Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2020/10/04 09:56:45 parsed 1 programs 2020/10/04 09:56:53 executed programs: 0 [ 57.815269][ T24] audit: type=1400 audit(1601805413.130:10): avc: denied { execmem } for pid=6615 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 58.960978][ T6625] IPVS: ftp: loaded support on port[0] = 21 [ 58.969397][ T6626] IPVS: ftp: loaded support on port[0] = 21 [ 58.969651][ T6630] IPVS: ftp: loaded support on port[0] = 21 [ 58.976918][ T6628] IPVS: ftp: loaded support on port[0] = 21 [ 58.985500][ T6621] IPVS: ftp: loaded support on port[0] = 21 [ 59.005278][ T6629] IPVS: ftp: loaded support on port[0] = 21 [ 59.019915][ T6619] IPVS: ftp: loaded support on port[0] = 21 [ 59.079504][ T6617] IPVS: ftp: loaded support on port[0] = 21 [ 59.299705][ T6621] chnl_net:caif_netlink_parms(): no params data found [ 59.326033][ T6626] chnl_net:caif_netlink_parms(): no params data found [ 59.338587][ T6628] chnl_net:caif_netlink_parms(): no params data found [ 59.350617][ T6625] chnl_net:caif_netlink_parms(): no params data found [ 59.391400][ T6619] chnl_net:caif_netlink_parms(): no params data found [ 59.401085][ T6630] chnl_net:caif_netlink_parms(): no params data found [ 59.424725][ T6629] chnl_net:caif_netlink_parms(): no params data found [ 59.434009][ T6617] chnl_net:caif_netlink_parms(): no params data found [ 59.451069][ T6625] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.460837][ T6625] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.468378][ T6625] device bridge_slave_0 entered promiscuous mode [ 59.481450][ T6630] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.490616][ T6630] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.498184][ T6630] device bridge_slave_0 entered promiscuous mode [ 59.506017][ T6630] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.513268][ T6630] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.520533][ T6630] device bridge_slave_1 entered promiscuous mode [ 59.536708][ T6621] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.543804][ T6621] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.551001][ T6621] device bridge_slave_0 entered promiscuous mode [ 59.558011][ T6625] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.565573][ T6625] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.572914][ T6625] device bridge_slave_1 entered promiscuous mode [ 59.579381][ T6626] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.586423][ T6626] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.593728][ T6626] device bridge_slave_0 entered promiscuous mode [ 59.601614][ T6626] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.608978][ T6626] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.616378][ T6626] device bridge_slave_1 entered promiscuous mode [ 59.625115][ T6628] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.632130][ T6628] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.639610][ T6628] device bridge_slave_0 entered promiscuous mode [ 59.646676][ T6630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.657522][ T6621] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.664573][ T6621] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.671790][ T6621] device bridge_slave_1 entered promiscuous mode [ 59.688321][ T6628] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.695430][ T6628] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.702594][ T6628] device bridge_slave_1 entered promiscuous mode [ 59.709807][ T6630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.722517][ T6625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.735244][ T6626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.747204][ T6619] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.754565][ T6619] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.761893][ T6619] device bridge_slave_0 entered promiscuous mode [ 59.770217][ T6629] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.777501][ T6629] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.784837][ T6629] device bridge_slave_0 entered promiscuous mode [ 59.793565][ T6630] team0: Port device team_slave_0 added [ 59.799515][ T6625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.809091][ T6621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.818692][ T6626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.827860][ T6619] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.835237][ T6619] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.842450][ T6619] device bridge_slave_1 entered promiscuous mode [ 59.852622][ T6629] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.859886][ T6629] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.867237][ T6629] device bridge_slave_1 entered promiscuous mode [ 59.875518][ T6630] team0: Port device team_slave_1 added [ 59.884699][ T6621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.897400][ T6619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.906872][ T6628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.918147][ T6628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.927908][ T6629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.940096][ T6625] team0: Port device team_slave_0 added [ 59.949509][ T6619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.964810][ T6626] team0: Port device team_slave_0 added [ 59.970495][ T6630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.978015][ T6630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.004226][ T6630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.015299][ T6629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.025018][ T6625] team0: Port device team_slave_1 added [ 60.033043][ T6621] team0: Port device team_slave_0 added [ 60.040917][ T6621] team0: Port device team_slave_1 added [ 60.050095][ T6619] team0: Port device team_slave_0 added [ 60.056003][ T6626] team0: Port device team_slave_1 added [ 60.061687][ T6630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.068813][ T6630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.094714][ T6630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.110838][ T6629] team0: Port device team_slave_0 added [ 60.117138][ T6628] team0: Port device team_slave_0 added [ 60.123100][ T6629] team0: Port device team_slave_1 added [ 60.135678][ T6617] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.142705][ T6617] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.150176][ T6617] device bridge_slave_0 entered promiscuous mode [ 60.157223][ T6619] team0: Port device team_slave_1 added [ 60.168979][ T6630] device hsr_slave_0 entered promiscuous mode [ 60.175333][ T6630] device hsr_slave_1 entered promiscuous mode [ 60.181792][ T6628] team0: Port device team_slave_1 added [ 60.193852][ T6621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.200776][ T6621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.228864][ T6621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.239699][ T6625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.246872][ T6625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.273065][ T6625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.284086][ T6617] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.291095][ T6617] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.298511][ T6617] device bridge_slave_1 entered promiscuous mode [ 60.309906][ T6626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.316934][ T6626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.342807][ T6626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.353608][ T6628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.360539][ T6628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.386810][ T6628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.397576][ T6629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.404547][ T6629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.430440][ T6629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.441148][ T6621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.448412][ T6621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.474516][ T6621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.485354][ T6625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.492272][ T6625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.519303][ T6625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.530011][ T6619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.537316][ T6619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.563200][ T6619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.576570][ T6619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.583556][ T6619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.609426][ T6619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.621861][ T6626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.629397][ T6626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.655661][ T6626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.666362][ T6628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.673576][ T6628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.699444][ T6628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.710225][ T6629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.717435][ T6629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.747820][ T6629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.766468][ T6617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.794590][ T6626] device hsr_slave_0 entered promiscuous mode [ 60.800870][ T6626] device hsr_slave_1 entered promiscuous mode [ 60.807625][ T6626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.815475][ T6626] Cannot create hsr debugfs directory [ 60.826601][ T6628] device hsr_slave_0 entered promiscuous mode [ 60.833035][ T6628] device hsr_slave_1 entered promiscuous mode [ 60.839224][ T6628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.846801][ T6628] Cannot create hsr debugfs directory [ 60.853187][ T6621] device hsr_slave_0 entered promiscuous mode [ 60.859439][ T6621] device hsr_slave_1 entered promiscuous mode [ 60.865852][ T6621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.873410][ T6621] Cannot create hsr debugfs directory [ 60.885751][ T6625] device hsr_slave_0 entered promiscuous mode [ 60.892082][ T6625] device hsr_slave_1 entered promiscuous mode [ 60.898608][ T6625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.906287][ T6625] Cannot create hsr debugfs directory [ 60.912517][ T6619] device hsr_slave_0 entered promiscuous mode [ 60.919043][ T6619] device hsr_slave_1 entered promiscuous mode [ 60.925253][ T6619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.933239][ T6619] Cannot create hsr debugfs directory [ 60.939036][ T6617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.952754][ T6055] Bluetooth: hci0: command 0x0409 tx timeout [ 60.958730][ T6055] Bluetooth: hci4: command 0x0409 tx timeout [ 60.967645][ T6629] device hsr_slave_0 entered promiscuous mode [ 60.970479][ T6055] Bluetooth: hci5: command 0x0409 tx timeout [ 60.979761][ T6055] Bluetooth: hci3: command 0x0409 tx timeout [ 60.979845][ T6629] device hsr_slave_1 entered promiscuous mode [ 60.991932][ T6629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.999540][ T6629] Cannot create hsr debugfs directory [ 61.026949][ T6617] team0: Port device team_slave_0 added [ 61.032941][ T6055] Bluetooth: hci2: command 0x0409 tx timeout [ 61.033936][ T2942] Bluetooth: hci1: command 0x0409 tx timeout [ 61.038933][ T6055] Bluetooth: hci7: command 0x0409 tx timeout [ 61.053043][ T6055] Bluetooth: hci6: command 0x0409 tx timeout [ 61.082895][ T6617] team0: Port device team_slave_1 added [ 61.100635][ T6630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.111727][ T6630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.122343][ T6630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.131859][ T6630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.164189][ T6617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.171128][ T6617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.198169][ T6617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.209752][ T6617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.216772][ T6617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.242645][ T6617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.274956][ T6619] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.285329][ T6621] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.297814][ T6621] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.305771][ T6621] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.315289][ T6619] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.327042][ T6621] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.335151][ T6619] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.347891][ T6617] device hsr_slave_0 entered promiscuous mode [ 61.354338][ T6617] device hsr_slave_1 entered promiscuous mode [ 61.360619][ T6617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.368174][ T6617] Cannot create hsr debugfs directory [ 61.374298][ T6626] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 61.382115][ T6626] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 61.400405][ T6630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.407240][ T6619] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.425981][ T6626] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 61.433611][ T6626] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 61.447099][ T6629] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.459185][ T6629] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.470216][ T6629] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.488659][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.496229][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.506510][ T6625] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 61.516767][ T6629] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.528677][ T6621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.536355][ T6630] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.552900][ T6625] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 61.560713][ T6619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.575561][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.583917][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.591983][ T3443] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.599101][ T3443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.607039][ T6625] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 61.615524][ T6625] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 61.626139][ T6621] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.634772][ T6619] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.649925][ T6617] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.673080][ T6629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.682955][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.690496][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.698534][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.706642][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.714501][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.721846][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.730885][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.739411][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.746572][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.754560][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.764239][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.772367][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.780959][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.789094][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.797629][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.805802][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.814415][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.824158][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.831172][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.838811][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.847636][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.856093][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.863110][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.870430][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.879031][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.887250][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.894280][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.901671][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.909857][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.918108][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.926263][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.933296][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.940630][ T6628] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 61.949237][ T6628] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 61.957627][ T6617] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.968032][ T6630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.978513][ T6630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.989635][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.997234][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.004847][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.012581][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.020682][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.028735][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.036934][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.044837][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.053042][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.060371][ T6628] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 62.068195][ T6628] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 62.076280][ T6617] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.084951][ T6617] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 62.095220][ T6629] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.117056][ T6626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.124156][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.134048][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.142071][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.150466][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.158118][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.165527][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.173944][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.181964][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.190068][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.198574][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.206818][ T6055] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.213851][ T6055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.221379][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.229713][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.237836][ T6055] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.244860][ T6055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.257860][ T6630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.276946][ T6621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.287604][ T6621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.300438][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.307892][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.315462][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.323221][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.330550][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.338018][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.346200][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.354451][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.362484][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.370587][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.378729][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.386878][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.395168][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.403113][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.411190][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.419232][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.427219][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.435143][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.443132][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.450978][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.459136][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.467272][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.474763][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.483939][ T6629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.494667][ T6629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.505603][ T6625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.515483][ T6619] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.526068][ T6619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.553388][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.561339][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.569454][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.577919][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.586378][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.594470][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.602321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.609923][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.617349][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.624973][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.632350][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.643088][ T6625] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.651220][ T6626] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.664149][ T6621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.672572][ T6629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.681477][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.689029][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.696921][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.704405][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.711693][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.720669][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.728892][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.735925][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.743395][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.751609][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.759793][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.766826][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.774283][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.781608][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.788968][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.797267][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.805459][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.812468][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.820510][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.828236][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.836509][ T6628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.846154][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.854649][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.861973][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.872668][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.880893][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.895726][ T6619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.903632][ T6617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.911704][ T6628] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.924353][ T6630] device veth0_vlan entered promiscuous mode [ 62.931925][ T6630] device veth1_vlan entered promiscuous mode [ 62.938541][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.947127][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.957402][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.965752][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.974029][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.982117][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.990362][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.998531][ T3443] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.005560][ T3443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.012901][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.020968][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.029156][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.032633][ T45] Bluetooth: hci0: command 0x041b tx timeout [ 63.037432][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.051428][ T3443] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.058462][ T3443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.065825][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.073773][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.081591][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.094501][ T6629] device veth0_vlan entered promiscuous mode [ 63.103219][ T6055] Bluetooth: hci3: command 0x041b tx timeout [ 63.108324][ T6621] device veth0_vlan entered promiscuous mode [ 63.112746][ T6055] Bluetooth: hci5: command 0x041b tx timeout [ 63.115589][ T45] Bluetooth: hci1: command 0x041b tx timeout [ 63.121143][ T6055] Bluetooth: hci4: command 0x041b tx timeout [ 63.135563][ T6617] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.142262][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.149867][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.157301][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.166167][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.173941][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.181307][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.188689][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.196628][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.204575][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.212699][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.220692][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.228884][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.236974][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.244980][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.252953][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.260742][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.268638][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.277050][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.285182][ T6055] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.292187][ T6055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.299514][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.307778][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.315938][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.324053][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.332011][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.340136][ T6055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.348173][ T3443] Bluetooth: hci6: command 0x041b tx timeout [ 63.349499][ T6626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.354424][ T3443] Bluetooth: hci7: command 0x041b tx timeout [ 63.365698][ T6626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.370504][ T3443] Bluetooth: hci2: command 0x041b tx timeout [ 63.380296][ T6621] device veth1_vlan entered promiscuous mode [ 63.390694][ T6629] device veth1_vlan entered promiscuous mode [ 63.403605][ T6630] device veth0_macvtap entered promiscuous mode [ 63.412851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.420222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.428214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.436606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.444383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.451746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.459217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.466699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.475389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.482894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.490286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.498467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.506472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.514833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.522974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.531367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.539484][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.546627][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.553968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.562186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.570354][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.577397][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.584724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.593089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.601142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.609246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.623531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.631184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.638919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.647272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.654668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.661965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.670134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.687868][ T6630] device veth1_macvtap entered promiscuous mode [ 63.696029][ T6626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.705038][ T6621] device veth0_macvtap entered promiscuous mode [ 63.712471][ T6621] device veth1_macvtap entered promiscuous mode [ 63.720782][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.728418][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.736595][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.744918][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.753180][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.761177][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.769535][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.777873][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.786026][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.794202][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.802151][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.810276][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.819035][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.827275][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.835939][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.843483][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.851079][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.859272][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.867636][ T6617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.880080][ T6629] device veth0_macvtap entered promiscuous mode [ 63.888313][ T6629] device veth1_macvtap entered promiscuous mode [ 63.899110][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.907649][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.915903][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.923719][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.931682][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.939606][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.947601][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.955627][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.970268][ T6617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.978077][ T6628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.987141][ T6621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.995823][ T6625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.003418][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.010762][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.018331][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.026634][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.034975][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.043309][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.054332][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.064778][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.075592][ T6629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.085296][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.096186][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.106253][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.116795][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.127147][ T6630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.159036][ T6628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.167100][ T6621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.181438][ T6626] device veth0_vlan entered promiscuous mode [ 64.190798][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.199241][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.207802][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.216279][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.224620][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.231929][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.239351][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.247658][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.256108][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.264430][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.272772][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.280576][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.289961][ T6629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.301160][ T6629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.311467][ T6629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.319982][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.330612][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.340730][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.351279][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.361612][ T6630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.369961][ T6621] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.378881][ T6621] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.387594][ T6621] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.396621][ T6621] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.412740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.420141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.428706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.436846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.444870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.453154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.461329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.469697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.478366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.486704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.495169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.502647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.512113][ T6630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.522016][ T6630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.532148][ T6630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.541462][ T6630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.557090][ T6619] device veth0_vlan entered promiscuous mode [ 64.571661][ T6628] device veth0_vlan entered promiscuous mode [ 64.578971][ T6629] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.588519][ T6629] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.598160][ T6629] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.607555][ T6629] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.619735][ T6617] device veth0_vlan entered promiscuous mode [ 64.627220][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.636130][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.644828][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.652628][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.660453][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.667827][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.675271][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.683196][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.691051][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.698539][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.705936][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.713584][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.721595][ T6626] device veth1_vlan entered promiscuous mode [ 64.730698][ T6625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.744265][ T6617] device veth1_vlan entered promiscuous mode [ 64.754937][ T6628] device veth1_vlan entered promiscuous mode [ 64.761788][ T6619] device veth1_vlan entered promiscuous mode [ 64.783311][ T6626] device veth0_macvtap entered promiscuous mode [ 64.790787][ T6626] device veth1_macvtap entered promiscuous mode [ 64.808563][ T6619] device veth0_macvtap entered promiscuous mode [ 64.815598][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.824684][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.833878][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.841370][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.849626][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.858046][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.865855][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.880925][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.893736][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.903767][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.914331][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.924359][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.934978][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.945325][ T6626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.953980][ T6619] device veth1_macvtap entered promiscuous mode [ 64.962389][ T6628] device veth0_macvtap entered promiscuous mode [ 64.969561][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.977535][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.985936][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.994303][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.002442][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.010746][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.018989][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.027519][ T6617] device veth0_macvtap entered promiscuous mode [ 65.036627][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.049758][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.059748][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.070227][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.080115][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.090535][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.100819][ T6626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.110813][ T6626] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.119555][ T45] Bluetooth: hci0: command 0x040f tx timeout [ 65.126221][ T8291] Bluetooth: hci3: command 0x040f tx timeout [ 65.132344][ T6626] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.141378][ T6626] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.150732][ T6626] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.160507][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.169115][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.176912][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.185236][ T3443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.193767][ T3443] Bluetooth: hci4: command 0x040f tx timeout [ 65.198415][ T6511] neighbour: ndisc_cache: neighbor table overflow! [ 65.202577][ T3443] Bluetooth: hci1: command 0x040f tx timeout [ 65.207924][ T6617] device veth1_macvtap entered promiscuous mode [ 65.218408][ T3443] Bluetooth: hci5: command 0x040f tx timeout [ 65.222562][ C1] neighbour: ndisc_cache: neighbor table overflow! [ 65.225403][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.230944][ C1] neighbour: ndisc_cache: neighbor table overflow! [ 65.242103][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.257632][ C0] neighbour: ndisc_cache: neighbor table overflow! [ 65.266390][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.277182][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.287428][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.298092][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.307908][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.318357][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.328706][ T6619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.338769][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.349418][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.360977][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.371408][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.381279][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.391699][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.401685][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.412211][ C1] neighbour: ndisc_cache: neighbor table overflow! [ 65.418997][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.430376][ T6619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.438800][ T6628] device veth1_macvtap entered promiscuous mode [ 65.442721][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 65.449124][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.461644][ T5] Bluetooth: hci7: command 0x040f tx timeout [ 65.461902][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.468293][ T5] Bluetooth: hci6: command 0x040f tx timeout [ 65.477455][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.493790][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.503610][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.514196][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.522870][ C0] neighbour: ndisc_cache: neighbor table overflow! [ 65.524647][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.541147][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.551096][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.561632][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.572073][ T6617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.579392][ C1] neighbour: ndisc_cache: neighbor table overflow! [ 65.586045][ T3443] neighbour: ndisc_cache: neighbor table overflow! [ 65.593504][ T6511] neighbour: ndisc_cache: neighbor table overflow! [ 65.600051][ T3443] neighbour: ndisc_cache: neighbor table overflow! [ 65.607184][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.614991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.622913][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.631061][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.639540][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.647901][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.656304][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.664641][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.674143][ T6619] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.683205][ T6619] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.691863][ T6619] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.700709][ T6619] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.711026][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.721694][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.731569][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.742076][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.751895][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.762654][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.772541][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.782949][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.793911][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.804336][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.814575][ T6617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.829093][ T6617] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.837935][ T6617] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.846676][ T6617] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.856096][ T6617] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.876518][ T8390] FAULT_INJECTION: forcing a failure. [ 65.876518][ T8390] name failslab, interval 1, probability 0, space 0, times 1 [ 65.884798][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.906153][ T8390] CPU: 1 PID: 8390 Comm: syz-executor.1 Not tainted 5.9.0-rc7-syzkaller #0 [ 65.914816][ T8390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.922438][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.924852][ T8390] Call Trace: [ 65.937904][ T8390] dump_stack+0xbb/0xe3 [ 65.942038][ T8390] should_fail.cold+0x32/0x42 [ 65.942438][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.946697][ T8390] should_failslab+0x5/0xf [ 65.961471][ T8390] kmem_cache_alloc+0x23/0x540 [ 65.966214][ T8390] create_object.isra.0+0x36/0x330 [ 65.971304][ T8390] __kmalloc+0x156/0x530 [ 65.974519][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.975532][ T8390] ? tomoyo_realpath_from_path+0x53/0x220 [ 65.990987][ T8390] tomoyo_realpath_from_path+0x53/0x220 [ 65.996510][ T8390] tomoyo_path_number_perm+0x9c/0x220 [ 65.998266][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.002486][ T8390] ? call_usermodehelper_exec_work+0x92/0x100 [ 66.002493][ T8390] security_file_ioctl+0x35/0x60 [ 66.002502][ T8390] ? __fget_light+0x5b/0xd0 [ 66.015146][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.018952][ T8390] __x64_sys_ioctl+0x49/0x110 [ 66.024205][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.028333][ T8390] do_syscall_64+0x2d/0x70 [ 66.038508][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.042831][ T8390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.042836][ T8390] RIP: 0033:0x45d579 [ 66.042846][ T8390] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 66.053807][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.057620][ T8390] RSP: 002b:00007fa2dc818c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 66.067728][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.073243][ T8390] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 66.073246][ T8390] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 66.073249][ T8390] RBP: 00007fa2dc818ca0 R08: 0000000000000000 R09: 0000000000000000 [ 66.073257][ T8390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.073264][ T8390] R13: 00007ffe5b00410f R14: 00007fa2dc8199c0 R15: 000000000118cf4c [ 66.078166][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.100749][ T2656] Bluetooth: : Invalid header checksum [ 66.111168][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 2020/10/04 09:57:01 executed programs: 8 [ 66.122486][ T2656] Bluetooth: : Invalid header checksum [ 66.126478][ T6628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.203700][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.211895][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.220956][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.229785][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.238333][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.248323][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.262862][ T8403] FAULT_INJECTION: forcing a failure. [ 66.262862][ T8403] name failslab, interval 1, probability 0, space 0, times 0 [ 66.275606][ T8403] CPU: 0 PID: 8403 Comm: syz-executor.1 Not tainted 5.9.0-rc7-syzkaller #0 [ 66.279332][ T6625] device veth0_vlan entered promiscuous mode [ 66.284167][ T8403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.284170][ T8403] Call Trace: [ 66.284180][ T8403] dump_stack+0xbb/0xe3 [ 66.284191][ T8403] should_fail.cold+0x32/0x42 [ 66.300423][ T6625] device veth1_vlan entered promiscuous mode [ 66.303532][ T8403] should_failslab+0x5/0xf [ 66.303539][ T8403] kmem_cache_alloc+0x23/0x540 [ 66.303548][ T8403] create_object.isra.0+0x36/0x330 [ 66.315464][ T6625] device veth0_macvtap entered promiscuous mode [ 66.318272][ T8403] __kmalloc+0x156/0x530 [ 66.318280][ T8403] ? tomoyo_realpath_from_path+0x53/0x220 [ 66.318289][ T8403] tomoyo_realpath_from_path+0x53/0x220 [ 66.324027][ T6625] device veth1_macvtap entered promiscuous mode [ 66.327426][ T8403] tomoyo_path_number_perm+0x9c/0x220 [ 66.327440][ T8403] ? call_usermodehelper_exec_work+0x92/0x100 [ 66.337634][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.338721][ T8403] security_file_ioctl+0x35/0x60 [ 66.338727][ T8403] ? __fget_light+0x5b/0xd0 [ 66.338736][ T8403] __x64_sys_ioctl+0x49/0x110 [ 66.343622][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.348665][ T8403] do_syscall_64+0x2d/0x70 [ 66.348675][ T8403] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.354691][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.360405][ T8403] RIP: 0033:0x45d579 [ 66.360412][ T8403] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 66.360419][ T8403] RSP: 002b:00007fa2dc818c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 66.366378][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.371794][ T8403] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 66.371798][ T8403] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 66.371801][ T8403] RBP: 00007fa2dc818ca0 R08: 0000000000000000 R09: 0000000000000000 [ 66.371804][ T8403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.371810][ T8403] R13: 00007ffe5b00410f R14: 00007fa2dc8199c0 R15: 000000000118cf4c [ 66.383938][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.494204][ T2656] Bluetooth: : Invalid header checksum [ 66.502651][ T8403] Bluetooth: : Invalid header checksum [ 66.509973][ T2656] Bluetooth: : Invalid header checksum [ 66.519621][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.525496][ T2656] Bluetooth: : Invalid header checksum [ 66.532687][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.561464][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.571557][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.582233][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.592183][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.602735][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.612876][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.623478][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.634374][ T6625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.647581][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.659441][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.669923][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.684045][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.694914][ T8416] FAULT_INJECTION: forcing a failure. [ 66.694914][ T8416] name failslab, interval 1, probability 0, space 0, times 0 [ 66.707519][ T8416] CPU: 1 PID: 8416 Comm: syz-executor.2 Not tainted 5.9.0-rc7-syzkaller #0 [ 66.707875][ T8417] FAULT_INJECTION: forcing a failure. [ 66.707875][ T8417] name failslab, interval 1, probability 0, space 0, times 0 [ 66.716197][ T8416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.716199][ T8416] Call Trace: [ 66.716211][ T8416] dump_stack+0xbb/0xe3 [ 66.716220][ T8416] should_fail.cold+0x32/0x42 [ 66.716226][ T8416] should_failslab+0x5/0xf [ 66.716233][ T8416] kmem_cache_alloc+0x23/0x540 [ 66.716238][ T8416] create_object.isra.0+0x36/0x330 [ 66.716243][ T8416] __kmalloc+0x156/0x530 [ 66.716250][ T8416] ? tomoyo_realpath_from_path+0x53/0x220 [ 66.716256][ T8416] tomoyo_realpath_from_path+0x53/0x220 [ 66.716262][ T8416] tomoyo_path_number_perm+0x9c/0x220 [ 66.716273][ T8416] ? call_usermodehelper_exec_work+0x92/0x100 [ 66.716278][ T8416] security_file_ioctl+0x35/0x60 [ 66.716287][ T8416] ? __fget_light+0x5b/0xd0 [ 66.734250][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.739574][ T8416] __x64_sys_ioctl+0x49/0x110 [ 66.739586][ T8416] do_syscall_64+0x2d/0x70 [ 66.752542][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.756022][ T8416] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.756030][ T8416] RIP: 0033:0x45d579 [ 66.766164][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.770076][ T8416] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 66.770080][ T8416] RSP: 002b:00007f3f477fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 66.795105][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.797867][ T8416] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 66.797871][ T8416] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 66.797874][ T8416] RBP: 00007f3f477feca0 R08: 0000000000000000 R09: 0000000000000000 [ 66.797877][ T8416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.797880][ T8416] R13: 00007ffd088eb54f R14: 00007f3f477ff9c0 R15: 000000000118cf4c [ 66.840503][ T8417] CPU: 1 PID: 8417 Comm: syz-executor.1 Not tainted 5.9.0-rc7-syzkaller #0 [ 66.842431][ T2656] Bluetooth: : Invalid header checksum [ 66.851917][ T8417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.898715][ T2656] Bluetooth: : Invalid header checksum [ 66.905532][ T8417] Call Trace: [ 66.905544][ T8417] dump_stack+0xbb/0xe3 [ 66.905552][ T8417] should_fail.cold+0x32/0x42 [ 66.905562][ T8417] should_failslab+0x5/0xf [ 66.926502][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.929423][ T8417] kmem_cache_alloc+0x23/0x540 [ 66.937976][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.943394][ T8417] create_object.isra.0+0x36/0x330 [ 66.943402][ T8417] __kmalloc+0x156/0x530 [ 66.953442][ T6628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.958873][ T8417] ? tomoyo_realpath_from_path+0x53/0x220 [ 66.962113][ T6628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.966236][ T8417] tomoyo_realpath_from_path+0x53/0x220 [ 66.966245][ T8417] tomoyo_path_number_perm+0x9c/0x220 [ 66.971480][ T6628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.975290][ T8417] ? call_usermodehelper_exec_work+0x92/0x100 [ 66.975296][ T8417] security_file_ioctl+0x35/0x60 [ 66.975300][ T8417] ? __fget_light+0x5b/0xd0 [ 66.975305][ T8417] __x64_sys_ioctl+0x49/0x110 [ 66.975312][ T8417] do_syscall_64+0x2d/0x70 [ 66.975317][ T8417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.975322][ T8417] RIP: 0033:0x45d579 [ 66.975328][ T8417] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 66.975331][ T8417] RSP: 002b:00007fa2dc818c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 66.975335][ T8417] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 66.975338][ T8417] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 66.975341][ T8417] RBP: 00007fa2dc818ca0 R08: 0000000000000000 R09: 0000000000000000 [ 66.975343][ T8417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.975346][ T8417] R13: 00007ffe5b00410f R14: 00007fa2dc8199c0 R15: 000000000118cf4c [ 67.159437][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.168763][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.177107][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.183531][ T8423] FAULT_INJECTION: forcing a failure. [ 67.183531][ T8423] name failslab, interval 1, probability 0, space 0, times 0 [ 67.201692][ T8423] CPU: 0 PID: 8423 Comm: syz-executor.2 Not tainted 5.9.0-rc7-syzkaller #0 [ 67.210260][ T8423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.212602][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.220291][ T8423] Call Trace: [ 67.230988][ T8423] dump_stack+0xbb/0xe3 [ 67.235126][ T8423] should_fail.cold+0x32/0x42 [ 67.239817][ T8423] should_failslab+0x5/0xf [ 67.240921][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.244212][ T8423] kmem_cache_alloc+0x23/0x540 [ 67.244219][ T8423] create_object.isra.0+0x36/0x330 [ 67.244224][ T8423] __kmalloc+0x156/0x530 [ 67.244232][ T8423] ? tomoyo_realpath_from_path+0x53/0x220 [ 67.244237][ T8423] tomoyo_realpath_from_path+0x53/0x220 [ 67.244243][ T8423] tomoyo_path_number_perm+0x9c/0x220 [ 67.244255][ T8423] ? call_usermodehelper_exec_work+0x92/0x100 [ 67.244260][ T8423] security_file_ioctl+0x35/0x60 [ 67.244265][ T8423] ? __fget_light+0x5b/0xd0 [ 67.244270][ T8423] __x64_sys_ioctl+0x49/0x110 [ 67.244278][ T8423] do_syscall_64+0x2d/0x70 [ 67.244287][ T8423] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 67.252664][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.256880][ T8423] RIP: 0033:0x45d579 [ 67.272791][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.277398][ T8423] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 67.277401][ T8423] RSP: 002b:00007f3f477fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.302646][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.303281][ T8423] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 67.307848][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.313527][ T8423] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 67.313531][ T8423] RBP: 00007f3f477feca0 R08: 0000000000000000 R09: 0000000000000000 [ 67.313533][ T8423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.313537][ T8423] R13: 00007ffd088eb54f R14: 00007f3f477ff9c0 R15: 000000000118cf4c [ 67.378000][ T8425] FAULT_INJECTION: forcing a failure. [ 67.378000][ T8425] name failslab, interval 1, probability 0, space 0, times 0 [ 67.385624][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.400866][ T8425] CPU: 0 PID: 8425 Comm: syz-executor.1 Not tainted 5.9.0-rc7-syzkaller #0 [ 67.408959][ T6511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.416502][ T8425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.416504][ T8425] Call Trace: [ 67.416517][ T8425] dump_stack+0xbb/0xe3 [ 67.416525][ T8425] should_fail.cold+0x32/0x42 [ 67.416535][ T8425] should_failslab+0x5/0xf [ 67.433331][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.437029][ T8425] kmem_cache_alloc+0x23/0x540 [ 67.447602][ T6512] Bluetooth: hci3: command 0x0419 tx timeout [ 67.453607][ T8425] create_object.isra.0+0x36/0x330 [ 67.453613][ T8425] __kmalloc+0x156/0x530 [ 67.453625][ T8425] ? tomoyo_realpath_from_path+0x53/0x220 [ 67.466152][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.466913][ T8425] tomoyo_realpath_from_path+0x53/0x220 [ 67.471055][ T6512] Bluetooth: hci0: command 0x0419 tx timeout [ 67.475687][ T8425] tomoyo_path_number_perm+0x9c/0x220 [ 67.475698][ T8425] ? call_usermodehelper_exec_work+0x92/0x100 [ 67.475706][ T8425] security_file_ioctl+0x35/0x60 [ 67.480923][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.491083][ T8425] ? __fget_light+0x5b/0xd0 [ 67.491089][ T8425] __x64_sys_ioctl+0x49/0x110 [ 67.491097][ T8425] do_syscall_64+0x2d/0x70 [ 67.491106][ T8425] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 67.505519][ T6512] Bluetooth: hci5: command 0x0419 tx timeout [ 67.506889][ T8425] RIP: 0033:0x45d579 [ 67.506900][ T8425] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 67.514216][ T6512] Bluetooth: hci1: command 0x0419 tx timeout [ 67.516815][ T8425] RSP: 002b:00007fa2dc818c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.516821][ T8425] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 67.516827][ T8425] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 67.537970][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.538107][ T8425] RBP: 00007fa2dc818ca0 R08: 0000000000000000 R09: 0000000000000000 [ 67.545630][ T6512] Bluetooth: hci4: command 0x0419 tx timeout [ 67.549497][ T8425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.549500][ T8425] R13: 00007ffe5b00410f R14: 00007fa2dc8199c0 R15: 000000000118cf4c [ 67.550510][ T5] Bluetooth: hci6: command 0x0419 tx timeout [ 67.554825][ T6512] Bluetooth: hci7: command 0x0419 tx timeout [ 67.574438][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.578984][ T8433] FAULT_INJECTION: forcing a failure. [ 67.578984][ T8433] name failslab, interval 1, probability 0, space 0, times 0 [ 67.596123][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.614013][ T6512] Bluetooth: hci2: command 0x0419 tx timeout [ 67.642303][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.644824][ T8433] CPU: 1 PID: 8433 Comm: syz-executor.0 Not tainted 5.9.0-rc7-syzkaller #0 [ 67.678835][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.684456][ T8433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.684458][ T8433] Call Trace: [ 67.684469][ T8433] dump_stack+0xbb/0xe3 [ 67.684477][ T8433] should_fail.cold+0x32/0x42 [ 67.684487][ T8433] should_failslab+0x5/0xf [ 67.694603][ T8439] FAULT_INJECTION: forcing a failure. [ 67.694603][ T8439] name failslab, interval 1, probability 0, space 0, times 0 [ 67.696389][ T8433] kmem_cache_alloc+0x23/0x540 [ 67.696396][ T8433] create_object.isra.0+0x36/0x330 [ 67.696404][ T8433] __kmalloc+0x156/0x530 [ 67.711115][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.719343][ T8433] ? tomoyo_realpath_from_path+0x53/0x220 [ 67.719349][ T8433] tomoyo_realpath_from_path+0x53/0x220 [ 67.719359][ T8433] tomoyo_path_number_perm+0x9c/0x220 [ 67.757245][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.763826][ T8433] ? call_usermodehelper_exec_work+0x92/0x100 [ 67.763836][ T8433] security_file_ioctl+0x35/0x60 [ 67.812021][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.816318][ T8433] ? __fget_light+0x5b/0xd0 [ 67.816325][ T8433] __x64_sys_ioctl+0x49/0x110 [ 67.816333][ T8433] do_syscall_64+0x2d/0x70 [ 67.816339][ T8433] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 67.816346][ T8433] RIP: 0033:0x45d579 [ 67.829965][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.830938][ T8433] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 67.850123][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.857236][ T8433] RSP: 002b:00007f0dfb93dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.857243][ T8433] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 67.857246][ T8433] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 67.857249][ T8433] RBP: 00007f0dfb93dca0 R08: 0000000000000000 R09: 0000000000000000 [ 67.857251][ T8433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.857254][ T8433] R13: 00007fff9074249f R14: 00007f0dfb93e9c0 R15: 000000000118cf4c [ 67.864291][ T8439] CPU: 1 PID: 8439 Comm: syz-executor.1 Not tainted 5.9.0-rc7-syzkaller #0 [ 67.876298][ T20] Bluetooth: : Invalid header checksum [ 67.879797][ T8439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.879799][ T8439] Call Trace: [ 67.879811][ T8439] dump_stack+0xbb/0xe3 [ 67.879827][ T8439] should_fail.cold+0x32/0x42 [ 67.888637][ T20] Bluetooth: : Invalid header checksum [ 67.888956][ T8439] should_failslab+0x5/0xf [ 67.904100][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.912833][ T8439] kmem_cache_alloc+0x23/0x540 [ 67.912841][ T8439] create_object.isra.0+0x36/0x330 [ 67.912849][ T8439] __kmalloc+0x156/0x530 [ 67.954702][ T6625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.959158][ T8439] ? tomoyo_realpath_from_path+0x53/0x220 [ 67.959167][ T8439] tomoyo_realpath_from_path+0x53/0x220 [ 68.024685][ T8451] FAULT_INJECTION: forcing a failure. [ 68.024685][ T8451] name failslab, interval 1, probability 0, space 0, times 0 [ 68.028006][ T8439] tomoyo_path_number_perm+0x9c/0x220 [ 68.028017][ T8439] ? call_usermodehelper_exec_work+0x92/0x100 [ 68.103972][ T8439] security_file_ioctl+0x35/0x60 [ 68.108897][ T8439] ? __fget_light+0x5b/0xd0 [ 68.113386][ T8439] __x64_sys_ioctl+0x49/0x110 [ 68.118037][ T8439] do_syscall_64+0x2d/0x70 [ 68.122427][ T8439] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.128290][ T8439] RIP: 0033:0x45d579 [ 68.132157][ T8439] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 68.151732][ T8439] RSP: 002b:00007fa2dc818c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.160112][ T8439] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 68.168055][ T8439] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 68.176002][ T8439] RBP: 00007fa2dc818ca0 R08: 0000000000000000 R09: 0000000000000000 [ 68.183947][ T8439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.191891][ T8439] R13: 00007ffe5b00410f R14: 00007fa2dc8199c0 R15: 000000000118cf4c [ 68.199850][ T8451] CPU: 0 PID: 8451 Comm: syz-executor.0 Not tainted 5.9.0-rc7-syzkaller #0 [ 68.201960][ T6628] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.208418][ T8451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.208420][ T8451] Call Trace: [ 68.208430][ T8451] dump_stack+0xbb/0xe3 [ 68.208441][ T8451] should_fail.cold+0x32/0x42 [ 68.220214][ T6628] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.227114][ T8451] should_failslab+0x5/0xf [ 68.227122][ T8451] kmem_cache_alloc+0x23/0x540 [ 68.227131][ T8451] create_object.isra.0+0x36/0x330 [ 68.230409][ T6628] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.234514][ T8451] __kmalloc+0x156/0x530 [ 68.234523][ T8451] ? tomoyo_realpath_from_path+0x53/0x220 [ 68.234529][ T8451] tomoyo_realpath_from_path+0x53/0x220 [ 68.234535][ T8451] tomoyo_path_number_perm+0x9c/0x220 [ 68.234545][ T8451] ? call_usermodehelper_exec_work+0x92/0x100 [ 68.234551][ T8451] security_file_ioctl+0x35/0x60 [ 68.234556][ T8451] ? __fget_light+0x5b/0xd0 [ 68.234561][ T8451] __x64_sys_ioctl+0x49/0x110 [ 68.234568][ T8451] do_syscall_64+0x2d/0x70 [ 68.234574][ T8451] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.234579][ T8451] RIP: 0033:0x45d579 [ 68.234585][ T8451] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 68.234588][ T8451] RSP: 002b:00007f0dfb93dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.234593][ T8451] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 68.234597][ T8451] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 68.234600][ T8451] RBP: 00007f0dfb93dca0 R08: 0000000000000000 R09: 0000000000000000 [ 68.234602][ T8451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.234606][ T8451] R13: 00007fff9074249f R14: 00007f0dfb93e9c0 R15: 000000000118cf4c [ 68.270813][ T2656] Bluetooth: : Invalid header checksum [ 68.271029][ T2653] Bluetooth: : Invalid header checksum [ 68.275523][ T2656] Bluetooth: : Invalid header checksum [ 68.286120][ T8455] FAULT_INJECTION: forcing a failure. [ 68.286120][ T8455] name failslab, interval 1, probability 0, space 0, times 0 [ 68.352630][ T2396] Bluetooth: : Invalid header checksum [ 68.357067][ T6628] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.432789][ T8455] CPU: 0 PID: 8455 Comm: syz-executor.2 Not tainted 5.9.0-rc7-syzkaller #0 [ 68.440418][ T20] Bluetooth: : Invalid header checksum [ 68.448877][ T8455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.448879][ T8455] Call Trace: [ 68.448890][ T8455] dump_stack+0xbb/0xe3 [ 68.448901][ T8455] should_fail.cold+0x32/0x42 [ 68.454352][ T20] Bluetooth: : Invalid header checksum [ 68.464349][ T8455] should_failslab+0x5/0xf [ 68.464357][ T8455] kmem_cache_alloc+0x23/0x540 [ 68.464362][ T8455] create_object.isra.0+0x36/0x330 [ 68.464368][ T8455] __kmalloc+0x156/0x530 [ 68.464376][ T8455] ? tomoyo_realpath_from_path+0x53/0x220 [ 68.464384][ T8455] tomoyo_realpath_from_path+0x53/0x220 [ 68.474004][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.476428][ T8455] tomoyo_path_number_perm+0x9c/0x220 [ 68.482832][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.486246][ T8455] ? call_usermodehelper_exec_work+0x92/0x100 [ 68.491170][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.496054][ T8455] security_file_ioctl+0x35/0x60 [ 68.496060][ T8455] ? __fget_light+0x5b/0xd0 [ 68.496065][ T8455] __x64_sys_ioctl+0x49/0x110 [ 68.496073][ T8455] do_syscall_64+0x2d/0x70 [ 68.496078][ T8455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.496083][ T8455] RIP: 0033:0x45d579 [ 68.496090][ T8455] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 68.496093][ T8455] RSP: 002b:00007f3f477fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.496098][ T8455] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 68.496101][ T8455] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 68.496103][ T8455] RBP: 00007f3f477feca0 R08: 0000000000000000 R09: 0000000000000000 [ 68.496106][ T8455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.496109][ T8455] R13: 00007ffd088eb54f R14: 00007f3f477ff9c0 R15: 000000000118cf4c [ 68.642597][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.650748][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.660902][ T6625] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.678594][ T8461] FAULT_INJECTION: forcing a failure. [ 68.678594][ T8461] name failslab, interval 1, probability 0, space 0, times 0 [ 68.691322][ T8461] CPU: 1 PID: 8461 Comm: syz-executor.0 Not tainted 5.9.0-rc7-syzkaller #0 [ 68.692343][ T6625] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.699899][ T8461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.718585][ T8461] Call Trace: [ 68.721856][ T8461] dump_stack+0xbb/0xe3 [ 68.722331][ T6625] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.726439][ T8461] should_fail.cold+0x32/0x42 [ 68.739738][ T8461] should_failslab+0x5/0xf [ 68.744141][ T8461] kmem_cache_alloc+0x23/0x540 [ 68.747324][ T6625] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.748887][ T8461] create_object.isra.0+0x36/0x330 [ 68.762613][ T8461] __kmalloc+0x156/0x530 [ 68.766840][ T8461] ? tomoyo_realpath_from_path+0x53/0x220 [ 68.772546][ T8461] tomoyo_realpath_from_path+0x53/0x220 [ 68.778073][ T8461] tomoyo_path_number_perm+0x9c/0x220 [ 68.783427][ T8461] ? call_usermodehelper_exec_work+0x92/0x100 [ 68.789498][ T8461] security_file_ioctl+0x35/0x60 [ 68.794429][ T8461] ? __fget_light+0x5b/0xd0 [ 68.798911][ T8461] __x64_sys_ioctl+0x49/0x110 [ 68.808171][ T8461] do_syscall_64+0x2d/0x70 [ 68.812600][ T8461] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.818493][ T8461] RIP: 0033:0x45d579 [ 68.823062][ T8461] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 68.828985][ T8477] FAULT_INJECTION: forcing a failure. [ 68.828985][ T8477] name failslab, interval 1, probability 0, space 0, times 0 [ 68.842653][ T8461] RSP: 002b:00007f0dfb93dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.842659][ T8461] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 68.842662][ T8461] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 68.842665][ T8461] RBP: 00007f0dfb93dca0 R08: 0000000000000000 R09: 0000000000000000 [ 68.842671][ T8461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.895368][ T8461] R13: 00007fff9074249f R14: 00007f0dfb93e9c0 R15: 000000000118cf4c [ 68.903331][ T8477] CPU: 0 PID: 8477 Comm: syz-executor.4 Not tainted 5.9.0-rc7-syzkaller #0 [ 68.911898][ T8477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.915380][ T2656] Bluetooth: : Invalid header checksum [ 68.921928][ T8477] Call Trace: [ 68.921940][ T8477] dump_stack+0xbb/0xe3 [ 68.921950][ T8477] should_fail.cold+0x32/0x42 [ 68.927503][ T2656] Bluetooth: : Invalid header checksum [ 68.930634][ T8477] should_failslab+0x5/0xf [ 68.930642][ T8477] kmem_cache_alloc+0x23/0x540 [ 68.930650][ T8477] create_object.isra.0+0x36/0x330 [ 68.959085][ T8477] __kmalloc+0x156/0x530 [ 68.963330][ T8477] ? tomoyo_realpath_from_path+0x53/0x220 [ 68.969031][ T8477] tomoyo_realpath_from_path+0x53/0x220 [ 68.974555][ T8477] tomoyo_path_number_perm+0x9c/0x220 [ 68.979913][ T8477] ? call_usermodehelper_exec_work+0x92/0x100 [ 68.985956][ T8477] security_file_ioctl+0x35/0x60 [ 68.990874][ T8477] ? __fget_light+0x5b/0xd0 [ 68.995354][ T8477] __x64_sys_ioctl+0x49/0x110 [ 69.000011][ T8477] do_syscall_64+0x2d/0x70 [ 69.004406][ T8477] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.010281][ T8477] RIP: 0033:0x45d579 [ 69.014153][ T8477] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 69.033736][ T8477] RSP: 002b:00007f4e01762c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 69.042122][ T8477] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 69.050074][ T8477] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 69.058024][ T8477] RBP: 00007f4e01762ca0 R08: 0000000000000000 R09: 0000000000000000 [ 69.065978][ T8477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.073927][ T8477] R13: 00007ffc994ee8df R14: 00007f4e017639c0 R15: 000000000118cf4c [ 69.086370][ T2653] Bluetooth: : Invalid header checksum [ 69.091827][ T2653] Bluetooth: : Invalid header checksum [ 69.102377][ T8520] FAULT_INJECTION: forcing a failure. [ 69.102377][ T8520] name failslab, interval 1, probability 0, space 0, times 0 [ 69.115564][ T8520] CPU: 0 PID: 8520 Comm: syz-executor.7 Not tainted 5.9.0-rc7-syzkaller #0 [ 69.124128][ T8520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 69.134185][ T8520] Call Trace: [ 69.137455][ T8520] dump_stack+0xbb/0xe3 [ 69.141595][ T8520] should_fail.cold+0x32/0x42 [ 69.146251][ T8520] should_failslab+0x5/0xf [ 69.150649][ T8520] kmem_cache_alloc+0x23/0x540 [ 69.155389][ T8520] create_object.isra.0+0x36/0x330 [ 69.160498][ T8520] __kmalloc+0x156/0x530 [ 69.164721][ T8520] ? tomoyo_realpath_from_path+0x53/0x220 [ 69.170418][ T8520] tomoyo_realpath_from_path+0x53/0x220 [ 69.175943][ T8520] tomoyo_path_number_perm+0x9c/0x220 [ 69.181324][ T8520] ? call_usermodehelper_exec_work+0x92/0x100 [ 69.187370][ T8520] security_file_ioctl+0x35/0x60 [ 69.192287][ T8520] ? __fget_light+0x5b/0xd0 [ 69.196772][ T8520] __x64_sys_ioctl+0x49/0x110 [ 69.199677][ T8534] FAULT_INJECTION: forcing a failure. [ 69.199677][ T8534] name failslab, interval 1, probability 0, space 0, times 0 [ 69.201448][ T8520] do_syscall_64+0x2d/0x70 [ 69.201454][ T8520] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.201462][ T8520] RIP: 0033:0x45d579 [ 69.228134][ T8520] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 69.247714][ T8520] RSP: 002b:00007fe25cff2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 69.256100][ T8520] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 69.264055][ T8520] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 69.272002][ T8520] RBP: 00007fe25cff2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 69.279946][ T8520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.287892][ T8520] R13: 00007ffdbf9fa56f R14: 00007fe25cff39c0 R15: 000000000118cf4c [ 69.297759][ T8534] CPU: 1 PID: 8534 Comm: syz-executor.3 Not tainted 5.9.0-rc7-syzkaller #0 [ 69.298182][ T2653] Bluetooth: : Invalid header checksum [ 69.306336][ T8534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 69.306337][ T8534] Call Trace: [ 69.306348][ T8534] dump_stack+0xbb/0xe3 [ 69.306355][ T8534] should_fail.cold+0x32/0x42 [ 69.306361][ T8534] should_failslab+0x5/0xf [ 69.306367][ T8534] kmem_cache_alloc+0x23/0x540 [ 69.306372][ T8534] create_object.isra.0+0x36/0x330 [ 69.306376][ T8534] __kmalloc+0x156/0x530 [ 69.306383][ T8534] ? tomoyo_realpath_from_path+0x53/0x220 [ 69.306389][ T8534] tomoyo_realpath_from_path+0x53/0x220 [ 69.306394][ T8534] tomoyo_path_number_perm+0x9c/0x220 [ 69.306403][ T8534] ? call_usermodehelper_exec_work+0x92/0x100 [ 69.306408][ T8534] security_file_ioctl+0x35/0x60 [ 69.306412][ T8534] ? __fget_light+0x5b/0xd0 [ 69.306417][ T8534] __x64_sys_ioctl+0x49/0x110 [ 69.306424][ T8534] do_syscall_64+0x2d/0x70 [ 69.306429][ T8534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.306433][ T8534] RIP: 0033:0x45d579 [ 69.306439][ T8534] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 69.306442][ T8534] RSP: 002b:00007ff5c6a74c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 69.306446][ T8534] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 69.306449][ T8534] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 69.306451][ T8534] RBP: 00007ff5c6a74ca0 R08: 0000000000000000 R09: 0000000000000000 [ 69.306454][ T8534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.306457][ T8534] R13: 00007ffce013494f R14: 00007ff5c6a759c0 R15: 000000000118cf4c [ 69.308320][ T2656] Bluetooth: : Invalid header checksum [ 69.320666][ T8537] FAULT_INJECTION: forcing a failure. [ 69.320666][ T8537] name failslab, interval 1, probability 0, space 0, times 0 [ 69.323544][ T2396] Bluetooth: : Invalid header checksum [ 69.329907][ T8537] CPU: 0 PID: 8537 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 69.336533][ T2396] Bluetooth: : Invalid header checksum [ 69.339798][ T8537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 69.339800][ T8537] Call Trace: [ 69.339810][ T8537] dump_stack+0xbb/0xe3 [ 69.339820][ T8537] should_fail.cold+0x32/0x42 [ 69.361849][ T2656] Bluetooth: : Invalid header checksum [ 69.365038][ T8537] should_failslab+0x5/0xf [ 69.365046][ T8537] kmem_cache_alloc+0x23/0x540 [ 69.365051][ T8537] create_object.isra.0+0x36/0x330 [ 69.365056][ T8537] __kmalloc+0x156/0x530 [ 69.365064][ T8537] ? tomoyo_realpath_from_path+0x53/0x220 [ 69.365070][ T8537] tomoyo_realpath_from_path+0x53/0x220 [ 69.365076][ T8537] tomoyo_path_number_perm+0x9c/0x220 [ 69.365086][ T8537] ? call_usermodehelper_exec_work+0x92/0x100 [ 69.365092][ T8537] security_file_ioctl+0x35/0x60 [ 69.365097][ T8537] ? __fget_light+0x5b/0xd0 [ 69.365106][ T8537] __x64_sys_ioctl+0x49/0x110 [ 69.564524][ T8549] FAULT_INJECTION: forcing a failure. [ 69.564524][ T8549] name failslab, interval 1, probability 0, space 0, times 0 [ 69.566881][ T8537] do_syscall_64+0x2d/0x70 [ 69.566890][ T8537] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.615070][ T8537] RIP: 0033:0x45d579 [ 69.618941][ T8537] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 69.638536][ T8537] RSP: 002b:00007f15e46dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 69.646932][ T8537] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 69.654889][ T8537] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 69.662846][ T8537] RBP: 00007f15e46daca0 R08: 0000000000000000 R09: 0000000000000000 [ 69.670815][ T8537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.673477][ T7593] Bluetooth: : Invalid header checksum [ 69.678777][ T8537] R13: 00007ffc5f2ce4df R14: 00007f15e46db9c0 R15: 000000000118cf4c [ 69.693763][ T2396] Bluetooth: : Invalid header checksum [ 69.699215][ T2396] Bluetooth: : Invalid header checksum [ 69.709605][ T8549] CPU: 1 PID: 8549 Comm: syz-executor.6 Not tainted 5.9.0-rc7-syzkaller #0 [ 69.718175][ T8549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 69.728203][ T8549] Call Trace: [ 69.731469][ T8549] dump_stack+0xbb/0xe3 [ 69.735605][ T8549] should_fail.cold+0x32/0x42 [ 69.740272][ T8549] should_failslab+0x5/0xf [ 69.744664][ T8549] kmem_cache_alloc+0x23/0x540 [ 69.749409][ T8549] create_object.isra.0+0x36/0x330 [ 69.754500][ T8549] __kmalloc+0x156/0x530 [ 69.758723][ T8549] ? tomoyo_realpath_from_path+0x53/0x220 [ 69.764421][ T8549] tomoyo_realpath_from_path+0x53/0x220 [ 69.769946][ T8549] tomoyo_path_number_perm+0x9c/0x220 [ 69.775302][ T8549] ? call_usermodehelper_exec_work+0x92/0x100 [ 69.778444][ T8537] Bluetooth: : Invalid header checksum [ 69.781343][ T8549] security_file_ioctl+0x35/0x60 [ 69.781349][ T8549] ? __fget_light+0x5b/0xd0 [ 69.781358][ T8549] __x64_sys_ioctl+0x49/0x110 [ 69.786876][ T7593] Bluetooth: : Invalid header checksum [ 69.791700][ T8549] do_syscall_64+0x2d/0x70 [ 69.791709][ T8549] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.816495][ T8549] RIP: 0033:0x45d579 [ 69.820358][ T8549] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 69.839924][ T8549] RSP: 002b:00007fe9c6a85c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 69.848327][ T8549] RAX: ffffffffffffffda RBX: 0000000000019640 RCX: 000000000045d579 [ 69.856268][ T8549] RDX: 0000000020000140 RSI: 0000000000005412 RDI: 0000000000000003 [ 69.864205][ T8549] RBP: 00007fe9c6a85ca0 R08: 0000000000000000 R09: 0000000000000000 [ 69.872165][ T8549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.880100][ T8549] R13: 00007ffc116fecef R14: 00007fe9c6a869c0 R15: 000000000118cf4c [ 69.889424][ T2656] Bluetooth: : Invalid header checksum [ 69.889736][ T8549] Bluetooth: : Invalid header checksum [ 75.797795][ T8554] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888119e72100 (size 224): comm "syz-executor.1", pid 8390, jiffies 4294943886 (age 12.290s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 70 04 81 88 ff ff 00 00 00 00 00 00 00 00 ..p............. backtrace: [<00000000965aee1e>] __alloc_skb+0x5e/0x250 [<00000000284bd3a1>] h5_rx_pkt_start+0x53/0x110 [<000000007c0d00ff>] h5_recv+0x180/0x260 [<00000000a0986bc1>] hci_uart_tty_receive+0xa2/0x1f0 [<00000000f4f6784f>] tty_ioctl+0x7ee/0xa30 [<0000000015766ab5>] __x64_sys_ioctl+0xd6/0x110 [<00000000e5830623>] do_syscall_64+0x2d/0x70 [<00000000377dee3f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c037e00 (size 224): comm "syz-executor.0", pid 8451, jiffies 4294944105 (age 10.100s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 18 04 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000965aee1e>] __alloc_skb+0x5e/0x250 [<00000000284bd3a1>] h5_rx_pkt_start+0x53/0x110 [<000000007c0d00ff>] h5_recv+0x180/0x260 [<00000000a0986bc1>] hci_uart_tty_receive+0xa2/0x1f0 [<00000000f4f6784f>] tty_ioctl+0x7ee/0xa30 [<0000000015766ab5>] __x64_sys_ioctl+0xd6/0x110 [<00000000e5830623>] do_syscall_64+0x2d/0x70 [<00000000377dee3f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811aa2d100 (size 224): comm "syz-executor.2", pid 8455, jiffies 4294944123 (age 9.920s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 7c 04 81 88 ff ff 00 00 00 00 00 00 00 00 ..|............. backtrace: [<00000000965aee1e>] __alloc_skb+0x5e/0x250 [<00000000284bd3a1>] h5_rx_pkt_start+0x53/0x110 [<000000007c0d00ff>] h5_recv+0x180/0x260 [<00000000a0986bc1>] hci_uart_tty_receive+0xa2/0x1f0 [<00000000f4f6784f>] tty_ioctl+0x7ee/0xa30 [<0000000015766ab5>] __x64_sys_ioctl+0xd6/0x110 [<00000000e5830623>] do_syscall_64+0x2d/0x70 [<00000000377dee3f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9