517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2119.425379][T28517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2119.432487][T28517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2119.461435][T28517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2119.509082][T28517] hsr_slave_0: entered promiscuous mode [ 2119.515415][T28517] hsr_slave_1: entered promiscuous mode [ 2119.522187][T28517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2119.530716][T28517] Cannot create hsr debugfs directory [ 2119.536352][T28527] chnl_net:caif_netlink_parms(): no params data found [ 2119.682930][T19871] bridge_slave_1: left allmulticast mode [ 2119.688612][T19871] bridge_slave_1: left promiscuous mode [ 2119.694726][T19871] bridge0: port 2(bridge_slave_1) entered disabled state [ 2119.705815][T19871] bridge_slave_0: left allmulticast mode [ 2119.711651][T19871] bridge_slave_0: left promiscuous mode [ 2119.717346][T19871] bridge0: port 1(bridge_slave_0) entered disabled state [ 2119.851779][T27678] Bluetooth: hci2: command tx timeout [ 2119.993531][T19871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2120.005175][T19871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2120.017705][T19871] bond0 (unregistering): Released all slaves [ 2120.129332][T28527] bridge0: port 1(bridge_slave_0) entered blocking state [ 2120.137532][T28527] bridge0: port 1(bridge_slave_0) entered disabled state [ 2120.148690][T28527] bridge_slave_0: entered allmulticast mode [ 2120.155690][T28527] bridge_slave_0: entered promiscuous mode [ 2120.201075][T28527] bridge0: port 2(bridge_slave_1) entered blocking state [ 2120.208170][T28527] bridge0: port 2(bridge_slave_1) entered disabled state [ 2120.218826][T28527] bridge_slave_1: entered allmulticast mode [ 2120.226745][T28527] bridge_slave_1: entered promiscuous mode [ 2120.292534][T28527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2120.305108][T28527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2120.397877][T28527] team0: Port device team_slave_0 added [ 2120.412004][T28527] team0: Port device team_slave_1 added [ 2120.457075][T28527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2120.464914][T28527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2120.492681][T28527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2120.510158][T19871] hsr_slave_0: left promiscuous mode [ 2120.516028][T19871] hsr_slave_1: left promiscuous mode [ 2120.525524][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2120.533296][T19871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2120.541812][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2120.549224][T19871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2120.571159][T19871] veth1_macvtap: left promiscuous mode [ 2120.576711][T19871] veth0_macvtap: left promiscuous mode [ 2120.582724][T19871] veth1_vlan: left promiscuous mode [ 2120.588074][T19871] veth0_vlan: left promiscuous mode [ 2120.734652][T27678] Bluetooth: hci1: command tx timeout [ 2120.945335][T19871] team0 (unregistering): Port device team_slave_1 removed [ 2120.982725][T19871] team0 (unregistering): Port device team_slave_0 removed [ 2121.210486][T27678] Bluetooth: hci0: command tx timeout [ 2121.287925][T28527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2121.295387][T28527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2121.321810][T28527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2121.405859][T28527] hsr_slave_0: entered promiscuous mode [ 2121.413290][T28527] hsr_slave_1: entered promiscuous mode [ 2121.419337][T28527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2121.427299][T28527] Cannot create hsr debugfs directory [ 2121.532123][T28517] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.546565][T28509] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2121.566657][T28509] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2121.595245][T28509] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2121.619236][T28517] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.653074][T28509] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2121.705089][T28517] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.785406][T28517] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.828568][T28509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2121.849554][T28509] 8021q: adding VLAN 0 to HW filter on device team0 [ 2121.868129][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 2121.875311][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2121.891668][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 2121.899277][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2121.930621][T27678] Bluetooth: hci2: command tx timeout [ 2121.967285][T28527] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2122.058129][T28527] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2122.127070][T28527] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2122.155962][T28509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2122.191340][T28527] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2122.227955][T28509] veth0_vlan: entered promiscuous mode [ 2122.239034][T28509] veth1_vlan: entered promiscuous mode [ 2122.281887][T19871] bridge_slave_1: left allmulticast mode [ 2122.287572][T19871] bridge_slave_1: left promiscuous mode [ 2122.297834][T19871] bridge0: port 2(bridge_slave_1) entered disabled state [ 2122.308382][T19871] bridge_slave_0: left allmulticast mode [ 2122.314598][T19871] bridge_slave_0: left promiscuous mode [ 2122.321154][T19871] bridge0: port 1(bridge_slave_0) entered disabled state [ 2122.332500][T19871] bridge_slave_1: left allmulticast mode [ 2122.338153][T19871] bridge_slave_1: left promiscuous mode [ 2122.345407][T19871] bridge0: port 2(bridge_slave_1) entered disabled state [ 2122.354409][T19871] bridge_slave_0: left allmulticast mode [ 2122.360419][T19871] bridge_slave_0: left promiscuous mode [ 2122.366345][T19871] bridge0: port 1(bridge_slave_0) entered disabled state [ 2122.810367][T27678] Bluetooth: hci1: command tx timeout [ 2122.832655][T19871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2122.843584][T19871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2122.854544][T19871] bond0 (unregistering): Released all slaves [ 2122.938952][T19871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2122.949870][T19871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2122.960828][T19871] bond0 (unregistering): Released all slaves [ 2122.993600][T28509] veth0_macvtap: entered promiscuous mode [ 2123.024248][T28509] veth1_macvtap: entered promiscuous mode [ 2123.114908][T28527] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2123.133756][T28527] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2123.145695][T28527] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2123.157863][T28527] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2123.189329][T28509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.200592][T28509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.212571][T28509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.223385][T28509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.234954][T28509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2123.288048][T28509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.293070][T27678] Bluetooth: hci0: command tx timeout [ 2123.299973][T28509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.314098][T28509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.324888][T28509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.336972][T28509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2123.348712][T28509] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.357493][T28509] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.366273][T28509] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.375114][T28509] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.427010][T28517] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2123.447406][T28517] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2123.468741][T28517] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2123.492711][T28517] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2123.674558][ T1101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2123.688074][ T1101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2123.734313][T19871] hsr_slave_0: left promiscuous mode [ 2123.740792][T19871] hsr_slave_1: left promiscuous mode [ 2123.746796][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2123.754688][T19871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2123.763069][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2123.771069][T19871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2123.782986][T19871] hsr_slave_0: left promiscuous mode [ 2123.788742][T19871] hsr_slave_1: left promiscuous mode [ 2123.794908][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2123.802602][T19871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2123.810762][T19871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2123.818174][T19871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2123.844988][T19871] veth1_macvtap: left promiscuous mode [ 2123.850604][T19871] veth0_macvtap: left promiscuous mode [ 2123.856274][T19871] veth1_vlan: left promiscuous mode [ 2123.861969][T19871] veth0_vlan: left promiscuous mode [ 2123.868189][T19871] veth1_macvtap: left promiscuous mode [ 2123.873791][T19871] veth0_macvtap: left promiscuous mode [ 2123.879355][T19871] veth1_vlan: left promiscuous mode [ 2123.884840][T19871] veth0_vlan: left promiscuous mode [ 2124.010340][T27678] Bluetooth: hci2: command tx timeout [ 2124.310668][T19871] team0 (unregistering): Port device team_slave_1 removed [ 2124.346038][T19871] team0 (unregistering): Port device team_slave_0 removed [ 2124.889926][T27678] Bluetooth: hci1: command tx timeout [ 2124.911214][T19871] team0 (unregistering): Port device team_slave_1 removed [ 2124.945472][T19871] team0 (unregistering): Port device team_slave_0 removed [ 2125.265053][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2125.279249][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2125.359222][T28527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2125.372590][T27678] Bluetooth: hci0: command tx timeout [ 2125.380861][T28517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2125.419065][T28527] 8021q: adding VLAN 0 to HW filter on device team0 [ 2125.448917][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 2125.456122][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2125.484099][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 2125.491316][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2125.517887][T28517] 8021q: adding VLAN 0 to HW filter on device team0 [ 2125.548981][ T5275] bridge0: port 1(bridge_slave_0) entered blocking state [ 2125.556190][ T5275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2125.615491][ T5275] bridge0: port 2(bridge_slave_1) entered blocking state [ 2125.622697][ T5275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2126.082670][T20810] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2126.099730][T15753] Bluetooth: hci2: command tx timeout [ 2126.107100][T20810] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2126.115403][T28527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2126.117577][T20810] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2126.131786][T20810] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2126.139542][T20810] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2126.149809][T20810] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2126.186965][T28517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2126.279243][T28527] veth0_vlan: entered promiscuous mode [ 2126.299302][T28527] veth1_vlan: entered promiscuous mode [ 2126.375793][T28517] veth0_vlan: entered promiscuous mode [ 2126.406417][T28517] veth1_vlan: entered promiscuous mode [ 2126.448417][T28527] veth0_macvtap: entered promiscuous mode [ 2126.456386][T28555] chnl_net:caif_netlink_parms(): no params data found [ 2126.476762][T28527] veth1_macvtap: entered promiscuous mode [ 2126.545576][T28555] bridge0: port 1(bridge_slave_0) entered blocking state [ 2126.553372][T28555] bridge0: port 1(bridge_slave_0) entered disabled state [ 2126.561080][T28555] bridge_slave_0: entered allmulticast mode [ 2126.567793][T28555] bridge_slave_0: entered promiscuous mode [ 2126.576915][T28555] bridge0: port 2(bridge_slave_1) entered blocking state [ 2126.585635][T28555] bridge0: port 2(bridge_slave_1) entered disabled state [ 2126.593953][T28555] bridge_slave_1: entered allmulticast mode [ 2126.601372][T28555] bridge_slave_1: entered promiscuous mode [ 2126.643944][T28555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2126.658266][T28517] veth0_macvtap: entered promiscuous mode [ 2126.669534][T28517] veth1_macvtap: entered promiscuous mode [ 2126.681553][T28555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2126.718065][T28555] team0: Port device team_slave_0 added [ 2126.724832][T28527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2126.738568][T28527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2126.750181][T28527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2126.766589][T28555] team0: Port device team_slave_1 added [ 2126.777791][T28527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2126.789361][T28527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2126.804121][T28527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2126.834079][T28555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2126.841406][T28555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2126.870078][T28555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2126.890730][T28555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2126.897694][T28555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2126.925481][T28555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2126.943727][T28527] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2126.952896][T28527] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2126.961959][T28527] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2126.970887][T20810] Bluetooth: hci1: command tx timeout [ 2126.977609][T28527] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2126.993915][T28517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2127.004727][T28517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2127.015065][T28517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2127.026703][T28517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2127.037962][T28517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2127.082216][T28555] hsr_slave_0: entered promiscuous mode [ 2127.088484][T28555] hsr_slave_1: entered promiscuous mode [ 2127.108916][T28517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2127.124083][T28517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2127.134416][T28517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2127.146008][T28517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2127.157298][T28517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2127.184666][T28517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2127.193945][T28517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2127.203056][T28517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2127.213387][T28517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2127.377044][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2127.389337][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2127.436608][T28555] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2127.479101][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2127.491258][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2127.501068][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2127.503375][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2127.557847][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2127.567091][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2127.996188][T28555] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2128.103119][T27678] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2128.119317][T27678] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2128.128014][T27678] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2128.143717][T27678] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2128.161727][T27678] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2128.169145][T27678] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2128.176385][T15753] Bluetooth: hci0: command tx timeout [ 2128.178914][T28555] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2128.302736][T27678] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2128.314977][T27678] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2128.323903][T27678] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2128.337040][T27678] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2128.358676][T28555] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2128.359960][T27678] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2128.380702][T27678] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2128.487380][ T11] bridge_slave_1: left allmulticast mode [ 2128.493693][ T11] bridge_slave_1: left promiscuous mode [ 2128.501161][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 2128.510343][ T11] bridge_slave_0: left allmulticast mode [ 2128.515981][ T11] bridge_slave_0: left promiscuous mode [ 2128.521896][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 2128.816951][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2128.828813][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2128.839522][ T11] bond0 (unregistering): Released all slaves [ 2129.028790][T28555] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2129.047982][T28570] chnl_net:caif_netlink_parms(): no params data found [ 2129.063037][T28555] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2129.090815][T28555] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2129.103417][T28555] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2129.214015][T28570] bridge0: port 1(bridge_slave_0) entered blocking state [ 2129.221691][T28570] bridge0: port 1(bridge_slave_0) entered disabled state [ 2129.228830][T28570] bridge_slave_0: entered allmulticast mode [ 2129.236061][T28570] bridge_slave_0: entered promiscuous mode [ 2129.244551][T28570] bridge0: port 2(bridge_slave_1) entered blocking state [ 2129.252068][T28570] bridge0: port 2(bridge_slave_1) entered disabled state [ 2129.259216][T28570] bridge_slave_1: entered allmulticast mode [ 2129.266764][T28570] bridge_slave_1: entered promiscuous mode [ 2129.317874][T28570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2129.366042][T28570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2129.392147][ T11] hsr_slave_0: left promiscuous mode [ 2129.397956][ T11] hsr_slave_1: left promiscuous mode [ 2129.404436][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2129.412070][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2129.419862][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2129.427259][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2129.447754][ T11] veth1_macvtap: left promiscuous mode [ 2129.453534][ T11] veth0_macvtap: left promiscuous mode [ 2129.459110][ T11] veth1_vlan: left promiscuous mode [ 2129.467689][ T11] veth0_vlan: left promiscuous mode [ 2129.826813][ T11] team0 (unregistering): Port device team_slave_1 removed [ 2129.857884][ T11] team0 (unregistering): Port device team_slave_0 removed [ 2130.222755][T28570] team0: Port device team_slave_0 added [ 2130.235379][T28572] chnl_net:caif_netlink_parms(): no params data found [ 2130.250348][T27678] Bluetooth: hci0: command tx timeout [ 2130.255568][T20810] Bluetooth: hci2: command tx timeout [ 2130.281883][T28570] team0: Port device team_slave_1 added [ 2130.349077][T28570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2130.356227][T28570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2130.382661][T28570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2130.395592][T28570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2130.403306][T28570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2130.431193][T28570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2130.437359][T20810] Bluetooth: hci1: command tx timeout [ 2130.551764][T28570] hsr_slave_0: entered promiscuous mode [ 2130.558261][T28570] hsr_slave_1: entered promiscuous mode [ 2130.564866][T28570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2130.573069][T28570] Cannot create hsr debugfs directory [ 2130.578670][T28572] bridge0: port 1(bridge_slave_0) entered blocking state [ 2130.586254][T28572] bridge0: port 1(bridge_slave_0) entered disabled state [ 2130.593850][T28572] bridge_slave_0: entered allmulticast mode [ 2130.600737][T28572] bridge_slave_0: entered promiscuous mode [ 2130.609141][T28572] bridge0: port 2(bridge_slave_1) entered blocking state [ 2130.616360][T28572] bridge0: port 2(bridge_slave_1) entered disabled state [ 2130.623596][T28572] bridge_slave_1: entered allmulticast mode [ 2130.630947][T28572] bridge_slave_1: entered promiscuous mode [ 2130.674557][T28555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2130.702143][T28572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2130.741977][T28572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2130.787800][T28555] 8021q: adding VLAN 0 to HW filter on device team0 [ 2130.807821][T28572] team0: Port device team_slave_0 added [ 2130.817427][T28572] team0: Port device team_slave_1 added [ 2130.850585][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2130.883689][T28572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2130.891195][T28572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2130.917729][T28572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2130.947831][T28572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2130.956000][T28572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2130.983755][T28572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2131.006061][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2131.039475][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 2131.046663][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2131.074746][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 2131.081944][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2131.137466][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2131.158145][T28572] hsr_slave_0: entered promiscuous mode [ 2131.164657][T28572] hsr_slave_1: entered promiscuous mode [ 2131.172190][T28572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2131.181315][T28572] Cannot create hsr debugfs directory [ 2131.225528][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2131.499427][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2131.565260][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2131.597285][T28555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2131.658126][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2131.745219][T28555] veth0_vlan: entered promiscuous mode [ 2131.784388][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2131.836360][T28555] veth1_vlan: entered promiscuous mode [ 2131.896698][T28555] veth0_macvtap: entered promiscuous mode [ 2131.941960][T28555] veth1_macvtap: entered promiscuous mode [ 2131.997338][T28555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2132.011014][T28555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.021564][T28555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2132.032866][T28555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.045441][T28555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2132.073386][T28555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2132.085134][T28555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.097849][T28555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2132.108679][T28555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.122125][T28555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2132.130168][ T11] bridge_slave_1: left allmulticast mode [ 2132.135811][ T11] bridge_slave_1: left promiscuous mode [ 2132.146960][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 2132.156939][ T11] bridge_slave_0: left allmulticast mode [ 2132.165956][ T11] bridge_slave_0: left promiscuous mode [ 2132.172475][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 2132.191763][ T11] bridge_slave_1: left allmulticast mode [ 2132.197405][ T11] bridge_slave_1: left promiscuous mode [ 2132.203674][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 2132.212463][ T11] bridge_slave_0: left allmulticast mode [ 2132.218096][ T11] bridge_slave_0: left promiscuous mode [ 2132.224262][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 2132.330087][T27678] Bluetooth: hci2: command tx timeout [ 2132.339738][T20810] Bluetooth: hci0: command tx timeout [ 2132.500167][T20810] Bluetooth: hci1: command tx timeout [ 2132.720997][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2132.735268][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2132.745917][ T11] bond0 (unregistering): Released all slaves [ 2132.834438][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2132.845807][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2132.858967][ T11] bond0 (unregistering): Released all slaves [ 2132.964132][T28555] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2132.973074][T28555] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2132.981957][T28555] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2132.990896][T28555] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2133.179878][T19871] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2133.187741][T19871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2133.359366][T25264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2133.368080][T25264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2133.580512][ T11] hsr_slave_0: left promiscuous mode [ 2133.640093][ T11] hsr_slave_1: left promiscuous mode [ 2133.670864][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2133.678747][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2133.701466][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2133.708897][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2133.755524][ T11] hsr_slave_0: left promiscuous mode [ 2133.771251][ T11] hsr_slave_1: left promiscuous mode [ 2133.785369][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2133.800571][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2133.820720][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2133.828160][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2133.941213][ T11] veth1_macvtap: left promiscuous mode [ 2133.946806][ T11] veth0_macvtap: left promiscuous mode [ 2133.952676][ T11] veth1_vlan: left promiscuous mode [ 2133.958019][ T11] veth0_vlan: left promiscuous mode [ 2133.968344][T27678] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2133.978725][T27678] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2133.978875][ T11] veth1_macvtap: left promiscuous mode [ 2133.989921][T27678] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2133.992027][ T11] veth0_macvtap: left promiscuous mode [ 2134.003992][ T11] veth1_vlan: left promiscuous mode [ 2134.009312][ T11] veth0_vlan: left promiscuous mode [ 2134.012198][T27678] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2134.022550][T27678] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2134.030072][T27678] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2134.410158][T27678] Bluetooth: hci2: command tx timeout [ 2134.466288][ T11] team0 (unregistering): Port device team_slave_1 removed [ 2134.504983][ T11] team0 (unregistering): Port device team_slave_0 removed [ 2134.581011][T27678] Bluetooth: hci1: command tx timeout [ 2135.065042][ T11] team0 (unregistering): Port device team_slave_1 removed [ 2135.096679][ T11] team0 (unregistering): Port device team_slave_0 removed [ 2135.476654][T28572] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2135.504830][T28572] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2135.554956][T28572] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2135.576135][T28572] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2135.691843][T28570] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2135.712363][T28570] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2135.728350][T28570] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2135.754704][T28570] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2135.867040][T28572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2135.984114][T28572] 8021q: adding VLAN 0 to HW filter on device team0 [ 2136.007049][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 2136.014275][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2136.039490][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 2136.046705][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2136.073793][T28621] chnl_net:caif_netlink_parms(): no params data found [ 2136.103305][T27678] Bluetooth: hci0: command tx timeout [ 2136.332423][T28621] bridge0: port 1(bridge_slave_0) entered blocking state [ 2136.350151][T28621] bridge0: port 1(bridge_slave_0) entered disabled state [ 2136.357407][T28621] bridge_slave_0: entered allmulticast mode [ 2136.367187][T28621] bridge_slave_0: entered promiscuous mode [ 2136.386452][T28621] bridge0: port 2(bridge_slave_1) entered blocking state [ 2136.395784][T28621] bridge0: port 2(bridge_slave_1) entered disabled state [ 2136.409590][T28621] bridge_slave_1: entered allmulticast mode [ 2136.425872][T28621] bridge_slave_1: entered promiscuous mode [ 2136.483388][T28621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2136.493929][T27678] Bluetooth: hci2: command tx timeout [ 2136.523778][T28621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2136.576087][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2136.604389][T28570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2136.633974][T28621] team0: Port device team_slave_0 added [ 2136.650872][T27678] Bluetooth: hci1: command tx timeout [ 2136.668469][T28621] team0: Port device team_slave_1 added [ 2136.708992][T28621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2136.718194][T28621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2136.746772][T28621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2136.761755][T28621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2136.768714][T28621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2136.794867][T28621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2136.809118][T28572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2136.825676][T28570] 8021q: adding VLAN 0 to HW filter on device team0 [ 2136.878076][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2136.916760][ T5275] bridge0: port 1(bridge_slave_0) entered blocking state [ 2136.923887][ T5275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2136.947342][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2136.967681][T28621] hsr_slave_0: entered promiscuous mode [ 2136.974612][T28621] hsr_slave_1: entered promiscuous mode [ 2136.985352][T28621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2136.997749][T28621] Cannot create hsr debugfs directory [ 2137.007728][ T5275] bridge0: port 2(bridge_slave_1) entered blocking state [ 2137.014903][ T5275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2137.037966][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2137.187338][T28572] veth0_vlan: entered promiscuous mode [ 2137.288417][T28572] veth1_vlan: entered promiscuous mode [ 2137.324097][ T11] bridge_slave_1: left allmulticast mode [ 2137.333398][ T11] bridge_slave_1: left promiscuous mode [ 2137.339099][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 2137.348202][ T11] bridge_slave_0: left allmulticast mode [ 2137.354284][ T11] bridge_slave_0: left promiscuous mode [ 2137.361417][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 2137.629512][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2137.643483][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2137.653880][ T11] bond0 (unregistering): Released all slaves [ 2137.799074][T28572] veth0_macvtap: entered promiscuous mode [ 2137.861378][T28572] veth1_macvtap: entered promiscuous mode [ 2138.029495][T28572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2138.057025][T28572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2138.068972][T28572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2138.130574][ T11] hsr_slave_0: left promiscuous mode [ 2138.136597][ T11] hsr_slave_1: left promiscuous mode [ 2138.144052][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2138.152576][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2138.165783][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2138.175397][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2138.179865][T27678] Bluetooth: hci0: command tx timeout [ 2138.204137][ T11] veth1_macvtap: left promiscuous mode [ 2138.211147][ T11] veth0_macvtap: left promiscuous mode [ 2138.216807][ T11] veth1_vlan: left promiscuous mode [ 2138.222647][ T11] veth0_vlan: left promiscuous mode [ 2138.563579][ T11] team0 (unregistering): Port device team_slave_1 removed [ 2138.601670][ T11] team0 (unregistering): Port device team_slave_0 removed [ 2138.884597][T28572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2138.896431][T28572] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2138.905806][T28572] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2138.914983][T28572] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2138.924166][T28572] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2138.964850][T28570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2139.041972][T28621] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2139.076438][T28621] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2139.114598][T28621] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2139.143287][T28621] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2139.143854][ T785] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2139.167944][ T785] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2139.193454][T28570] veth0_vlan: entered promiscuous mode [ 2139.243441][T28570] veth1_vlan: entered promiscuous mode [ 2139.253366][T19865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2139.263396][T19865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2139.406500][T28570] veth0_macvtap: entered promiscuous mode [ 2139.428809][T28570] veth1_macvtap: entered promiscuous mode [ 2139.498270][T28570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2139.530977][T28570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2139.562739][T28570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2139.624339][T28570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2139.659804][T28570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2139.691868][T28570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2139.727994][T28621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2139.762448][T28570] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2139.799835][T28570] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2139.808575][T28570] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2139.839726][T28570] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2139.878422][T28621] 8021q: adding VLAN 0 to HW filter on device team0 [ 2139.928592][T20810] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2139.942909][T20810] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2139.950902][T20810] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2139.963159][T20810] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2139.976025][T20810] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2139.983783][T20810] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2139.993224][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 2140.000386][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2140.057536][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 2140.064676][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2140.131105][T19871] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2140.143267][T19871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2140.219933][T19871] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2140.231980][T19871] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2140.250597][T27678] Bluetooth: hci0: command tx timeout [ 2140.478257][T28695] chnl_net:caif_netlink_parms(): no params data found [ 2140.716654][T28621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2140.740700][T20810] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2140.761373][T20810] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2140.773078][T20810] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2140.785102][T20810] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2140.793543][T20810] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2140.801314][T20810] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2140.818109][T19865] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2140.842776][T28695] bridge0: port 1(bridge_slave_0) entered blocking state [ 2140.851377][T28695] bridge0: port 1(bridge_slave_0) entered disabled state [ 2140.858615][T28695] bridge_slave_0: entered allmulticast mode [ 2140.866242][T28695] bridge_slave_0: entered promiscuous mode [ 2140.878798][T28695] bridge0: port 2(bridge_slave_1) entered blocking state [ 2140.886522][T28695] bridge0: port 2(bridge_slave_1) entered disabled state [ 2140.894671][T28695] bridge_slave_1: entered allmulticast mode [ 2140.902143][T28695] bridge_slave_1: entered promiscuous mode [ 2140.947100][T28695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2140.958960][T28695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2141.024653][T28695] team0: Port device team_slave_0 added [ 2141.034049][T28695] team0: Port device team_slave_1 added [ 2141.090894][T28695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2141.097872][T28695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2141.125096][T28695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2141.146759][T28695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2141.156061][T28695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2141.185488][T28695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2141.218927][T19865] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2141.282219][T28695] hsr_slave_0: entered promiscuous mode [ 2141.288460][T28695] hsr_slave_1: entered promiscuous mode [ 2141.322348][T19865] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2141.344953][T28621] veth0_vlan: entered promiscuous mode [ 2141.385879][T19865] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2141.449194][T28621] veth1_vlan: entered promiscuous mode [ 2141.608871][T19865] bridge_slave_1: left allmulticast mode [ 2141.616920][T19865] bridge_slave_1: left promiscuous mode [ 2141.622789][T19865] bridge0: port 2(bridge_slave_1) entered disabled state [ 2141.632453][T19865] bridge_slave_0: left allmulticast mode [ 2141.638092][T19865] bridge_slave_0: left promiscuous mode [ 2141.644206][T19865] bridge0: port 1(bridge_slave_0) entered disabled state [ 2141.933265][T19865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2141.945252][T19865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2141.955901][T19865] bond0 (unregistering): Released all slaves [ 2141.994572][T28710] chnl_net:caif_netlink_parms(): no params data found [ 2142.026405][T28621] veth0_macvtap: entered promiscuous mode [ 2142.083089][T28621] veth1_macvtap: entered promiscuous mode [ 2142.099948][T27678] Bluetooth: hci1: command tx timeout [ 2142.192337][T28710] bridge0: port 1(bridge_slave_0) entered blocking state [ 2142.199518][T28710] bridge0: port 1(bridge_slave_0) entered disabled state [ 2142.208316][T28710] bridge_slave_0: entered allmulticast mode [ 2142.215327][T28710] bridge_slave_0: entered promiscuous mode [ 2142.256683][T28710] bridge0: port 2(bridge_slave_1) entered blocking state [ 2142.264101][T28710] bridge0: port 2(bridge_slave_1) entered disabled state [ 2142.273461][T28710] bridge_slave_1: entered allmulticast mode [ 2142.283172][T28710] bridge_slave_1: entered promiscuous mode [ 2142.307127][T28621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2142.319149][T28621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2142.329938][T28621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2142.341883][T28621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2142.345815][T27678] Bluetooth: hci0: command tx timeout [ 2142.353770][T28621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2142.439333][T28710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2142.459034][T28621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2142.475195][T28621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2142.488513][T28621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2142.499718][T28621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2142.511594][T28621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2142.522709][T28621] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2142.532006][T28621] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2142.541264][T28621] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2142.550362][T28621] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2142.625487][T19865] hsr_slave_0: left promiscuous mode [ 2142.638659][T19865] hsr_slave_1: left promiscuous mode [ 2142.645590][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2142.655192][T19865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2142.663642][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2142.672021][T19865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2142.702743][T19865] veth1_macvtap: left promiscuous mode [ 2142.708330][T19865] veth0_macvtap: left promiscuous mode [ 2142.714365][T19865] veth1_vlan: left promiscuous mode [ 2142.719838][T19865] veth0_vlan: left promiscuous mode [ 2142.892222][T27678] Bluetooth: hci2: command tx timeout [ 2143.093469][T19865] team0 (unregistering): Port device team_slave_1 removed [ 2143.127232][T19865] team0 (unregistering): Port device team_slave_0 removed [ 2143.439657][T28710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2143.484553][T28710] team0: Port device team_slave_0 added [ 2143.518997][T28710] team0: Port device team_slave_1 added [ 2143.556584][T28710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2143.570844][T28710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2143.597374][T28710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2143.612457][T28710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2143.619428][T28710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2143.646575][T28710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2143.708703][T28695] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2143.754888][T28695] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2143.766836][T28695] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2143.777998][T28695] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2143.831475][T28710] hsr_slave_0: entered promiscuous mode [ 2143.838069][T28710] hsr_slave_1: entered promiscuous mode [ 2143.845280][T28710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2143.853408][T28710] Cannot create hsr debugfs directory [ 2143.891027][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2143.917461][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2144.016220][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2144.031131][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2144.115653][T19865] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2144.169976][T27678] Bluetooth: hci1: command tx timeout [ 2144.284779][T19865] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2144.443473][T19865] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2144.606712][T20810] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2144.608120][T19865] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2144.625808][T20810] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2144.638527][T20810] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2144.652566][T20810] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2144.669116][T20810] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2144.676622][T20810] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2144.682015][T28695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2144.712085][T28695] 8021q: adding VLAN 0 to HW filter on device team0 [ 2144.757770][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 2144.764966][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2144.828693][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 2144.835820][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2144.879151][T19865] bridge_slave_1: left allmulticast mode [ 2144.885290][T19865] bridge_slave_1: left promiscuous mode [ 2144.891877][T19865] bridge0: port 2(bridge_slave_1) entered disabled state [ 2144.902122][T19865] bridge_slave_0: left allmulticast mode [ 2144.907823][T19865] bridge_slave_0: left promiscuous mode [ 2144.914098][T19865] bridge0: port 1(bridge_slave_0) entered disabled state [ 2144.972434][T27678] Bluetooth: hci2: command tx timeout [ 2145.194850][T19865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2145.207116][T19865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2145.219071][T19865] bond0 (unregistering): Released all slaves [ 2145.323431][T28695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2145.587261][T28748] chnl_net:caif_netlink_parms(): no params data found [ 2145.651631][T28695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2145.666124][T19865] hsr_slave_0: left promiscuous mode [ 2145.673851][T19865] hsr_slave_1: left promiscuous mode [ 2145.680885][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2145.688291][T19865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2145.696483][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2145.704025][T19865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2145.721857][T19865] veth1_macvtap: left promiscuous mode [ 2145.727380][T19865] veth0_macvtap: left promiscuous mode [ 2145.733195][T19865] veth1_vlan: left promiscuous mode [ 2145.738593][T19865] veth0_vlan: left promiscuous mode [ 2146.085066][T19865] team0 (unregistering): Port device team_slave_1 removed [ 2146.120841][T19865] team0 (unregistering): Port device team_slave_0 removed [ 2146.252412][T27678] Bluetooth: hci1: command tx timeout [ 2146.515853][T28710] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2146.555424][T28748] bridge0: port 1(bridge_slave_0) entered blocking state [ 2146.563693][T28748] bridge0: port 1(bridge_slave_0) entered disabled state [ 2146.571037][T28748] bridge_slave_0: entered allmulticast mode [ 2146.578993][T28748] bridge_slave_0: entered promiscuous mode [ 2146.588421][T28710] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2146.598348][T28710] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2146.608132][T28748] bridge0: port 2(bridge_slave_1) entered blocking state [ 2146.621928][T28748] bridge0: port 2(bridge_slave_1) entered disabled state [ 2146.629161][T28748] bridge_slave_1: entered allmulticast mode [ 2146.642839][T28748] bridge_slave_1: entered promiscuous mode [ 2146.658769][T28710] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2146.705570][T28748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2146.729844][T27678] Bluetooth: hci0: command tx timeout [ 2146.741039][T28748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2146.782650][T28695] veth0_vlan: entered promiscuous mode [ 2146.797342][T28748] team0: Port device team_slave_0 added [ 2146.806187][T28748] team0: Port device team_slave_1 added [ 2146.836389][T28695] veth1_vlan: entered promiscuous mode [ 2146.865308][T28748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2146.872542][T28748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2146.902995][T28748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2146.924319][T28748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2146.932749][T28748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2146.959032][T28748] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2147.018561][T28748] hsr_slave_0: entered promiscuous mode [ 2147.026793][T28748] hsr_slave_1: entered promiscuous mode [ 2147.033449][T28748] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2147.042504][T28748] Cannot create hsr debugfs directory [ 2147.050459][T27678] Bluetooth: hci2: command tx timeout [ 2147.071831][T19865] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2147.123167][T28695] veth0_macvtap: entered promiscuous mode [ 2147.177571][T19865] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2147.199091][T28695] veth1_macvtap: entered promiscuous mode [ 2147.264806][T19865] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2147.296724][T28695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2147.308222][T28695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2147.319430][T28695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2147.355822][T19865] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2147.374184][T28695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2147.386971][T28695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2147.398653][T28695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2147.415648][T28695] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2147.424730][T28695] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2147.433944][T28695] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2147.445712][T28695] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2147.469162][T28710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2147.527867][T28710] 8021q: adding VLAN 0 to HW filter on device team0 [ 2147.606859][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 2147.614051][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2147.640752][T19865] bridge_slave_1: left allmulticast mode [ 2147.646425][T19865] bridge_slave_1: left promiscuous mode [ 2147.652701][T19865] bridge0: port 2(bridge_slave_1) entered disabled state [ 2147.663202][T19865] bridge_slave_0: left allmulticast mode [ 2147.668845][T19865] bridge_slave_0: left promiscuous mode [ 2147.675706][T19865] bridge0: port 1(bridge_slave_0) entered disabled state [ 2147.928641][T19865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2147.943232][T19865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2147.953642][T19865] bond0 (unregistering): Released all slaves [ 2147.971803][ T1101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2147.984658][ T1101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2148.039041][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 2148.046229][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2148.083155][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2148.092280][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2148.329897][T27678] Bluetooth: hci1: command tx timeout [ 2148.608833][T19865] hsr_slave_0: left promiscuous mode [ 2148.628254][T19865] hsr_slave_1: left promiscuous mode [ 2148.646006][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2148.660053][T19865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2148.668124][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2148.675955][T19865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2148.716078][T19865] veth1_macvtap: left promiscuous mode [ 2148.731084][T19865] veth0_macvtap: left promiscuous mode [ 2148.736994][T19865] veth1_vlan: left promiscuous mode [ 2148.742880][T19865] veth0_vlan: left promiscuous mode [ 2148.824075][T27678] Bluetooth: hci0: command tx timeout [ 2148.848407][T20810] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2148.857782][T20810] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2148.870085][T20810] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2148.878723][T20810] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2148.888197][T20810] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2148.897895][T20810] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2149.132002][T27678] Bluetooth: hci2: command tx timeout [ 2149.238471][T19865] team0 (unregistering): Port device team_slave_1 removed [ 2149.270018][T19865] team0 (unregistering): Port device team_slave_0 removed [ 2149.627704][T28748] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2149.643369][T28748] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2149.663374][T28748] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2149.696345][T28748] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2149.744536][T28710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2149.926330][T28710] veth0_vlan: entered promiscuous mode [ 2150.016566][T28710] veth1_vlan: entered promiscuous mode [ 2150.055780][T28710] veth0_macvtap: entered promiscuous mode [ 2150.069005][T28710] veth1_macvtap: entered promiscuous mode [ 2150.106880][T28748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2150.126618][T28777] chnl_net:caif_netlink_parms(): no params data found [ 2150.145348][T28710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2150.157342][T28710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2150.174046][T28710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2150.211199][T19865] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2150.246341][T28710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2150.264814][T28710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2150.279326][T28710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2150.317613][T28748] 8021q: adding VLAN 0 to HW filter on device team0 [ 2150.338118][T28710] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2150.347429][T28710] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2150.356925][T28710] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2150.365938][T28710] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2150.425841][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 2150.433023][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2150.450860][T28777] bridge0: port 1(bridge_slave_0) entered blocking state [ 2150.457995][T28777] bridge0: port 1(bridge_slave_0) entered disabled state [ 2150.468992][T28777] bridge_slave_0: entered allmulticast mode [ 2150.477538][T28777] bridge_slave_0: entered promiscuous mode [ 2150.487028][T28777] bridge0: port 2(bridge_slave_1) entered blocking state [ 2150.494819][T28777] bridge0: port 2(bridge_slave_1) entered disabled state [ 2150.507503][T28777] bridge_slave_1: entered allmulticast mode [ 2150.514448][T28777] bridge_slave_1: entered promiscuous mode [ 2150.532898][T19865] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2150.571302][ T7518] bridge0: port 2(bridge_slave_1) entered blocking state [ 2150.578462][ T7518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2150.613311][T28777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2150.635607][T19865] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2150.661461][T28777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2150.716226][T19865] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2150.745074][T28777] team0: Port device team_slave_0 added [ 2150.755861][T28777] team0: Port device team_slave_1 added [ 2150.765006][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2150.787177][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2150.808480][T28777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2150.816274][T28777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2150.843357][T28777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2150.871535][T28777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2150.878536][T28777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2150.905822][T28777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2150.916855][T27678] Bluetooth: hci0: command tx timeout [ 2150.947813][ T7518] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2150.955917][ T7518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2150.970317][T27678] Bluetooth: hci1: command tx timeout [ 2150.988898][T28748] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2150.999634][T28748] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2151.082864][T28777] hsr_slave_0: entered promiscuous mode [ 2151.091288][T28777] hsr_slave_1: entered promiscuous mode [ 2151.097753][T28777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2151.106288][T28777] Cannot create hsr debugfs directory [ 2151.198468][T19865] bridge_slave_1: left allmulticast mode [ 2151.206014][T19865] bridge_slave_1: left promiscuous mode [ 2151.218314][T19865] bridge0: port 2(bridge_slave_1) entered disabled state [ 2151.245503][T19865] bridge_slave_0: left allmulticast mode [ 2151.255992][T19865] bridge_slave_0: left promiscuous mode [ 2151.271199][T19865] bridge0: port 1(bridge_slave_0) entered disabled state [ 2151.662700][T20810] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2151.674402][T20810] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2151.684082][T20810] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2151.692804][T20810] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2151.704266][T20810] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2151.713152][T20810] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2151.801845][T19865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2151.812712][T19865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2151.824849][T19865] bond0 (unregistering): Released all slaves [ 2152.058625][T28748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2152.257964][T19865] hsr_slave_0: left promiscuous mode [ 2152.266447][T19865] hsr_slave_1: left promiscuous mode [ 2152.273982][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2152.283866][T19865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2152.293071][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2152.301790][T19865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2152.324998][T19865] veth1_macvtap: left promiscuous mode [ 2152.330792][T19865] veth0_macvtap: left promiscuous mode [ 2152.336450][T19865] veth1_vlan: left promiscuous mode [ 2152.342699][T19865] veth0_vlan: left promiscuous mode [ 2152.750681][T19865] team0 (unregistering): Port device team_slave_1 removed [ 2152.786584][T19865] team0 (unregistering): Port device team_slave_0 removed [ 2152.980122][T20810] Bluetooth: hci0: command tx timeout [ 2153.063975][T20810] Bluetooth: hci1: command tx timeout [ 2153.318954][T28748] veth0_vlan: entered promiscuous mode [ 2153.373297][T28748] veth1_vlan: entered promiscuous mode [ 2153.409372][T28810] chnl_net:caif_netlink_parms(): no params data found [ 2153.514667][T28777] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2153.531308][T28777] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2153.571853][T28777] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2153.587117][T28777] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2153.722538][T19865] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2153.747380][T28748] veth0_macvtap: entered promiscuous mode [ 2153.774009][T28748] veth1_macvtap: entered promiscuous mode [ 2153.780665][T20810] Bluetooth: hci2: command tx timeout [ 2153.806722][T28810] bridge0: port 1(bridge_slave_0) entered blocking state [ 2153.821861][T28810] bridge0: port 1(bridge_slave_0) entered disabled state [ 2153.829200][T28810] bridge_slave_0: entered allmulticast mode [ 2153.841220][T28810] bridge_slave_0: entered promiscuous mode [ 2153.867825][T19865] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2153.886745][T28810] bridge0: port 2(bridge_slave_1) entered blocking state [ 2153.894965][T28810] bridge0: port 2(bridge_slave_1) entered disabled state [ 2153.902972][T28810] bridge_slave_1: entered allmulticast mode [ 2153.912850][T28810] bridge_slave_1: entered promiscuous mode [ 2153.936265][T19865] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2153.974862][T28810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2154.004147][T19865] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2154.022204][T28810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2154.036392][T28748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2154.047233][T28748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2154.061008][T28748] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2154.105809][T28810] team0: Port device team_slave_0 added [ 2154.114951][T28810] team0: Port device team_slave_1 added [ 2154.135629][T28748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2154.147593][T28748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2154.159643][T28748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2154.170990][T28748] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2154.179797][T28748] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2154.188648][T28748] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2154.197649][T28748] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2154.262715][T28810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2154.270585][T28810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2154.297085][T28810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2154.309504][T28810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2154.316949][T28810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2154.343883][T28810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2154.416817][T19865] bridge_slave_1: left allmulticast mode [ 2154.422909][T19865] bridge_slave_1: left promiscuous mode [ 2154.428591][T19865] bridge0: port 2(bridge_slave_1) entered disabled state [ 2154.437878][T19865] bridge_slave_0: left allmulticast mode [ 2154.443973][T19865] bridge_slave_0: left promiscuous mode [ 2154.449636][T19865] bridge0: port 1(bridge_slave_0) entered disabled state [ 2154.726884][T19865] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2154.738489][T19865] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2154.749075][T19865] bond0 (unregistering): Released all slaves [ 2154.835275][T28810] hsr_slave_0: entered promiscuous mode [ 2154.844342][T28810] hsr_slave_1: entered promiscuous mode [ 2154.897445][T28777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2154.908812][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2154.921801][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2155.106669][T28777] 8021q: adding VLAN 0 to HW filter on device team0 [ 2155.130481][T20810] Bluetooth: hci1: command tx timeout [ 2155.148876][T19865] hsr_slave_0: left promiscuous mode [ 2155.162218][T19865] hsr_slave_1: left promiscuous mode [ 2155.168451][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2155.184639][T19865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2155.196515][T19865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2155.205513][T19865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2155.235266][T19865] veth1_macvtap: left promiscuous mode [ 2155.242015][T19865] veth0_macvtap: left promiscuous mode [ 2155.247710][T19865] veth1_vlan: left promiscuous mode [ 2155.257409][T19865] veth0_vlan: left promiscuous mode [ 2155.656191][T19865] team0 (unregistering): Port device team_slave_1 removed [ 2155.688922][T19865] team0 (unregistering): Port device team_slave_0 removed [ 2155.853564][T20810] Bluetooth: hci2: command tx timeout [ 2156.054859][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 2156.062064][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2156.083044][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2156.093521][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2156.119592][ T7518] bridge0: port 2(bridge_slave_1) entered blocking state [ 2156.126772][ T7518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2156.604363][T28777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2156.695392][T28810] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2156.719024][T28810] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2156.745535][T28777] veth0_vlan: entered promiscuous mode [ 2156.762384][T28810] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2156.781139][T28810] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2156.794435][T28777] veth1_vlan: entered promiscuous mode [ 2156.848857][T28777] veth0_macvtap: entered promiscuous mode [ 2156.876451][T28777] veth1_macvtap: entered promiscuous mode [ 2156.930333][T28777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2156.942056][T28777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2156.954864][T28777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2156.977673][T28810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2156.986086][T28777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2156.997302][T28777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.011218][T28777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2157.031098][T28777] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.043814][T28777] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.056698][T28777] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.088752][T28777] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.163345][T28810] 8021q: adding VLAN 0 to HW filter on device team0 [ 2157.212306][T20810] Bluetooth: hci1: command tx timeout [ 2157.234294][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 2157.241498][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2157.267075][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 2157.274289][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2157.411555][ T7518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2157.419415][ T7518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2157.469005][T28810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2157.565116][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2157.579712][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2157.811744][T27678] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2157.825321][T27678] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2157.839804][T27678] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2157.861766][T27678] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2157.882338][T27678] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2157.894813][T27678] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2157.901253][T28899] ================================================================== [ 2157.909861][T28899] BUG: KASAN: slab-use-after-free in bpf_link_free+0x234/0x2d0 [ 2157.917451][T28899] Read of size 8 at addr ffff888028c6ef10 by task syz-executor.1/28899 [ 2157.925890][T28899] [ 2157.928232][T28899] CPU: 1 PID: 28899 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-12171-gccf23c916ca3 #0 [ 2157.938307][T28899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 2157.948387][T28899] Call Trace: [ 2157.951682][T28899] [ 2157.954624][T28899] dump_stack_lvl+0x241/0x360 [ 2157.959340][T28899] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2157.964563][T28899] ? __pfx__printk+0x10/0x10 [ 2157.969178][T28899] ? _printk+0xd5/0x120 [ 2157.973356][T28899] ? __virt_addr_valid+0x183/0x520 [ 2157.978489][T28899] ? __virt_addr_valid+0x183/0x520 [ 2157.983628][T28899] print_report+0x169/0x550 [ 2157.988154][T28899] ? __virt_addr_valid+0x183/0x520 [ 2157.993283][T28899] ? __virt_addr_valid+0x183/0x520 [ 2157.998415][T28899] ? __virt_addr_valid+0x44e/0x520 [ 2158.003552][T28899] ? __phys_addr+0xba/0x170 [ 2158.008078][T28899] ? bpf_link_free+0x234/0x2d0 [ 2158.012871][T28899] kasan_report+0x143/0x180 [ 2158.017395][T28899] ? __pfx_call_rcu+0x10/0x10 [ 2158.022090][T28899] ? bpf_link_free+0x234/0x2d0 [ 2158.026917][T28899] bpf_link_free+0x234/0x2d0 [ 2158.031532][T28899] bpf_link_release+0x7b/0x90 [ 2158.036226][T28899] ? __pfx_bpf_link_release+0x10/0x10 [ 2158.041614][T28899] __fput+0x406/0x8b0 [ 2158.045616][T28899] __x64_sys_close+0x7f/0x110 [ 2158.050308][T28899] do_syscall_64+0xf3/0x230 [ 2158.054825][T28899] ? clear_bhb_loop+0x35/0x90 [ 2158.059517][T28899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2158.065435][T28899] RIP: 0033:0x7f5d1567bdda [ 2158.069866][T28899] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 2158.089486][T28899] RSP: 002b:00007ffc4c295710 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2158.097938][T28899] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007f5d1567bdda [ 2158.105926][T28899] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 2158.113914][T28899] RBP: ffffffffffffffff R08: 00007f5d15600000 R09: 0000000000000001 [ 2158.121901][T28899] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f5d157b3fa0 [ 2158.129887][T28899] R13: 00007f5d157b3fac R14: 0000000000000032 R15: 00007f5d157b59a0 [ 2158.137883][T28899] [ 2158.140912][T28899] [ 2158.143237][T28899] Allocated by task 28900: [ 2158.147654][T28899] kasan_save_track+0x3f/0x80 [ 2158.152345][T28899] __kasan_kmalloc+0x98/0xb0 [ 2158.156945][T28899] kmalloc_trace_noprof+0x19c/0x2c0 [ 2158.162160][T28899] bpf_raw_tp_link_attach+0x2a0/0x6e0 [ 2158.167546][T28899] bpf_raw_tracepoint_open+0x1c2/0x240 [ 2158.173016][T28899] __sys_bpf+0x3c0/0x810 [ 2158.177279][T28899] __x64_sys_bpf+0x7c/0x90 [ 2158.181709][T28899] do_syscall_64+0xf3/0x230 [ 2158.186224][T28899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2158.192127][T28899] [ 2158.194458][T28899] Freed by task 24: [ 2158.198262][T28899] kasan_save_track+0x3f/0x80 [ 2158.202952][T28899] kasan_save_free_info+0x40/0x50 [ 2158.207993][T28899] poison_slab_object+0xe0/0x150 [ 2158.212943][T28899] __kasan_slab_free+0x37/0x60 [ 2158.217718][T28899] kfree+0x149/0x360 [ 2158.221625][T28899] rcu_core+0xafd/0x1830 [ 2158.225879][T28899] handle_softirqs+0x2c4/0x970 [ 2158.230652][T28899] run_ksoftirqd+0xca/0x130 [ 2158.235167][T28899] smpboot_thread_fn+0x544/0xa30 [ 2158.240110][T28899] kthread+0x2f0/0x390 [ 2158.244184][T28899] ret_from_fork+0x4b/0x80 [ 2158.248590][T28899] ret_from_fork_asm+0x1a/0x30 [ 2158.253349][T28899] [ 2158.255656][T28899] Last potentially related work creation: [ 2158.261356][T28899] kasan_save_stack+0x3f/0x60 [ 2158.266022][T28899] __kasan_record_aux_stack+0xac/0xc0 [ 2158.271385][T28899] call_rcu+0x167/0xa70 [ 2158.275530][T28899] bpf_link_free+0x1f8/0x2d0 [ 2158.280113][T28899] bpf_link_release+0x7b/0x90 [ 2158.284776][T28899] __fput+0x406/0x8b0 [ 2158.288740][T28899] __x64_sys_close+0x7f/0x110 [ 2158.293400][T28899] do_syscall_64+0xf3/0x230 [ 2158.297890][T28899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2158.303785][T28899] [ 2158.306095][T28899] The buggy address belongs to the object at ffff888028c6ef00 [ 2158.306095][T28899] which belongs to the cache kmalloc-128 of size 128 [ 2158.320131][T28899] The buggy address is located 16 bytes inside of [ 2158.320131][T28899] freed 128-byte region [ffff888028c6ef00, ffff888028c6ef80) [ 2158.333823][T28899] [ 2158.336132][T28899] The buggy address belongs to the physical page: [ 2158.342532][T28899] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28c6e [ 2158.351277][T28899] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 2158.358817][T28899] page_type: 0xffffefff(slab) [ 2158.363490][T28899] raw: 00fff00000000000 ffff888015041a00 0000000000000000 dead000000000001 [ 2158.372102][T28899] raw: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 2158.380663][T28899] page dumped because: kasan: bad access detected [ 2158.387087][T28899] page_owner tracks the page as allocated [ 2158.392792][T28899] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 4754, tgid 4754 (rcS), ts 32806220812, free_ts 32800066135 [ 2158.411111][T28899] post_alloc_hook+0x1f3/0x230 [ 2158.415874][T28899] get_page_from_freelist+0x2e2d/0x2ee0 [ 2158.421410][T28899] __alloc_pages_noprof+0x256/0x6c0 [ 2158.426598][T28899] alloc_slab_page+0x5f/0x120 [ 2158.431267][T28899] allocate_slab+0x5a/0x2e0 [ 2158.435759][T28899] ___slab_alloc+0xcd1/0x14b0 [ 2158.440421][T28899] __slab_alloc+0x58/0xa0 [ 2158.444734][T28899] __kmalloc_noprof+0x257/0x400 [ 2158.449583][T28899] tomoyo_supervisor+0xe0d/0x11f0 [ 2158.454605][T28899] tomoyo_find_next_domain+0x404/0x1cf0 [ 2158.460151][T28899] tomoyo_bprm_check_security+0x115/0x180 [ 2158.465869][T28899] security_bprm_check+0x65/0x90 [ 2158.470797][T28899] bprm_execve+0xa56/0x17c0 [ 2158.475287][T28899] do_execveat_common+0x553/0x700 [ 2158.480298][T28899] __x64_sys_execve+0x92/0xb0 [ 2158.484961][T28899] do_syscall_64+0xf3/0x230 [ 2158.489449][T28899] page last free pid 4746 tgid 4746 stack trace: [ 2158.495757][T28899] free_unref_folios+0xf23/0x19e0 [ 2158.500777][T28899] folios_put_refs+0x93a/0xa60 [ 2158.505530][T28899] free_pages_and_swap_cache+0x5c8/0x690 [ 2158.511152][T28899] tlb_flush_mmu+0x3a3/0x680 [ 2158.515728][T28899] tlb_finish_mmu+0xd4/0x200 [ 2158.520303][T28899] exit_mmap+0x44f/0xc80 [ 2158.524529][T28899] __mmput+0x115/0x3c0 [ 2158.528579][T28899] exit_mm+0x220/0x310 [ 2158.532631][T28899] do_exit+0x9aa/0x27e0 [ 2158.536773][T28899] do_group_exit+0x207/0x2c0 [ 2158.541349][T28899] __x64_sys_exit_group+0x3f/0x40 [ 2158.546361][T28899] do_syscall_64+0xf3/0x230 [ 2158.550853][T28899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2158.556736][T28899] [ 2158.559057][T28899] Memory state around the buggy address: [ 2158.564695][T28899] ffff888028c6ee00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 2158.572743][T28899] ffff888028c6ee80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2158.580789][T28899] >ffff888028c6ef00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2158.588830][T28899] ^ [ 2158.593398][T28899] ffff888028c6ef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2158.601444][T28899] ffff888028c6f000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2024/05/31 21:14:54 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 2158.609486][T28899] ================================================================== [ 2158.649810][T27678] Bluetooth: hci2: command tx timeout [ 2158.747578][T28899] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 2158.754829][T28899] CPU: 0 PID: 28899 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-12171-gccf23c916ca3 #0 [ 2158.764905][T28899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 2158.774970][T28899] Call Trace: [ 2158.778256][T28899] [ 2158.781191][T28899] dump_stack_lvl+0x241/0x360 [ 2158.785880][T28899] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2158.791096][T28899] ? __pfx__printk+0x10/0x10 [ 2158.795699][T28899] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2158.801691][T28899] ? vscnprintf+0x5d/0x90 [ 2158.806029][T28899] panic+0x349/0x860 [ 2158.809935][T28899] ? check_panic_on_warn+0x21/0xb0 [ 2158.815061][T28899] ? __pfx_panic+0x10/0x10 [ 2158.819496][T28899] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 2158.825485][T28899] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 2158.831825][T28899] check_panic_on_warn+0x86/0xb0 [ 2158.836786][T28899] ? bpf_link_free+0x234/0x2d0 [ 2158.841568][T28899] end_report+0x77/0x160 [ 2158.845830][T28899] kasan_report+0x154/0x180 [ 2158.850351][T28899] ? __pfx_call_rcu+0x10/0x10 [ 2158.855037][T28899] ? bpf_link_free+0x234/0x2d0 [ 2158.859812][T28899] bpf_link_free+0x234/0x2d0 [ 2158.864420][T28899] bpf_link_release+0x7b/0x90 [ 2158.869114][T28899] ? __pfx_bpf_link_release+0x10/0x10 [ 2158.874505][T28899] __fput+0x406/0x8b0 [ 2158.878500][T28899] __x64_sys_close+0x7f/0x110 [ 2158.883187][T28899] do_syscall_64+0xf3/0x230 [ 2158.887697][T28899] ? clear_bhb_loop+0x35/0x90 [ 2158.892384][T28899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2158.898292][T28899] RIP: 0033:0x7f5d1567bdda [ 2158.902714][T28899] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 2158.922433][T28899] RSP: 002b:00007ffc4c295710 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2158.930879][T28899] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007f5d1567bdda [ 2158.938878][T28899] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 2158.946870][T28899] RBP: ffffffffffffffff R08: 00007f5d15600000 R09: 0000000000000001 [ 2158.954864][T28899] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f5d157b3fa0 [ 2158.962857][T28899] R13: 00007f5d157b3fac R14: 0000000000000032 R15: 00007f5d157b59a0 [ 2158.970858][T28899] [ 2158.974136][T28899] Kernel Offset: disabled [ 2158.978457][T28899] Rebooting in 86400 seconds..