Warning: Permanently added '10.128.0.72' (ECDSA) to the list of known hosts. 2020/11/22 10:20:13 fuzzer started 2020/11/22 10:20:13 dialing manager at 10.128.0.105:35653 2020/11/22 10:20:18 syscalls: 3311 2020/11/22 10:20:18 code coverage: enabled 2020/11/22 10:20:18 comparison tracing: enabled 2020/11/22 10:20:18 extra coverage: extra coverage is not supported by the kernel 2020/11/22 10:20:18 setuid sandbox: enabled 2020/11/22 10:20:18 namespace sandbox: enabled 2020/11/22 10:20:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/22 10:20:18 fault injection: enabled 2020/11/22 10:20:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/22 10:20:18 net packet injection: enabled 2020/11/22 10:20:18 net device setup: enabled 2020/11/22 10:20:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/22 10:20:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/22 10:20:18 USB emulation: /dev/raw-gadget does not exist 2020/11/22 10:20:18 hci packet injection: enabled 2020/11/22 10:20:18 wifi device emulation: enabled 10:21:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8b99, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000180)=0x10, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000bbc0)={0x0, 0x0, &(0x7f000000bb80)={&(0x7f000000b240)=ANY=[@ANYBLOB='4\t\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x934}}, 0x0) 10:21:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) 10:21:03 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0000, 0x0}}], 0x300, 0x42, 0x0) 10:21:03 executing program 3: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r0, 0x1931, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 10:21:03 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') 10:21:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x10800, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010b00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0020000000000000201a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10000}], 0x0, &(0x7f0000011300)) syzkaller login: [ 85.982808] IPVS: ftp: loaded support on port[0] = 21 [ 86.085827] chnl_net:caif_netlink_parms(): no params data found [ 86.151380] IPVS: ftp: loaded support on port[0] = 21 [ 86.215423] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.222534] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.230720] device bridge_slave_0 entered promiscuous mode [ 86.238244] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.244623] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.252349] device bridge_slave_1 entered promiscuous mode [ 86.333077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.343177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.377051] chnl_net:caif_netlink_parms(): no params data found [ 86.390952] IPVS: ftp: loaded support on port[0] = 21 [ 86.393916] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.405467] team0: Port device team_slave_0 added [ 86.412063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.430682] team0: Port device team_slave_1 added [ 86.484769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.492033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.518000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.533399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.540854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.566618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.589804] IPVS: ftp: loaded support on port[0] = 21 [ 86.618728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 86.636920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.679923] IPVS: ftp: loaded support on port[0] = 21 [ 86.706267] device hsr_slave_0 entered promiscuous mode [ 86.713190] device hsr_slave_1 entered promiscuous mode [ 86.723799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.733458] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.799387] IPVS: ftp: loaded support on port[0] = 21 [ 86.859744] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.866873] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.873777] device bridge_slave_0 entered promiscuous mode [ 86.885860] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.893015] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.900735] device bridge_slave_1 entered promiscuous mode [ 86.945366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.956865] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.062179] chnl_net:caif_netlink_parms(): no params data found [ 87.090536] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.097844] team0: Port device team_slave_0 added [ 87.105602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.114385] team0: Port device team_slave_1 added [ 87.162776] chnl_net:caif_netlink_parms(): no params data found [ 87.193535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.200082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.225577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.282554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.289253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.315171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.329099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 87.371261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 87.399463] chnl_net:caif_netlink_parms(): no params data found [ 87.424445] device hsr_slave_0 entered promiscuous mode [ 87.430380] device hsr_slave_1 entered promiscuous mode [ 87.492234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 87.510839] chnl_net:caif_netlink_parms(): no params data found [ 87.532960] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.539997] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.548156] device bridge_slave_0 entered promiscuous mode [ 87.560057] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.566508] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.573478] device bridge_slave_1 entered promiscuous mode [ 87.580525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 87.600693] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.644484] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.656498] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.663669] device bridge_slave_0 entered promiscuous mode [ 87.675022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.692818] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.701714] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.709974] device bridge_slave_1 entered promiscuous mode [ 87.729304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.753824] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.763965] team0: Port device team_slave_0 added [ 87.771340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.781824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.806225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.813581] team0: Port device team_slave_1 added [ 87.872258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.879082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.904641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.915330] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.923823] team0: Port device team_slave_0 added [ 87.929566] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.936818] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.943794] device bridge_slave_0 entered promiscuous mode [ 87.955391] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.961848] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.968922] device bridge_slave_1 entered promiscuous mode [ 87.979496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.985732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.012477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.023187] Bluetooth: hci0: command 0x0409 tx timeout [ 88.029526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.038339] team0: Port device team_slave_1 added [ 88.049246] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.055589] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.064260] device bridge_slave_0 entered promiscuous mode [ 88.080023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.092041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.104829] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.111938] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.120243] device bridge_slave_1 entered promiscuous mode [ 88.138126] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.147070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.154777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.161361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.187046] Bluetooth: hci1: command 0x0409 tx timeout [ 88.191971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.203840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.210279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.236437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.254037] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.289364] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.296814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.328051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.336527] Bluetooth: hci2: command 0x0409 tx timeout [ 88.340731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.348674] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.356471] team0: Port device team_slave_0 added [ 88.362733] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.373943] device hsr_slave_0 entered promiscuous mode [ 88.380302] device hsr_slave_1 entered promiscuous mode [ 88.391076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.398035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.405424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.417810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.425095] team0: Port device team_slave_1 added [ 88.431704] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.446284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.456596] device hsr_slave_0 entered promiscuous mode [ 88.462241] device hsr_slave_1 entered promiscuous mode [ 88.469645] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 88.475701] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.485691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.505958] Bluetooth: hci3: command 0x0409 tx timeout [ 88.522061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.530119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.538220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.545778] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.552424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.562032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.571478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.587224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.593466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.620126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.631193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.640270] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 88.651761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.659586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.667340] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.673677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.680748] Bluetooth: hci4: command 0x0409 tx timeout [ 88.681434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.693764] team0: Port device team_slave_0 added [ 88.700010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.708387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.714619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.740078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.751224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.763336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.790035] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.797810] team0: Port device team_slave_1 added [ 88.803877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.814494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.829999] Bluetooth: hci5: command 0x0409 tx timeout [ 88.850111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.866890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.887413] device hsr_slave_0 entered promiscuous mode [ 88.896447] device hsr_slave_1 entered promiscuous mode [ 88.902437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.910694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.918796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.937272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.948364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.954591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.979976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.990950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.999187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.008044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.018068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.031286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.044510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.052034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.078305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.104682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.113959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.123425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 89.135143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 89.160407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.169942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.182456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 89.209807] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 89.216799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.270838] device hsr_slave_0 entered promiscuous mode [ 89.278117] device hsr_slave_1 entered promiscuous mode [ 89.306468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 89.322429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.337810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.351621] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 89.361726] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.370767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.397151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.404837] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 89.419223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.430730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.440042] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.447160] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.454667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.461772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.468735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.475574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.516644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.543966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.552337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.560648] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.567043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.574282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.584201] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 89.593263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.614934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.628329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.636245] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.642591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.653342] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 89.663236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.678644] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.692492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.701197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.710148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.721252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.740591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.755777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.775501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.786041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.793793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.811424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.822911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.835460] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 89.843504] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 89.850573] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 89.858403] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.865469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.873693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.889016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.899392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.908915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.917418] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 89.934925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.941873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.950063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.958031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.965008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.972037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.979468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.987744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.994602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.004610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.013818] device veth0_vlan entered promiscuous mode [ 90.022899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.030248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.038725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.048929] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.054980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.064552] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 90.071052] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.078653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.087072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.097462] Bluetooth: hci0: command 0x041b tx timeout [ 90.100543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.118681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.124952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.133364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.140731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.148290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.156713] device veth1_vlan entered promiscuous mode [ 90.163327] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 90.172037] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 90.179048] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.189303] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 90.198285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.210519] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 90.220403] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.229938] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 90.236828] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.243063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.253724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.261691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.265985] Bluetooth: hci1: command 0x041b tx timeout [ 90.269695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.282253] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.288802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.295710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.302516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.310895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.323880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.332512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.344525] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 90.361825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.370047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.378768] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.385642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.393150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.401626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.409368] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.415732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.425472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.431664] Bluetooth: hci2: command 0x041b tx timeout [ 90.438602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.449260] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 90.459107] device veth0_macvtap entered promiscuous mode [ 90.465345] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 90.476614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.483590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.491271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.499503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.507490] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.513832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.521208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.529142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.536938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.544653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.552402] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.558890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.567083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.576669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.583914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.591206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.599771] Bluetooth: hci3: command 0x041b tx timeout [ 90.601826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.627810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.637961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.645046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.654241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.662663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.670807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.678980] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.685312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.693895] device veth1_macvtap entered promiscuous mode [ 90.702473] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 90.710264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.720651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.735576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.743555] Bluetooth: hci4: command 0x041b tx timeout [ 90.752133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.759440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.767603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.775295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.783907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.792117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.802924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.813336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.822907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.832061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.841023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.849292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.860415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 90.871413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 90.880375] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.891312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.899976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.910004] Bluetooth: hci5: command 0x041b tx timeout [ 90.915504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.923198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.930963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.938965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.946736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.954592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.962449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.969670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.978520] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 90.987580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.998760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 91.010422] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.019457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.029608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.037570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.045025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.052156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.059429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.067620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.079556] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.090008] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 91.097931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.105574] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.112822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.127097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.136842] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.142909] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.149546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.157971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.165807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.173546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.181850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.189869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.200523] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 91.207826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.223158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.234215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.244656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.255126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.263365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.271140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.278755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.286673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.294314] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.300727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.307899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.316077] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.323902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.333087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.354993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.363442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.372472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.381654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.390160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.398426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.406857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.414607] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.420995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.433088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.441739] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.450831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.459353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.467353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.474894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.482546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.489767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.499776] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.507442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.517428] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 91.524422] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 91.532061] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 91.541466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 91.553930] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.560427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.572158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.583467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.596689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 91.607006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.628909] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 91.638928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.649488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.658539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.669610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.678832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.686741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.697629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.712506] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.723019] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.732224] device veth0_vlan entered promiscuous mode [ 91.738503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.745548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.753266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.760633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.769580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.780633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.790892] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.807445] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.816251] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.825692] device veth1_vlan entered promiscuous mode [ 91.836855] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 91.843577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.859094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.868023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.875413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.883050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.890232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.897293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.906404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.912443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.927691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.939663] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 91.955954] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.017112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.024593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.036578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.044317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.057639] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.071264] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.088090] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.104495] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 92.113395] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 92.127310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.141378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.152706] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.163611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.176188] Bluetooth: hci0: command 0x040f tx timeout [ 92.185007] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.197041] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.203889] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.213641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.232025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.249281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.262977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.272975] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 92.290929] device veth0_macvtap entered promiscuous mode [ 92.300091] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 92.323834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.332791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.341723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.345912] Bluetooth: hci1: command 0x040f tx timeout [ 92.353854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.362873] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.370883] device veth1_macvtap entered promiscuous mode [ 92.385459] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 92.392534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.400439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.412145] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.419950] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.427172] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.436154] device veth0_vlan entered promiscuous mode [ 92.444975] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.453366] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.460501] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.474376] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.478569] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.484901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.494226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.500876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.503329] Bluetooth: hci2: command 0x040f tx timeout [ 92.508578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.520801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.532446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.542524] device veth1_vlan entered promiscuous mode [ 92.549340] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.559031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 92.569747] device veth0_vlan entered promiscuous mode [ 92.580369] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.594800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.603721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.611481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.618992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.626984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.634506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.642336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.652212] device veth0_vlan entered promiscuous mode [ 92.661336] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.668507] Bluetooth: hci3: command 0x040f tx timeout [ 92.683198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 92.693276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.704114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.714910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 92.722382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.739002] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 92.745372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.755234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.767388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 92.774269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.781693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.789127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.797189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.804950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.812903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.828849] device veth1_vlan entered promiscuous mode [ 92.834818] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.842087] Bluetooth: hci4: command 0x040f tx timeout [ 92.850090] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.860658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.861070] device veth1_vlan entered promiscuous mode [ 92.868293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.878705] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.890381] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.901424] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.911259] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.919617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.928261] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.935491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.943365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.951022] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.985643] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.986603] Bluetooth: hci5: command 0x040f tx timeout [ 92.994415] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 93.005755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.022429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.036681] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 93.061797] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 93.074847] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 93.084073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.093702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.110800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.121375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.131887] device veth0_macvtap entered promiscuous mode [ 93.140451] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 93.150375] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 10:21:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8b99, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000180)=0x10, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000bbc0)={0x0, 0x0, &(0x7f000000bb80)={&(0x7f000000b240)=ANY=[@ANYBLOB='4\t\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x934}}, 0x0) [ 93.171511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.182140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.203740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.214946] device veth1_macvtap entered promiscuous mode 10:21:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8b99, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000180)=0x10, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000bbc0)={0x0, 0x0, &(0x7f000000bb80)={&(0x7f000000b240)=ANY=[@ANYBLOB='4\t\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x934}}, 0x0) [ 93.222706] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 93.241955] device veth0_macvtap entered promiscuous mode [ 93.258062] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 93.266301] device veth0_macvtap entered promiscuous mode [ 93.272543] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 93.307203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 10:21:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8b99, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000180)=0x10, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000bbc0)={0x0, 0x0, &(0x7f000000bb80)={&(0x7f000000b240)=ANY=[@ANYBLOB='4\t\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x934}}, 0x0) [ 93.317267] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.324528] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.336905] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.345538] device veth1_macvtap entered promiscuous mode [ 93.354010] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 93.366686] device veth1_macvtap entered promiscuous mode 10:21:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) [ 93.380306] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 93.390579] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.400413] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.411003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.421574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.433499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.448277] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.450596] device veth0_vlan entered promiscuous mode [ 93.455202] device veth1_vlan entered promiscuous mode [ 93.482007] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 93.485190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 93.491133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 93.518564] hrtimer: interrupt took 62067 ns [ 93.520798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 93.535039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 93.543152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.550852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.558598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.569588] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 93.601615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.611818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.622880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.632744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.643561] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 93.650676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.661290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.671805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.681642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.691651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.701675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.711754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.722363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 93.730217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.737060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.745359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.752865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.760478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.768825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.777184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.784898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.794995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 10:21:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) [ 93.807421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.822595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.832479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.844927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.858296] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 93.865271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.876684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.887860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.897514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.908099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.917912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.928034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.939851] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 93.947384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.961779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.971839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.982328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.992821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.002207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.012163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.021989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.031774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.041946] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.049265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.059691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.068024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.076548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.084503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.093668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.102006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:21:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) [ 94.127584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.142708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.154512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.174375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.185602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.196139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.206271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.216247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.227604] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.234481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.243970] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.256075] Bluetooth: hci0: command 0x0419 tx timeout [ 94.267158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:21:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) [ 94.287433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.306850] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.335346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.349460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.391748] device veth0_macvtap entered promiscuous mode [ 94.401837] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.416683] Bluetooth: hci1: command 0x0419 tx timeout [ 94.449299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.459629] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 94.468851] device veth1_macvtap entered promiscuous mode [ 94.492709] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.499341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 94.516923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.535330] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 94.551761] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.569273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 94.577204] Bluetooth: hci2: command 0x0419 tx timeout [ 94.582911] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.596380] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.611430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.630612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.641248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.650960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.662958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.672121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.682102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.691270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.701054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.710243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.720002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.730780] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.738129] Bluetooth: hci3: command 0x0419 tx timeout [ 94.741098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.760842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.802326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.822615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.833538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.843266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.853583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.862835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.872696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.881967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.891729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.901798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.906077] Bluetooth: hci4: command 0x0419 tx timeout [ 94.911571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.927004] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.933960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.943998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:21:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) [ 94.952421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.054563] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 95.062975] Bluetooth: hci5: command 0x0419 tx timeout [ 95.089372] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.097970] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.104748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.165006] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 95.179667] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.190289] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.233770] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 95.242169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.247249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.256663] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.304283] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 95.317352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.333388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.353609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.373970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.389549] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 95.414030] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.426551] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.465536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.481827] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 95.495860] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.502997] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.528650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.615476] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 95.664875] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 95.677942] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.685068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.689631] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.696385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.718064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.725025] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.761785] BUG: sleeping function called from invalid context at net/mac80211/sta_info.c:1850 [ 95.799858] in_atomic(): 0, irqs_disabled(): 0, pid: 23, name: kworker/u4:1 [ 95.822980] 4 locks held by kworker/u4:1/23: [ 95.834610] #0: 00000000393fc6e2 ((wq_completion)"%s"wiphy_name(local->hw.wiphy)){+.+.}, at: process_one_work+0x767/0x1570 [ 95.851936] #1: 00000000fecb8195 ((work_completion)(&sdata->work)){+.+.}, at: process_one_work+0x79c/0x1570 10:21:14 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0000, 0x0}}], 0x300, 0x42, 0x0) 10:21:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 10:21:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) [ 95.865580] #2: 00000000b18f6a79 (&wdev->mtx){+.+.}, at: ieee80211_ibss_work+0x85/0xe10 [ 95.874195] #3: 00000000df3fed80 (rcu_read_lock){....}, at: sta_info_insert_rcu+0x48e/0x2310 [ 95.883325] Preemption disabled at: [ 95.883352] [] rcu_lockdep_current_cpu_online+0x32/0x1b0 [ 95.899096] CPU: 0 PID: 23 Comm: kworker/u4:1 Not tainted 4.19.159-syzkaller #0 [ 95.906555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.915917] Workqueue: phy12 ieee80211_iface_work [ 95.920757] Call Trace: [ 95.923355] dump_stack+0x1fc/0x2fe [ 95.927018] ? rcu_lockdep_current_cpu_online+0x32/0x1b0 [ 95.932474] ___might_sleep.cold+0x235/0x250 [ 95.936891] sta_info_move_state+0x32/0x900 [ 95.941217] sta_info_free+0x55/0x390 [ 95.945026] sta_info_insert_rcu+0x517/0x2310 [ 95.949530] ? __local_bh_enable_ip+0x159/0x270 [ 95.954196] ? check_preemption_disabled+0x41/0x280 [ 95.959219] ? minstrel_ht_rate_update+0x40/0x40 [ 95.963976] ? rate_control_rate_init+0x2fa/0x4f0 [ 95.968828] ieee80211_ibss_finish_sta+0x25b/0x360 [ 95.973765] ? ieee80211_sta_join_ibss+0xe50/0xe50 [ 95.978790] ? mark_held_locks+0xa6/0xf0 [ 95.982857] ? __local_bh_enable_ip+0x159/0x270 [ 95.987542] ieee80211_ibss_work+0x2b6/0xe10 [ 95.991965] ? ieee80211_ibss_rx_queued_mgmt+0x18b0/0x18b0 [ 95.997708] ? mark_held_locks+0xa6/0xf0 [ 96.001783] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 96.006901] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 96.011492] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 96.016612] ieee80211_iface_work+0x7ba/0x8a0 [ 96.021115] process_one_work+0x864/0x1570 [ 96.025359] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 96.030043] worker_thread+0x64c/0x1130 [ 96.034030] ? process_one_work+0x1570/0x1570 [ 96.038555] kthread+0x33f/0x460 [ 96.041938] ? kthread_park+0x180/0x180 [ 96.045960] ret_from_fork+0x24/0x30 10:21:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prlimit64(r2, 0x0, 0x0, &(0x7f0000000280)) 10:21:14 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 10:21:14 executing program 3: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r0, 0x1931, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 10:21:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) 10:21:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 10:21:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:21:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prlimit64(r2, 0x0, 0x0, &(0x7f0000000280)) 10:21:14 executing program 3: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r0, 0x1931, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 10:21:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prlimit64(r2, 0x0, 0x0, &(0x7f0000000280)) 10:21:14 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0000, 0x0}}], 0x300, 0x42, 0x0) 10:21:14 executing program 3: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r0, 0x1931, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 10:21:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 10:21:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prlimit64(r2, 0x0, 0x0, &(0x7f0000000280)) 10:21:15 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 10:21:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:21:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x8001, 0x48, 0xfffffffffffffffc, 0x9, 0xa8, 0x5, 0x0, 0x9, 0x80f, 0x80000001, 0xca10, 0xef, 0x3, 0x3, 0x3, 0x3], 0x1000}) 10:21:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69bad11ab847386e9119bea7d8cf564fa630f0"}) 10:21:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:21:17 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0000, 0x0}}], 0x300, 0x42, 0x0) 10:21:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:21:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69bad11ab847386e9119bea7d8cf564fa630f0"}) 10:21:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x8001, 0x48, 0xfffffffffffffffc, 0x9, 0xa8, 0x5, 0x0, 0x9, 0x80f, 0x80000001, 0xca10, 0xef, 0x3, 0x3, 0x3, 0x3], 0x1000}) 10:21:17 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 10:21:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69bad11ab847386e9119bea7d8cf564fa630f0"}) 10:21:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:21:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x8001, 0x48, 0xfffffffffffffffc, 0x9, 0xa8, 0x5, 0x0, 0x9, 0x80f, 0x80000001, 0xca10, 0xef, 0x3, 0x3, 0x3, 0x3], 0x1000}) 10:21:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69bad11ab847386e9119bea7d8cf564fa630f0"}) 10:21:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69bad11ab847386e9119bea7d8cf564fa630f0"}) 10:21:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x8001, 0x48, 0xfffffffffffffffc, 0x9, 0xa8, 0x5, 0x0, 0x9, 0x80f, 0x80000001, 0xca10, 0xef, 0x3, 0x3, 0x3, 0x3], 0x1000}) 10:21:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:21:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:21:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69bad11ab847386e9119bea7d8cf564fa630f0"}) 10:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) pkey_free(0xffffffffffffffff) 10:21:20 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 10:21:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69bad11ab847386e9119bea7d8cf564fa630f0"}) 10:21:20 executing program 3: syz_mount_image$adfs(&(0x7f0000000100)='adfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000012c0)={[], [{@uid_eq={'uid'}}]}) 10:21:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) pkey_free(0xffffffffffffffff) 10:21:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5600, &(0x7f0000000000)) [ 102.560980] VPS: Can't find an adfs filesystem on dev loop3. 10:21:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) pkey_free(0xffffffffffffffff) [ 102.658573] VPS: Can't find an adfs filesystem on dev loop3. 10:21:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:21:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:21:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5600, &(0x7f0000000000)) 10:21:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) pkey_free(0xffffffffffffffff) 10:21:23 executing program 3: syz_mount_image$adfs(&(0x7f0000000100)='adfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000012c0)={[], [{@uid_eq={'uid'}}]}) 10:21:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f00)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x338, 0x3a8, 0x3a8, 0x338, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x148, 0x168, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devlog_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 10:21:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5600, &(0x7f0000000000)) 10:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xff4e}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 105.491873] VPS: Can't find an adfs filesystem on dev loop3. 10:21:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f00)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x338, 0x3a8, 0x3a8, 0x338, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x148, 0x168, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devlog_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 10:21:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5600, &(0x7f0000000000)) 10:21:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f00)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x338, 0x3a8, 0x3a8, 0x338, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x148, 0x168, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devlog_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 10:21:24 executing program 3: syz_mount_image$adfs(&(0x7f0000000100)='adfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000012c0)={[], [{@uid_eq={'uid'}}]}) [ 105.594520] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 105.687905] VPS: Can't find an adfs filesystem on dev loop3.