Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2021/02/02 08:23:27 fuzzer started 2021/02/02 08:23:27 dialing manager at 10.128.0.105:33485 2021/02/02 08:23:28 syscalls: 3328 2021/02/02 08:23:28 code coverage: enabled 2021/02/02 08:23:28 comparison tracing: enabled 2021/02/02 08:23:28 extra coverage: extra coverage is not supported by the kernel 2021/02/02 08:23:28 setuid sandbox: enabled 2021/02/02 08:23:28 namespace sandbox: enabled 2021/02/02 08:23:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/02 08:23:28 fault injection: enabled 2021/02/02 08:23:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/02 08:23:28 net packet injection: enabled 2021/02/02 08:23:28 net device setup: enabled 2021/02/02 08:23:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/02 08:23:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/02 08:23:28 USB emulation: /dev/raw-gadget does not exist 2021/02/02 08:23:28 hci packet injection: enabled 2021/02/02 08:23:28 wifi device emulation: enabled 2021/02/02 08:23:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 20934/22378 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/23401 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/24074 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/24769 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/25476 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/26182 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/26877 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/27592 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21285/28293 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21367/28980 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21367/29658 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21367/30308 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21367/30965 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21367/31279 (executing program) 2021/02/02 08:23:28 fetching corpus: 21, signal 21367/31279 (executing program) 2021/02/02 08:23:29 starting 6 fuzzer processes 08:23:29 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb042, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 08:23:30 executing program 1: socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x8000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100, 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 08:23:30 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 08:23:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) close(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$getflags(0xffffffffffffffff, 0xb) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x200, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/icmp\x00') dup(0xffffffffffffffff) 08:23:30 executing program 4: r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x28, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x6a}}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4002}, 0x20008010) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r4 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000200000300ffdbdf2504000000080002000300000008000100010000000c0004800500030002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8084}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0xdc, r4, 0x408, 0x70bd25, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xc0, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2af6214e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x467069d3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52b90cf4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c6497a6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10000}, 0x8040) unlinkat(0xffffffffffffffff, 0x0, 0x0) 08:23:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x8, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x0) socket$netlink(0x10, 0x3, 0x0) [ 41.583858] IPVS: ftp: loaded support on port[0] = 21 [ 41.725782] chnl_net:caif_netlink_parms(): no params data found [ 41.758227] IPVS: ftp: loaded support on port[0] = 21 [ 41.852791] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.860753] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.868738] device bridge_slave_0 entered promiscuous mode [ 41.877326] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.883956] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.891290] device bridge_slave_1 entered promiscuous mode [ 41.920105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 41.945122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.015015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 42.022813] team0: Port device team_slave_0 added [ 42.050940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 42.059854] team0: Port device team_slave_1 added [ 42.085651] chnl_net:caif_netlink_parms(): no params data found [ 42.114971] IPVS: ftp: loaded support on port[0] = 21 [ 42.133586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.140715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.168549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.182019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.189391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.215612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.240119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 42.273163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 42.283450] IPVS: ftp: loaded support on port[0] = 21 [ 42.371661] IPVS: ftp: loaded support on port[0] = 21 [ 42.382220] device hsr_slave_0 entered promiscuous mode [ 42.391783] device hsr_slave_1 entered promiscuous mode [ 42.435091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 42.455531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 42.457847] IPVS: ftp: loaded support on port[0] = 21 [ 42.556039] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.563639] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.572256] device bridge_slave_0 entered promiscuous mode [ 42.583715] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.590766] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.599168] device bridge_slave_1 entered promiscuous mode [ 42.728938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 42.780246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.815247] chnl_net:caif_netlink_parms(): no params data found [ 42.841794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 42.850438] team0: Port device team_slave_0 added [ 42.894040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 42.902038] team0: Port device team_slave_1 added [ 42.973408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.980140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.008721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.026248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.033302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.059773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.123364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 43.132227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 43.149788] chnl_net:caif_netlink_parms(): no params data found [ 43.179822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.200364] chnl_net:caif_netlink_parms(): no params data found [ 43.235525] device hsr_slave_0 entered promiscuous mode [ 43.241796] device hsr_slave_1 entered promiscuous mode [ 43.275915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 43.284033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 43.343477] chnl_net:caif_netlink_parms(): no params data found [ 43.425891] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.432698] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.442169] device bridge_slave_0 entered promiscuous mode [ 43.482633] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.489868] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.496995] device bridge_slave_1 entered promiscuous mode [ 43.549732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.582847] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.608305] Bluetooth: hci0: command 0x0409 tx timeout [ 43.613136] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.623936] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.631965] device bridge_slave_0 entered promiscuous mode [ 43.649268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.657045] team0: Port device team_slave_0 added [ 43.672708] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.683499] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.693293] device bridge_slave_1 entered promiscuous mode [ 43.715677] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.723700] team0: Port device team_slave_1 added [ 43.740339] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.747358] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.754590] device bridge_slave_0 entered promiscuous mode [ 43.767271] Bluetooth: hci1: command 0x0409 tx timeout [ 43.795352] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.802395] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.810748] device bridge_slave_1 entered promiscuous mode [ 43.835855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.849268] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.886389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.897619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.926415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.933013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.958996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.986016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.994380] team0: Port device team_slave_0 added [ 43.999827] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.006437] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.013224] Bluetooth: hci2: command 0x0409 tx timeout [ 44.015532] device bridge_slave_0 entered promiscuous mode [ 44.026599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.034519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.061976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.082316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.092155] team0: Port device team_slave_0 added [ 44.102033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.111281] team0: Port device team_slave_1 added [ 44.116458] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.123181] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.130912] device bridge_slave_1 entered promiscuous mode [ 44.144726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.154640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.162412] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.170825] team0: Port device team_slave_1 added [ 44.186988] Bluetooth: hci3: command 0x0409 tx timeout [ 44.220226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.233831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.242511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.269734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.283170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.291244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.317820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.328053] Bluetooth: hci4: command 0x0409 tx timeout [ 44.342474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.352830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.365451] device hsr_slave_0 entered promiscuous mode [ 44.374348] device hsr_slave_1 entered promiscuous mode [ 44.381875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.390182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.398874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.405140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.430768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.443767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.451773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.470544] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 44.487640] Bluetooth: hci5: command 0x0409 tx timeout [ 44.497101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.503546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.529978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.550334] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.557997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.565456] team0: Port device team_slave_0 added [ 44.571950] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.580030] team0: Port device team_slave_1 added [ 44.603850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.612492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.623771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.632282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.642432] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 44.649361] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.657692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 44.676224] device hsr_slave_0 entered promiscuous mode [ 44.682961] device hsr_slave_1 entered promiscuous mode [ 44.697185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.725233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.733856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.741820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.768431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.787954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 44.799154] device hsr_slave_0 entered promiscuous mode [ 44.805714] device hsr_slave_1 entered promiscuous mode [ 44.818787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.827317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.835559] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.842195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.851445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.858174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.885066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.897342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.913723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.927868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.937044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.946104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.960874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.004831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.013173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.023168] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.029621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.062814] device hsr_slave_0 entered promiscuous mode [ 45.068812] device hsr_slave_1 entered promiscuous mode [ 45.075793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 45.085560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.125377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.168016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.188721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.214814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.235001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 45.252845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.284434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.318205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 45.329936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.338619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.347385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.354540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.369013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.403531] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 45.409913] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.419730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.432769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.449791] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.456398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.464464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.473024] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.479569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.488228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.496807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.519643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.531603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 45.555657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.573466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.581292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.591432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.600334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.609826] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.616387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.627145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.647262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.659584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.669015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.677334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.689114] Bluetooth: hci0: command 0x041b tx timeout [ 45.702928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.709643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.720521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.729270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.740229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.768778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.778954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.788878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.797382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.812926] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.840380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.846129] Bluetooth: hci1: command 0x041b tx timeout [ 45.862319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.869991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.881851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.892979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.902310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 45.916764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 45.923746] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 45.940874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.951664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.964438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.975534] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.991144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.000033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.010354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.018418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.030627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 46.038088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.049202] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.065075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.077980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.085236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.098648] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.104966] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.111118] Bluetooth: hci2: command 0x041b tx timeout [ 46.124736] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 46.158568] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 46.187045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.194368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.209231] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 46.221037] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 46.233610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.246226] Bluetooth: hci3: command 0x041b tx timeout [ 46.258282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.265366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.275329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.290613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.299433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.307900] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.314495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.330064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.348162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.366429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.376566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.383874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.394849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.404416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.412734] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.415802] Bluetooth: hci4: command 0x041b tx timeout [ 46.419235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.434019] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.448324] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.460101] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 46.471268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.482846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.492633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.502284] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.509432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.518963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.526994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.534115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.543302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.553624] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 46.564893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.578838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.592123] Bluetooth: hci5: command 0x041b tx timeout [ 46.597983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.604103] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.613965] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 46.622274] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 46.629489] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 46.636267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.644738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.655820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.664267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.672451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.681290] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.687879] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.697880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.713584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.728050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.735072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.746960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.754752] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.761189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.769568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.778322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.786280] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.796243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.803178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.813497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.822567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.830178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.838382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.847188] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 46.863945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.874842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.884582] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.895712] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.901966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.909827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.918982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.927221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.934937] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.941411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.949136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.957528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.965951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.973153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.982365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.991560] device veth0_vlan entered promiscuous mode [ 47.006603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.014790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.023461] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.030026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.048117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.058012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.070170] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 47.080109] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 47.088616] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 47.096619] device veth1_vlan entered promiscuous mode [ 47.110259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.122225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.130490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.139906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.148479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.156566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.164179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.172405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.183918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.194703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.206685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.219738] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.226292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.234404] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 47.243508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.253039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.261519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.271031] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.277485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.289867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.299813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.307924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.317608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.326257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.333387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.344523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.358882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.370569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.381051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.389388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.397568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.405898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.413529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.421802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.429694] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.436188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.447445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.459047] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 47.474121] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.481741] device veth0_vlan entered promiscuous mode [ 47.491128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.499342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.507457] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.514493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.523219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.531326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.540350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.551514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.562120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.578786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.586466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.594272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.603111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.612003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.620679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.631616] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 47.640218] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.649909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.660956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.671126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.679585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.688228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.695198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.702415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.710669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.718674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.728980] device veth0_macvtap entered promiscuous mode [ 47.736457] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 47.746925] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.753026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.765545] Bluetooth: hci0: command 0x040f tx timeout [ 47.773345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.783657] device veth1_macvtap entered promiscuous mode [ 47.792979] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 47.800616] device veth1_vlan entered promiscuous mode [ 47.807926] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 47.816117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.825031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.832617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.840690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.848390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.856324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.863876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.872292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.880738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.892648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.909975] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 47.920582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 47.929647] Bluetooth: hci1: command 0x040f tx timeout [ 47.938226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.944337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.953856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.963706] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 47.978546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 47.986216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.993868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.003074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.015322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 48.022944] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 48.031027] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.042258] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 48.058140] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 48.068354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.078009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.087046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.095090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.103747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.113229] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.122187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.133074] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.147990] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 48.159079] device veth0_macvtap entered promiscuous mode [ 48.167947] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 48.174464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.174937] Bluetooth: hci2: command 0x040f tx timeout [ 48.181946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.193781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.202715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.211027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.221304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 48.236859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.243488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.255540] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 48.261690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.271039] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 48.278057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.296279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.304207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.314003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.324004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.332722] Bluetooth: hci3: command 0x040f tx timeout [ 48.339180] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 48.348434] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.378266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.385447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.402442] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.411352] device veth1_macvtap entered promiscuous mode [ 48.425047] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 48.437945] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.445396] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.452263] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.469821] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.483079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.491491] Bluetooth: hci4: command 0x040f tx timeout [ 48.500562] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 48.509320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.520635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.534148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.542615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.550259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.562024] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.572728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 48.591117] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.599457] device veth0_vlan entered promiscuous mode [ 48.611828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.621567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.630914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.638793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.654249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 48.663263] Bluetooth: hci5: command 0x040f tx timeout [ 48.672018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.683232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.695994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 48.702983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.716430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.725792] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.779863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.788544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.800147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.813848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.825757] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 48.832723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.841636] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.862064] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.869814] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.879316] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.887135] device veth1_vlan entered promiscuous mode [ 48.893171] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 48.902061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.912741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.921728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.930874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.939885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.969172] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.993439] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 49.008372] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 49.017678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.025825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.033335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.042164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.051737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.061808] device veth0_vlan entered promiscuous mode [ 49.081434] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 49.096177] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 49.113107] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.125202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.133408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.152372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.161678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.174460] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 49.181902] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 49.190391] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 49.201748] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 49.212230] device veth0_macvtap entered promiscuous mode [ 49.224008] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.238074] device veth1_vlan entered promiscuous mode [ 49.248379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.257570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.268198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.279822] device veth0_vlan entered promiscuous mode [ 49.309790] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 49.323392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.333598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.352711] device veth1_macvtap entered promiscuous mode [ 49.360474] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 49.392606] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.408227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.420190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.438358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.465500] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 49.472877] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 49.484442] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 49.492215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.503298] device veth0_macvtap entered promiscuous mode [ 49.510777] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.520636] device veth1_vlan entered promiscuous mode [ 49.528527] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 49.544137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 49.555276] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 49.571914] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 49.579681] device veth1_macvtap entered promiscuous mode [ 49.589839] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 49.597208] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.606122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.613549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.621829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.629795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.639126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.647034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.657975] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 49.671434] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.690248] device veth0_vlan entered promiscuous mode [ 49.697115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.716886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.729738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.739528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.749949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.760798] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 49.769534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.784236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.794464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.805071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.817035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.829006] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 49.836981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.848836] Bluetooth: hci0: command 0x0419 tx timeout [ 49.856977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.872105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 49.881700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.890056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.898505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.907927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.917133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.926917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.963430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.974541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.984754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.994628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.003862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.015206] Bluetooth: hci1: command 0x0419 tx timeout [ 50.019864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.031208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 50.038683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.047430] device veth1_vlan entered promiscuous mode [ 50.053711] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 50.064364] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 50.085068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.092735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.105863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.119086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.133914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.143098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.153913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.163045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.174247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.185184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.192132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.207423] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 50.217885] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 50.236848] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 50.247204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.255681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.268636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.276102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.283468] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.288910] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.295395] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 50.307063] Bluetooth: hci2: command 0x0419 tx timeout [ 50.315569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.323053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.340917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.351274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.375976] device veth0_macvtap entered promiscuous mode [ 50.382757] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 50.406199] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 50.415193] Bluetooth: hci3: command 0x0419 tx timeout [ 50.456634] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 50.466539] device veth1_macvtap entered promiscuous mode [ 50.476530] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 50.486564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.495185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.505330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.505986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.508167] device veth0_macvtap entered promiscuous mode [ 50.509178] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 50.511813] device veth1_macvtap entered promiscuous mode [ 50.512909] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 50.523329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 50.543912] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.543924] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.550672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 50.563956] Bluetooth: hci4: command 0x0419 tx timeout [ 50.566344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 50.566926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.567565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.568116] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.582702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.582713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.582723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.582728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.582738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.582744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.582753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.582758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.629597] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 50.654032] hrtimer: interrupt took 34807 ns [ 50.820015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.832413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 50.846466] Bluetooth: hci5: command 0x0419 tx timeout [ 50.855075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.864293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.875003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.875013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.875023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.875029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.875039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.875044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.875053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.875058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.876559] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.876586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.920908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.920918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.920927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.920931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.920940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.920946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.920954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.920959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.920969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.920974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.922474] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 50.922606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.944899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.944908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.944918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.944924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.944934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.944939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.944947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.944952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.944965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.944971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.946579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.946616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.146260] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 51.147086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.147094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.215352] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 51.215644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:23:41 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb042, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 51.215655] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.373837] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 08:23:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x8000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100, 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 51.632609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.647078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.662516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.671865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.680675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.694393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.702698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.711166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.769164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.792625] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.832957] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 51.846604] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 51.871189] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.884792] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.952407] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.964971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.974143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:23:41 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb042, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 52.025846] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 52.111466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.132106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:23:41 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) [ 52.192581] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.212259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.272388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.313000] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 52.381651] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.410340] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:23:41 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb042, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 52.436103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.565796] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 08:23:42 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 08:23:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x8000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100, 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 52.760168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.806309] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.874736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:23:42 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 08:23:43 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) [ 54.135404] skbuff: skb_over_panic: text:0000000082e359cf len:232 put:72 head:0000000054fe1b9a data:0000000054fe1b9a tail:0xe8 end:0xc0 dev: [ 54.179966] ------------[ cut here ]------------ [ 54.184774] kernel BUG at net/core/skbuff.c:104! [ 54.189657] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 54.195036] CPU: 0 PID: 9620 Comm: syz-executor.3 Not tainted 4.19.172-syzkaller #0 [ 54.204413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.213802] RIP: 0010:skb_panic+0x172/0x174 [ 54.218228] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 a0 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 15 23 e2 ff <0f> 0b e8 8f e6 53 f9 4c 8b 64 24 18 e8 65 84 89 f9 48 c7 c1 00 dd [ 54.237141] RSP: 0018:ffff8880a086efa8 EFLAGS: 00010286 [ 54.242553] RAX: 0000000000000086 RBX: ffff8880997be640 RCX: 0000000000000000 [ 54.249835] RDX: 0000000000040000 RSI: ffffffff814de0d1 RDI: ffffed101410dde7 [ 54.257328] RBP: ffffffff894bdd40 R08: 0000000000000086 R09: 0000000000000000 [ 54.264785] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87208233 [ 54.273487] R13: 0000000000000048 R14: ffffffff894bd360 R15: 00000000000000c0 [ 54.280789] FS: 00007fc0f429a700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 54.289024] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 54.295124] CR2: 000000000050d430 CR3: 000000009b2dc000 CR4: 00000000001406f0 [ 54.302411] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 54.309688] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 54.316971] Call Trace: [ 54.319577] ? pfkey_send_acquire+0x1853/0x2520 [ 54.324256] skb_put.cold+0x24/0x24 [ 54.327895] pfkey_send_acquire+0x1853/0x2520 [ 54.333297] km_query+0xc5/0x210 [ 54.336685] xfrm_state_find+0x1c6c/0x2cb0 [ 54.340952] ? xfrm_state_afinfo_get_rcu+0xe0/0xe0 [ 54.345873] ? __lock_acquire+0x6de/0x3ff0 [ 54.350109] ? __lock_acquire+0x6de/0x3ff0 [ 54.354332] xfrm_tmpl_resolve+0x2f3/0xc20 [ 54.358561] ? xfrm_net_init+0x990/0x990 [ 54.362620] ? rt_set_nexthop.constprop.0+0x59c/0xf10 [ 54.367901] ? xfrm_sk_policy_lookup+0x4cd/0x690 [ 54.372673] xfrm_resolve_and_create_bundle+0xd8/0x3e0 [ 54.377963] ? xfrm_tmpl_resolve+0xc20/0xc20 [ 54.382371] ? xfrm_sk_policy_lookup+0x4f4/0x690 [ 54.387123] ? xfrm_selector_match+0xf60/0xf60 [ 54.391708] ? xfrm_expand_policies+0x418/0x5e0 [ 54.396467] xfrm_lookup_with_ifid+0x243/0x1cb0 [ 54.401135] ? lock_acquire+0x170/0x3c0 [ 54.405100] ? xfrm_expand_policies+0x5e0/0x5e0 [ 54.409767] ? check_preemption_disabled+0x41/0x280 [ 54.414794] ? ip_route_output_key_hash+0x21d/0x320 [ 54.419819] ? ip_route_output_key_hash_rcu+0x3060/0x3060 [ 54.425358] xfrm_lookup_route+0x36/0x1e0 [ 54.429507] ip_route_output_flow+0x114/0x150 [ 54.434000] udp_sendmsg+0x19ce/0x2550 [ 54.437877] ? ip_do_fragment+0x22c0/0x22c0 [ 54.442656] ? udp_seq_next+0x80/0x80 [ 54.447325] ? io_schedule_timeout+0x140/0x140 [ 54.452586] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.457455] ? rw_copy_check_uvector+0x27c/0x340 [ 54.462594] ? aa_sk_perm+0x534/0x930 [ 54.466569] ? aa_af_perm+0x230/0x230 [ 54.470371] ? kernel_recvmsg+0x220/0x220 [ 54.474548] inet_sendmsg+0x132/0x5a0 [ 54.478354] ? security_socket_sendmsg+0x83/0xb0 [ 54.483123] ? inet_recvmsg+0x5c0/0x5c0 [ 54.487104] sock_sendmsg+0xc3/0x120 [ 54.490841] ___sys_sendmsg+0x3b3/0x8e0 [ 54.495386] ? copy_msghdr_from_user+0x440/0x440 [ 54.501017] ? mark_held_locks+0xa6/0xf0 [ 54.505124] ? mark_held_locks+0xf0/0xf0 [ 54.509178] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 54.513774] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.518536] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.523321] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 54.527902] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.532664] ? __might_fault+0x11f/0x1d0 [ 54.536754] ? lock_downgrade+0x720/0x720 [ 54.540917] ? lock_acquire+0x170/0x3c0 [ 54.545154] __sys_sendmmsg+0x195/0x470 [ 54.549124] ? __ia32_sys_sendmsg+0x220/0x220 [ 54.553899] ? retint_kernel+0x2d/0x2d [ 54.557797] ? ip_setsockopt+0x5e/0xf0 [ 54.562034] ? __se_sys_futex+0x28f/0x3b0 [ 54.566181] ? __se_sys_futex+0x298/0x3b0 [ 54.570358] ? do_futex+0x18a0/0x18a0 [ 54.574163] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 54.579544] __x64_sys_sendmmsg+0x99/0x100 [ 54.584037] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 54.591165] do_syscall_64+0xf9/0x620 [ 54.594979] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 54.600350] RIP: 0033:0x465b09 [ 54.603548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 54.622713] RSP: 002b:00007fc0f429a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 54.630472] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 54.637916] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 54.645189] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 54.652460] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 54.659845] R13: 00007ffef29c732f R14: 00007fc0f429a300 R15: 0000000000022000 [ 54.667109] Modules linked in: [ 54.686782] ---[ end trace c5bf5bf0645d813c ]--- [ 54.691737] RIP: 0010:skb_panic+0x172/0x174 [ 54.696624] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 a0 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 15 23 e2 ff <0f> 0b e8 8f e6 53 f9 4c 8b 64 24 18 e8 65 84 89 f9 48 c7 c1 00 dd [ 54.718391] RSP: 0018:ffff8880a086efa8 EFLAGS: 00010286 [ 54.724922] RAX: 0000000000000086 RBX: ffff8880997be640 RCX: 0000000000000000 [ 54.732342] RDX: 0000000000040000 RSI: ffffffff814de0d1 RDI: ffffed101410dde7 [ 54.739648] RBP: ffffffff894bdd40 R08: 0000000000000086 R09: 0000000000000000 [ 54.747333] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87208233 [ 54.754795] R13: 0000000000000048 R14: ffffffff894bd360 R15: 00000000000000c0 [ 54.762150] FS: 00007fc0f429a700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 54.770561] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 54.776538] CR2: 00007f1e6da7a000 CR3: 000000009b2dc000 CR4: 00000000001406e0 [ 54.784100] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 54.791403] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 54.800014] Kernel panic - not syncing: Fatal exception [ 54.805930] Kernel Offset: disabled [ 54.809696] Rebooting in 86400 seconds..