[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2020/08/04 04:03:14 parsed 1 programs 2020/08/04 04:03:15 executed programs: 0 syzkaller login: [ 1583.706826] audit: type=1400 audit(1596513795.205:8): avc: denied { execmem } for pid=6487 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 1583.809348] IPVS: ftp: loaded support on port[0] = 21 [ 1583.824243] IPVS: ftp: loaded support on port[0] = 21 [ 1583.841248] IPVS: ftp: loaded support on port[0] = 21 [ 1583.879055] IPVS: ftp: loaded support on port[0] = 21 [ 1583.895734] IPVS: ftp: loaded support on port[0] = 21 [ 1583.896159] IPVS: ftp: loaded support on port[0] = 21 [ 1584.155017] chnl_net:caif_netlink_parms(): no params data found [ 1584.326603] chnl_net:caif_netlink_parms(): no params data found [ 1584.362955] chnl_net:caif_netlink_parms(): no params data found [ 1584.416897] chnl_net:caif_netlink_parms(): no params data found [ 1584.510857] chnl_net:caif_netlink_parms(): no params data found [ 1584.562973] chnl_net:caif_netlink_parms(): no params data found [ 1584.646446] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.654157] bridge0: port 1(bridge_slave_0) entered disabled state [ 1584.664132] device bridge_slave_0 entered promiscuous mode [ 1584.705840] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.721572] bridge0: port 1(bridge_slave_0) entered disabled state [ 1584.734279] device bridge_slave_0 entered promiscuous mode [ 1584.741743] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.748826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1584.755823] device bridge_slave_1 entered promiscuous mode [ 1584.786077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1584.796040] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.802649] bridge0: port 2(bridge_slave_1) entered disabled state [ 1584.810537] device bridge_slave_1 entered promiscuous mode [ 1584.827111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1584.834782] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.842469] bridge0: port 1(bridge_slave_0) entered disabled state [ 1584.850376] device bridge_slave_0 entered promiscuous mode [ 1584.894746] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.901414] bridge0: port 2(bridge_slave_1) entered disabled state [ 1584.909670] device bridge_slave_1 entered promiscuous mode [ 1584.915981] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.923450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1584.931377] device bridge_slave_0 entered promiscuous mode [ 1584.940187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1584.954310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1584.982193] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.988710] bridge0: port 2(bridge_slave_1) entered disabled state [ 1584.995716] device bridge_slave_1 entered promiscuous mode [ 1585.004420] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.012757] team0: Port device team_slave_0 added [ 1585.023421] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.031997] team0: Port device team_slave_1 added [ 1585.037127] bridge0: port 1(bridge_slave_0) entered blocking state [ 1585.043478] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.051127] device bridge_slave_0 entered promiscuous mode [ 1585.059092] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.066707] bridge0: port 2(bridge_slave_1) entered blocking state [ 1585.073362] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.081230] device bridge_slave_1 entered promiscuous mode [ 1585.112275] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.148472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.156296] team0: Port device team_slave_0 added [ 1585.170031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.176379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.203416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1585.220560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.234579] bridge0: port 1(bridge_slave_0) entered blocking state [ 1585.241126] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.248668] device bridge_slave_0 entered promiscuous mode [ 1585.256304] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.264355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.271593] team0: Port device team_slave_1 added [ 1585.277646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1585.283896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.309264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1585.320893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.329116] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.336338] team0: Port device team_slave_0 added [ 1585.341611] bridge0: port 2(bridge_slave_1) entered blocking state [ 1585.348297] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.355284] device bridge_slave_1 entered promiscuous mode [ 1585.368781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.381595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1585.389562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1585.401977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.412201] team0: Port device team_slave_1 added [ 1585.456745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.463360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.491348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1585.509437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.515916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.544219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1585.556922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.576331] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.584138] team0: Port device team_slave_0 added [ 1585.590027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.598429] team0: Port device team_slave_0 added [ 1585.604250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1585.611063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.639136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1585.650410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1585.656665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.682800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1585.694741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.749446] device hsr_slave_0 entered promiscuous mode [ 1585.787268] device hsr_slave_1 entered promiscuous mode [ 1585.827549] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.834910] team0: Port device team_slave_1 added [ 1585.841291] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.849644] team0: Port device team_slave_1 added [ 1585.854817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1585.862680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1585.870425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1585.882576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1585.891616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1585.933763] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1585.949053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.955315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.984922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.008769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1586.015208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.044463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.056491] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1586.066060] team0: Port device team_slave_0 added [ 1586.109389] device hsr_slave_0 entered promiscuous mode [ 1586.139916] device hsr_slave_1 entered promiscuous mode [ 1586.183952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.192029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.198809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.225140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.280296] device hsr_slave_0 entered promiscuous mode [ 1586.317368] device hsr_slave_1 entered promiscuous mode [ 1586.358162] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.364449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.394855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.405995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1586.414064] team0: Port device team_slave_1 added [ 1586.425963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.439731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1586.453619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.460780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1586.475122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1586.491746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1586.508426] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.521308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1586.527853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.555614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.572501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.583620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.611115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.625339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1586.669307] device hsr_slave_0 entered promiscuous mode [ 1586.707382] device hsr_slave_1 entered promiscuous mode [ 1586.757323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1586.773930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.819586] device hsr_slave_0 entered promiscuous mode [ 1586.857227] device hsr_slave_1 entered promiscuous mode [ 1586.941636] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.949922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1587.002922] device hsr_slave_0 entered promiscuous mode [ 1587.047641] device hsr_slave_1 entered promiscuous mode [ 1587.092097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1587.100176] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1587.127277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1587.349013] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.381420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.421355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.481804] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.500848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.520412] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.543828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.576256] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.605011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.620259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.636716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1587.645564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1587.663040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.674662] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.687860] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1587.693995] 8021q: adding VLAN 0 to HW filter on device team0 [ 1587.712826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1587.720263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1587.740137] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1587.746232] 8021q: adding VLAN 0 to HW filter on device team0 [ 1587.756002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1587.770548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.784263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.790952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1587.799603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1587.808060] bridge0: port 1(bridge_slave_0) entered blocking state [ 1587.814515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1587.821821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1587.832849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1587.843353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1587.854390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.863747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.870946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1587.879242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1587.886895] bridge0: port 1(bridge_slave_0) entered blocking state [ 1587.893248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1587.900941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1587.909592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1587.917369] bridge0: port 2(bridge_slave_1) entered blocking state [ 1587.923710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1587.932712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1587.943383] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.955620] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.963350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1587.971301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1587.979811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1587.988362] bridge0: port 2(bridge_slave_1) entered blocking state [ 1587.994725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.002128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1588.009438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1588.018149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.026431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.037708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1588.045274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.053338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.066353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.075792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.085341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1588.094177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1588.101348] 8021q: adding VLAN 0 to HW filter on device team0 [ 1588.110180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1588.120704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.130394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.138912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1588.145907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1588.153379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1588.162150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1588.171761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.184575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.199696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1588.208457] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1588.214536] 8021q: adding VLAN 0 to HW filter on device team0 [ 1588.221957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.235086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.243437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.252817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.263516] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1588.270094] 8021q: adding VLAN 0 to HW filter on device team0 [ 1588.277878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1588.289391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1588.299880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1588.309769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.317487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.325775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1588.335007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1588.343541] bridge0: port 1(bridge_slave_0) entered blocking state [ 1588.349951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1588.359345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1588.367298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1588.374875] bridge0: port 2(bridge_slave_1) entered blocking state [ 1588.381402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.388336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1588.396023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1588.407794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1588.418614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1588.428133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1588.438154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.448762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1588.459293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1588.470728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1588.479153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1588.493377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1588.501404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1588.509538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1588.517361] bridge0: port 1(bridge_slave_0) entered blocking state [ 1588.523787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1588.530758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.538655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1588.546405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1588.554620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1588.562703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1588.570968] bridge0: port 1(bridge_slave_0) entered blocking state [ 1588.577775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1588.585319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1588.593303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1588.601075] bridge0: port 2(bridge_slave_1) entered blocking state [ 1588.607510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.615320] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1588.625143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1588.636232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.650549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1588.659813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1588.672152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1588.679958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1588.688779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1588.696634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1588.706576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.714955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1588.723670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1588.731630] bridge0: port 2(bridge_slave_1) entered blocking state [ 1588.738084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.744924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1588.752875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1588.763807] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1588.774808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1588.785199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.794458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1588.802388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1588.809957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1588.817761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1588.825298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.836225] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1588.843240] 8021q: adding VLAN 0 to HW filter on device team0 [ 1588.851365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.860866] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1588.867943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1588.877263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.885913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.898052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.905397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.913828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.923961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.932206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.940788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.949389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.958029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.965060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.974445] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1588.981428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1588.992092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1589.007370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1589.024279] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.031832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1589.045135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1589.053943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1589.063994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1589.071987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1589.080202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1589.088427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1589.097395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1589.107560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1589.115663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1589.124067] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.134781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1589.142553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1589.151117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1589.159456] bridge0: port 1(bridge_slave_0) entered blocking state [ 1589.165814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1589.173216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1589.181346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1589.189190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1589.198388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1589.206520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1589.214843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1589.224217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1589.233996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1589.244678] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.252331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.259777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1589.270507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1589.278511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1589.286574] bridge0: port 2(bridge_slave_1) entered blocking state [ 1589.292979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1589.300641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1589.308699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1589.316174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.323180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.330065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.336903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.346144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1589.354967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1589.369886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1589.377515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1589.385269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1589.394516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1589.402781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1589.411829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1589.419958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1589.431045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1589.440502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1589.450956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1589.461751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.471168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1589.479273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1589.487274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1589.495143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1589.513598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.522733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1589.531764] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1589.538287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1589.553106] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1589.559471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1589.567541] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1589.573606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1589.582193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1589.590656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1589.599190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1589.616101] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.634034] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.654258] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.663410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1589.673322] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.681530] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.690006] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.700006] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.713094] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.721684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1589.733763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1589.741731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1589.751008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1589.759406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1589.769296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1589.777384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.784243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.793432] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.801667] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.822009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1589.834180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.849780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.856574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.864901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.872052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1589.880364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1589.892318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.902962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.914307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.935155] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.964348] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.978165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1589.985307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1589.993380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1590.009289] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.017941] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.024679] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.034222] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1590.045304] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.055541] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.063642] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.077419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1590.086047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1590.100625] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1590.109575] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1590.116115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1590.125439] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1590.137627] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.148685] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.166169] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1590.182425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1590.192023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1590.200782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.210673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.219332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.229240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.237555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1590.245403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1590.255628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.263299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.270586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.279124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.291766] device veth0_vlan entered promiscuous mode [ 1590.301320] device veth0_vlan entered promiscuous mode [ 1590.315639] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.324554] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.334591] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.352567] device veth1_vlan entered promiscuous mode [ 1590.359326] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.370005] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1590.380730] device veth1_vlan entered promiscuous mode [ 1590.387724] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.417167] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.427041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.434858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.447002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.455183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.465116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.472963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.482780] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1590.495035] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.507527] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.514844] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.522258] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.536362] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.543866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.554224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.563535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1590.570474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1590.578290] device veth0_vlan entered promiscuous mode [ 1590.591526] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.603255] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.613045] device veth0_vlan entered promiscuous mode [ 1590.621483] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.629505] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.636413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.648158] device veth1_vlan entered promiscuous mode [ 1590.654102] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.663176] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.671217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.679169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.691142] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.701416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1590.713955] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.723715] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.733685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.741881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.749341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.757231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.765014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.775150] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1590.789356] device veth0_macvtap entered promiscuous mode [ 1590.798068] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1590.810093] device veth0_vlan entered promiscuous mode [ 1590.821948] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1590.829316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.836491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.844747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1590.852875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1590.860999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1590.868873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1590.877400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1590.886028] device veth1_vlan entered promiscuous mode [ 1590.898842] device veth1_vlan entered promiscuous mode [ 1590.920672] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.937573] device veth1_macvtap entered promiscuous mode [ 1590.944144] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1590.954469] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1590.967883] device veth0_macvtap entered promiscuous mode [ 1590.976254] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1590.988724] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1591.000100] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1591.014206] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1591.024285] device veth1_macvtap entered promiscuous mode [ 1591.031624] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1591.039530] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1591.048370] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1591.055647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1591.063405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1591.071577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1591.080090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1591.088153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1591.102041] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1591.116070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1591.125435] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1591.136108] device veth0_macvtap entered promiscuous mode [ 1591.144211] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1591.155159] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1591.166845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1591.174652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1591.183614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1591.192066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1591.202919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1591.218253] device veth1_macvtap entered promiscuous mode [ 1591.224562] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1591.232544] device veth0_macvtap entered promiscuous mode [ 1591.241110] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1591.249170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1591.263224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1591.270698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1591.280917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.299970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.308975] device veth0_macvtap entered promiscuous mode [ 1591.315277] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1591.325114] device veth1_macvtap entered promiscuous mode [ 1591.331886] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1591.343411] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.351835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.362498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1591.373451] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1591.381575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1591.388844] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1591.396841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1591.404241] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1591.412195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1591.419739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.429410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.439002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.449740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.460315] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.467570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.476300] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.484375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.494283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.505954] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1591.517686] device veth1_macvtap entered promiscuous mode [ 1591.523935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1591.532295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1591.540442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.549141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.557685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.565328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1591.573611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1591.581114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1591.589441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1591.596309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1591.610408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.620935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.630154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.640061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.650428] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.657604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.665345] device veth0_vlan entered promiscuous mode [ 1591.674197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.685190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.698328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.705246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.714672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.723729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.732435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.741040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1591.751405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.762364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.772730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.782560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.792863] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.799942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.808897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1591.821086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.832673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.844296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.855584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.866048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.875650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.886294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.899229] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.906170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.921813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.930312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1591.938603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.946313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.958906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.970191] device veth1_vlan entered promiscuous mode [ 1591.990817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.004055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.020716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.030674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.039880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.049711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.060395] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1592.068093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1592.076175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.086154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.097626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.107910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.117426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.127645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.137263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.147835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.158452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1592.165362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1592.179583] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1592.193210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1592.202084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1592.218163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1592.228753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1592.255606] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1592.263365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.278557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.293561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.303473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.312743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.322598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.331936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.341726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.351964] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1592.360202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1592.367549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1592.375262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1592.388042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1592.395988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1592.407975] device veth0_macvtap entered promiscuous mode [ 1592.414219] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1592.462428] device veth1_macvtap entered promiscuous mode [ 1592.475899] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1592.514624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1592.554152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1592.575137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.599657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.608948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.619035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.628332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.638158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.647601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.657419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.672514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.682438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.693661] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1592.701853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1592.712898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1592.722185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1592.750952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1592.761392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1592.772573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.783302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.794722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.808335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.818541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.831219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.841520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.851788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.863925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.877470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.890253] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1592.899640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1592.913328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1592.929496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/08/04 04:03:26 executed programs: 6 [ 1596.177332] Bluetooth: hci2: command 0x0409 tx timeout [ 1596.182965] Bluetooth: hci3: command 0x0409 tx timeout [ 1596.189365] Bluetooth: hci1: command 0x0409 tx timeout [ 1596.194781] Bluetooth: hci4: command 0x0409 tx timeout [ 1596.257101] Bluetooth: hci5: command 0x0409 tx timeout [ 1598.246614] Bluetooth: hci4: command 0x041b tx timeout [ 1598.252103] Bluetooth: hci1: command 0x041b tx timeout [ 1598.266435] Bluetooth: hci3: command 0x041b tx timeout [ 1598.271987] Bluetooth: hci2: command 0x041b tx timeout [ 1598.326081] Bluetooth: hci5: command 0x041b tx timeout 2020/08/04 04:03:31 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 9) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 1599.827562] IPVS: ftp: loaded support on port[0] = 21 2020/08/04 04:03:31 executed programs: 42 [ 1600.326490] Bluetooth: hci2: command 0x040f tx timeout [ 1600.333404] Bluetooth: hci3: command 0x040f tx timeout [ 1600.342725] chnl_net:caif_netlink_parms(): no params data found [ 1600.357709] Bluetooth: hci1: command 0x040f tx timeout [ 1600.406564] Bluetooth: hci5: command 0x040f tx timeout [ 1600.762147] bridge0: port 1(bridge_slave_0) entered blocking state [ 1600.769039] bridge0: port 1(bridge_slave_0) entered disabled state [ 1600.777527] device bridge_slave_0 entered promiscuous mode [ 1600.784952] bridge0: port 2(bridge_slave_1) entered blocking state [ 1600.791494] bridge0: port 2(bridge_slave_1) entered disabled state [ 1600.798943] device bridge_slave_1 entered promiscuous mode [ 1600.830170] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1600.839311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1600.973847] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1600.981883] team0: Port device team_slave_0 added [ 1600.989158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1600.997651] team0: Port device team_slave_1 added [ 1601.134135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1601.140950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1601.168973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1601.328823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1601.335092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1601.368647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1601.592310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1601.601547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1601.789601] device hsr_slave_0 entered promiscuous mode [ 1601.826259] device hsr_slave_1 entered promiscuous mode [ 1601.868660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1601.876695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1601.889448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1601.896655] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1601.904994] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1601.912153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1601.921827] device bridge_slave_1 left promiscuous mode [ 1601.928103] bridge0: port 2(bridge_slave_1) entered disabled state [ 1601.979617] device bridge_slave_0 left promiscuous mode [ 1601.985408] bridge0: port 1(bridge_slave_0) entered disabled state [ 1602.043631] device veth1_macvtap left promiscuous mode [ 1602.049427] device veth0_macvtap left promiscuous mode [ 1602.055572] device veth1_vlan left promiscuous mode [ 1602.062759] device veth0_vlan left promiscuous mode [ 1602.405858] Bluetooth: hci1: command 0x0419 tx timeout [ 1602.411460] Bluetooth: hci3: command 0x0419 tx timeout [ 1602.425765] Bluetooth: hci2: command 0x0419 tx timeout [ 1602.488267] Bluetooth: hci5: command 0x0419 tx timeout [ 1606.837872] device hsr_slave_1 left promiscuous mode [ 1606.878269] device hsr_slave_0 left promiscuous mode [ 1606.923813] team0 (unregistering): Port device team_slave_1 removed [ 1606.934292] team0 (unregistering): Port device team_slave_0 removed [ 1606.946470] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1606.982575] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1607.051977] bond0 (unregistering): Released all slaves 2020/08/04 04:03:38 executed programs: 52 [ 1607.342770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1607.421022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1607.438270] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1607.457505] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1607.464443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1607.478571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1607.493764] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1607.512289] 8021q: adding VLAN 0 to HW filter on device team0 [ 1607.531903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1607.539478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1607.555628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1607.563471] bridge0: port 1(bridge_slave_0) entered blocking state [ 1607.570259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1607.588185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1607.601303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1607.612558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1607.626707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1607.634508] bridge0: port 2(bridge_slave_1) entered blocking state [ 1607.640922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1607.657341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1607.666360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1607.679101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1607.686742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1607.699710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1607.707501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1607.719258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1607.730709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1607.739130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1607.752917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1607.762255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1607.780401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1607.791830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1607.802727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1607.818483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1607.832166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1607.841106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1607.859723] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1607.866875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1607.892051] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1607.903652] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1607.919254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1607.929249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1607.949227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1608.068966] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1608.082096] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1608.100156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1608.111479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1608.155044] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1608.162727] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1608.172203] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1608.183180] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1608.190513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1608.198936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1608.209666] device veth0_vlan entered promiscuous mode [ 1608.218511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1608.227861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1608.239578] device veth1_vlan entered promiscuous mode [ 1608.249130] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1608.260592] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1608.276606] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1608.286936] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1608.294308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1608.305384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1608.312654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1608.320709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1608.331971] device veth0_macvtap entered promiscuous mode [ 1608.343757] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1608.355069] device veth1_macvtap entered promiscuous mode [ 1608.366869] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1608.379826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1608.390611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1608.400861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1608.410933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.420423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1608.430306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.439503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1608.449662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.459520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1608.469342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.479341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1608.490242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.501465] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1608.508925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1608.516393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1608.523740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1608.533249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1608.541387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1608.551422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1608.562118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.571815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1608.581691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.590998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1608.600774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.609952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1608.619759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.628915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1608.638754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1608.649328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1608.656666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1608.664795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1608.673292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1611.925075] Bluetooth: hci4: command 0x0409 tx timeout 2020/08/04 04:03:43 executed programs: 65 [ 1614.005290] Bluetooth: hci4: command 0x041b tx timeout [ 1616.084828] Bluetooth: hci4: command 0x040f tx timeout 2020/08/04 04:03:49 executed programs: 101 2020/08/04 04:03:49 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 1618.009812] IPVS: ftp: loaded support on port[0] = 21 [ 1618.164571] Bluetooth: hci4: command 0x0419 tx timeout [ 1618.344390] chnl_net:caif_netlink_parms(): no params data found [ 1618.780652] bridge0: port 1(bridge_slave_0) entered blocking state [ 1618.787731] bridge0: port 1(bridge_slave_0) entered disabled state [ 1618.795575] device bridge_slave_0 entered promiscuous mode [ 1618.803225] bridge0: port 2(bridge_slave_1) entered blocking state [ 1618.809825] bridge0: port 2(bridge_slave_1) entered disabled state [ 1618.817371] device bridge_slave_1 entered promiscuous mode [ 1618.952173] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1618.961921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1618.989605] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1618.998037] team0: Port device team_slave_0 added [ 1619.008401] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1619.017265] team0: Port device team_slave_1 added [ 1619.154011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1619.160729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1619.186238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1619.198371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1619.204767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1619.230312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1619.241416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1619.368432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1619.471479] device hsr_slave_0 entered promiscuous mode [ 1619.522114] device hsr_slave_1 entered promiscuous mode [ 1619.682044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1619.690764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1620.014594] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1620.039633] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1620.046680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1620.057327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1620.064155] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1620.075054] device bridge_slave_1 left promiscuous mode [ 1620.080665] bridge0: port 2(bridge_slave_1) entered disabled state [ 1620.125240] device bridge_slave_0 left promiscuous mode [ 1620.130832] bridge0: port 1(bridge_slave_0) entered disabled state [ 1620.179767] device veth1_macvtap left promiscuous mode [ 1620.185199] device veth0_macvtap left promiscuous mode [ 1620.190497] device veth1_vlan left promiscuous mode [ 1620.197304] device veth0_vlan left promiscuous mode [ 1624.966831] device hsr_slave_1 left promiscuous mode [ 1625.008729] device hsr_slave_0 left promiscuous mode [ 1625.062138] team0 (unregistering): Port device team_slave_1 removed [ 1625.072241] team0 (unregistering): Port device team_slave_0 removed [ 1625.085920] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1625.117482] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1625.188501] bond0 (unregistering): Released all slaves 2020/08/04 04:03:56 executed programs: 117 [ 1625.252281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1625.270349] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1625.281308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1625.289575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1625.302061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1625.325038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1625.331530] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.351567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1625.360015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1625.369785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1625.380538] bridge0: port 1(bridge_slave_0) entered blocking state [ 1625.387256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1625.398722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1625.408304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1625.418545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1625.428603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1625.440229] bridge0: port 2(bridge_slave_1) entered blocking state [ 1625.446679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1625.473671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1625.482135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1625.511742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1625.535674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1625.553278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1625.562268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1625.575937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1625.598823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1625.607904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1625.617499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1625.627038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1625.630132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1625.648209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1625.658723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1625.673399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1625.682502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1625.694951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1625.705150] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1625.711243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1625.730569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1625.747545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1625.753858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1625.773368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1625.791592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1625.870953] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1625.882726] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1625.896383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1625.908818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1625.981467] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1625.993068] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1626.002920] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1626.020800] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1626.030776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1626.042807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1626.056284] device veth0_vlan entered promiscuous mode [ 1626.070291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1626.078746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1626.097460] device veth1_vlan entered promiscuous mode [ 1626.111124] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1626.122682] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1626.149385] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1626.177670] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1626.188148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1626.200374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1626.213719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1626.228263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1626.241946] device veth0_macvtap entered promiscuous mode [ 1626.256712] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1626.272316] device veth1_macvtap entered promiscuous mode [ 1626.280907] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1626.292972] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1626.303134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1626.317918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1626.338056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1626.350074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1626.360302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.369633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1626.379540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.389072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1626.398899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.408107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1626.417940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.427118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1626.437545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.448167] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1626.456100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1626.464490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1626.472646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1626.483166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1626.495305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.506105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1626.517167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.527371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1626.538276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.549039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1626.560193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.569887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1626.580107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.590479] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1626.599023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1626.606435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1626.615947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1629.853772] Bluetooth: hci2: command 0x0409 tx timeout 2020/08/04 04:04:01 executed programs: 130 [ 1631.924534] Bluetooth: hci2: command 0x041b tx timeout [ 1634.003414] Bluetooth: hci2: command 0x040f tx timeout 2020/08/04 04:04:07 executed programs: 165 [ 1636.083204] Bluetooth: hci2: command 0x0419 tx timeout 2020/08/04 04:04:12 executed programs: 201 2020/08/04 04:04:17 executed programs: 237 2020/08/04 04:04:22 executed programs: 273 2020/08/04 04:04:24 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 1653.157721] IPVS: ftp: loaded support on port[0] = 21 [ 1653.616490] chnl_net:caif_netlink_parms(): no params data found [ 1654.045331] bridge0: port 1(bridge_slave_0) entered blocking state [ 1654.052308] bridge0: port 1(bridge_slave_0) entered disabled state [ 1654.059366] device bridge_slave_0 entered promiscuous mode [ 1654.069341] bridge0: port 2(bridge_slave_1) entered blocking state [ 1654.077165] bridge0: port 2(bridge_slave_1) entered disabled state [ 1654.089505] device bridge_slave_1 entered promiscuous mode [ 1654.115538] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1654.125735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1654.266243] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1654.274732] team0: Port device team_slave_0 added [ 1654.280355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1654.289205] team0: Port device team_slave_1 added [ 1654.426531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1654.433396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1654.460592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1654.626951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1654.650799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1654.678282] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1654.872770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1654.880476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1655.075245] device hsr_slave_0 entered promiscuous mode [ 1655.114751] device hsr_slave_1 entered promiscuous mode [ 1655.154734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1655.161469] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1655.170385] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1655.178819] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1655.187243] device bridge_slave_1 left promiscuous mode [ 1655.194729] bridge0: port 2(bridge_slave_1) entered disabled state [ 1655.233028] device bridge_slave_0 left promiscuous mode [ 1655.238680] bridge0: port 1(bridge_slave_0) entered disabled state [ 1655.294799] device veth1_macvtap left promiscuous mode [ 1655.300568] device veth0_macvtap left promiscuous mode [ 1655.311004] device veth1_vlan left promiscuous mode [ 1655.316295] device veth0_vlan left promiscuous mode [ 1659.966465] device hsr_slave_1 left promiscuous mode [ 1660.006630] device hsr_slave_0 left promiscuous mode [ 1660.051139] team0 (unregistering): Port device team_slave_1 removed [ 1660.060969] team0 (unregistering): Port device team_slave_0 removed [ 1660.070618] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1660.106068] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1660.173588] bond0 (unregistering): Released all slaves 2020/08/04 04:04:31 executed programs: 301 [ 1660.234107] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1660.242136] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1660.464799] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1660.526183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1660.535877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1660.549013] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1660.556480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1660.566048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1660.581999] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1660.588106] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.599727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1660.608084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1660.617502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1660.626416] bridge0: port 1(bridge_slave_0) entered blocking state [ 1660.632949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1660.644906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1660.652656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1660.659966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1660.669900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1660.678650] bridge0: port 2(bridge_slave_1) entered blocking state [ 1660.685177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1660.697336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1660.705918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1660.719665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1660.732858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1660.746583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1660.754813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1660.767012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1660.778755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1660.787343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1660.796384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1660.805857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1660.817657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1660.825988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1660.834918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1660.846819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1660.854979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1660.864117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1660.875065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1660.881224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1660.903036] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1660.911224] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1660.919499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1660.929010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1660.942636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1660.960965] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1660.974295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1661.036865] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1661.052489] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1661.059583] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1661.078180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1661.093411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1661.101228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1661.118815] device veth0_vlan entered promiscuous mode [ 1661.156620] device veth1_vlan entered promiscuous mode [ 1661.172381] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1661.185060] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1661.208389] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1661.226271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1661.239717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1661.255401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1661.267437] device veth0_macvtap entered promiscuous mode [ 1661.277524] device veth1_macvtap entered promiscuous mode [ 1661.289446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1661.300600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1661.311583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1661.322477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.333372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1661.345041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.354774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1661.365777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.376047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1661.388535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.400453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1661.410941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.422674] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1661.430337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1661.439623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1661.449481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1661.460551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1661.472239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.482135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1661.493560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.503027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1661.515712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.526261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1661.537504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.547103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1661.557908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1661.569779] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1661.577169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1661.585533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1661.594478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/08/04 04:04:36 result: hanged=false err=executor 5: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 1664.881562] Bluetooth: hci2: command 0x0409 tx timeout [ 1664.918654] IPVS: ftp: loaded support on port[0] = 21 2020/08/04 04:04:36 executed programs: 314 [ 1665.368703] chnl_net:caif_netlink_parms(): no params data found [ 1665.805282] bridge0: port 1(bridge_slave_0) entered blocking state [ 1665.812186] bridge0: port 1(bridge_slave_0) entered disabled state [ 1665.819493] device bridge_slave_0 entered promiscuous mode [ 1665.827349] bridge0: port 2(bridge_slave_1) entered blocking state [ 1665.833943] bridge0: port 2(bridge_slave_1) entered disabled state [ 1665.843267] device bridge_slave_1 entered promiscuous mode [ 1665.869211] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1665.878681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1666.020372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1666.029289] team0: Port device team_slave_0 added [ 1666.037223] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1666.045832] team0: Port device team_slave_1 added [ 1666.183372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1666.189740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1666.216935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1666.236553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1666.245759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1666.271974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1666.519066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1666.528180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1666.713487] device hsr_slave_0 entered promiscuous mode [ 1666.751351] device hsr_slave_1 entered promiscuous mode [ 1666.907140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1666.915731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1666.956674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1666.963938] Bluetooth: hci2: command 0x041b tx timeout [ 1666.969691] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1666.978358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1666.987769] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1666.996013] device bridge_slave_1 left promiscuous mode [ 1667.002381] bridge0: port 2(bridge_slave_1) entered disabled state [ 1667.052546] device bridge_slave_0 left promiscuous mode [ 1667.058251] bridge0: port 1(bridge_slave_0) entered disabled state [ 1667.103543] device veth1_macvtap left promiscuous mode [ 1667.108863] device veth0_macvtap left promiscuous mode [ 1667.116504] device veth1_vlan left promiscuous mode [ 1667.123348] device veth0_vlan left promiscuous mode [ 1669.041257] Bluetooth: hci2: command 0x040f tx timeout [ 1671.130758] Bluetooth: hci2: command 0x0419 tx timeout [ 1671.845165] device hsr_slave_1 left promiscuous mode [ 1671.884107] device hsr_slave_0 left promiscuous mode [ 1671.929062] team0 (unregistering): Port device team_slave_1 removed [ 1671.941194] team0 (unregistering): Port device team_slave_0 removed [ 1671.951011] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1671.995262] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1672.065446] bond0 (unregistering): Released all slaves 2020/08/04 04:04:43 executed programs: 324 [ 1672.236482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1672.348744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1672.383813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1672.394565] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1672.407642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1672.416293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1672.433530] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1672.439610] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.457136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1672.467488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1672.482010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1672.490348] bridge0: port 1(bridge_slave_0) entered blocking state [ 1672.496777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1672.513993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1672.523817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1672.532653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1672.541381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1672.550366] bridge0: port 2(bridge_slave_1) entered blocking state [ 1672.557089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1672.569594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1672.577698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1672.596504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1672.608602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1672.627013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1672.637088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1672.653031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1672.664651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1672.673155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1672.681739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1672.690091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1672.704491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1672.712604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1672.722201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1672.733107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1672.742403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1672.751752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1672.763519] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1672.769706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1672.794641] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1672.804951] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1672.813600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1672.821939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1672.834820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1672.899501] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1672.914564] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1672.925932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1672.938204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1673.036222] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1673.057251] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1673.066189] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1673.083772] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1673.091090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1673.098487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1673.107683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1673.115066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1673.125256] device veth0_vlan entered promiscuous mode [ 1673.143819] device veth1_vlan entered promiscuous mode [ 1673.150052] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1673.162857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1673.183886] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1673.194261] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1673.202448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1673.210231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1673.222254] device veth0_macvtap entered promiscuous mode [ 1673.228653] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1673.239909] device veth1_macvtap entered promiscuous mode [ 1673.249063] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1673.266270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1673.281418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1673.289961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1673.299824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.308978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1673.318731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.327872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1673.337625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.347081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1673.357151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.368146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1673.378196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.388379] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1673.397630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1673.409076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1673.416604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1673.424785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1673.433432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1673.446840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1673.457233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.469083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1673.482217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.492347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1673.502918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.512618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1673.524594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.533794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1673.543564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1673.554180] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1673.561568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1673.568676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1673.577113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1676.800207] Bluetooth: hci1: command 0x0409 tx timeout 2020/08/04 04:04:48 executed programs: 337 [ 1677.356361] ================================================================== [ 1677.363780] BUG: KASAN: use-after-free in __lock_acquire+0x2cb4/0x3ff0 [ 1677.370452] Read of size 8 at addr ffff8880940ab640 by task syz-executor.3/11210 [ 1677.378215] [ 1677.379873] CPU: 0 PID: 11210 Comm: syz-executor.3 Not tainted 4.19.136-syzkaller #0 [ 1677.387926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1677.398854] Call Trace: [ 1677.401570] dump_stack+0x1fc/0x2fe [ 1677.405208] print_address_description.cold+0x54/0x219 [ 1677.410674] kasan_report_error.cold+0x8a/0x1c7 [ 1677.415348] ? __lock_acquire+0x2cb4/0x3ff0 [ 1677.419700] __asan_report_load8_noabort+0x88/0x90 [ 1677.424726] ? __lock_acquire+0x2cb4/0x3ff0 [ 1677.429923] __lock_acquire+0x2cb4/0x3ff0 [ 1677.434070] ? lock_acquire+0x170/0x3c0 [ 1677.438165] ? drain_workqueue+0x1af/0x460 [ 1677.442392] ? mark_held_locks+0xf0/0xf0 [ 1677.446432] ? lock_acquire+0x170/0x3c0 [ 1677.450483] ? hci_dev_reset+0x1f0/0x400 [ 1677.454573] ? hci_dev_reset+0x208/0x400 [ 1677.458915] ? lock_downgrade+0x720/0x720 [ 1677.467318] lock_acquire+0x170/0x3c0 [ 1677.471212] ? skb_dequeue+0x1c/0x170 [ 1677.475035] ? _raw_spin_unlock_irq+0x24/0x80 [ 1677.479680] _raw_spin_lock_irqsave+0x8c/0xc0 [ 1677.484178] ? skb_dequeue+0x1c/0x170 [ 1677.488987] skb_dequeue+0x1c/0x170 [ 1677.492620] skb_queue_purge+0x21/0x30 [ 1677.496633] vhci_flush+0x37/0x50 [ 1677.500085] ? vhci_read+0x570/0x570 [ 1677.503792] hci_dev_reset+0x240/0x400 [ 1677.507710] hci_sock_ioctl+0x4d8/0x7a0 [ 1677.511924] ? hci_sock_release+0x4c0/0x4c0 [ 1677.516234] ? futex_wake+0x159/0x480 [ 1677.520023] sock_do_ioctl+0xcb/0x2d0 [ 1677.523821] ? compat_ifr_data_ioctl+0x150/0x150 [ 1677.528563] ? __lock_acquire+0x6de/0x3ff0 [ 1677.532864] ? mark_held_locks+0xf0/0xf0 [ 1677.536918] ? do_futex+0x163/0x1c40 [ 1677.540619] sock_ioctl+0x2ef/0x5d0 [ 1677.544837] ? dlci_ioctl_set+0x30/0x30 [ 1677.548973] ? lock_downgrade+0x720/0x720 [ 1677.553239] ? lock_acquire+0x170/0x3c0 [ 1677.557539] ? debug_object_active_state+0x104/0x330 [ 1677.562656] ? __might_fault+0x11f/0x1d0 [ 1677.566699] ? dlci_ioctl_set+0x30/0x30 [ 1677.570653] do_vfs_ioctl+0xcdb/0x12e0 [ 1677.574592] ? selinux_file_ioctl+0x506/0x6c0 [ 1677.579065] ? ioctl_preallocate+0x200/0x200 [ 1677.583457] ? selinux_inode_link+0x20/0x20 [ 1677.587757] ? __fget+0x356/0x510 [ 1677.591214] ? do_dup2+0x450/0x450 [ 1677.594732] ksys_ioctl+0x9b/0xc0 [ 1677.598164] __x64_sys_ioctl+0x6f/0xb0 [ 1677.602060] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1677.606985] do_syscall_64+0xf9/0x620 [ 1677.611290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1677.616459] RIP: 0033:0x45cc79 [ 1677.619656] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1677.638623] RSP: 002b:00007fe940f51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1677.646310] RAX: ffffffffffffffda RBX: 000000000001d300 RCX: 000000000045cc79 [ 1677.653560] RDX: 0000000000000000 RSI: 00000000400448cb RDI: 0000000000000004 [ 1677.662857] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 1677.670130] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 1677.677375] R13: 00007ffeac8b2b2f R14: 00007fe940f529c0 R15: 000000000078bf0c [ 1677.684650] [ 1677.686272] Allocated by task 6491: [ 1677.689884] kmem_cache_alloc_trace+0x12f/0x380 [ 1677.694547] vhci_open+0x48/0x310 [ 1677.698030] misc_open+0x372/0x4a0 [ 1677.701548] chrdev_open+0x266/0x770 [ 1677.707185] do_dentry_open+0x4aa/0x1160 [ 1677.711225] path_openat+0x793/0x2df0 [ 1677.715017] do_filp_open+0x18c/0x3f0 [ 1677.718793] do_sys_open+0x3b3/0x520 [ 1677.722511] do_syscall_64+0xf9/0x620 [ 1677.726308] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1677.731484] [ 1677.733087] Freed by task 6491: [ 1677.736344] kfree+0xcc/0x210 [ 1677.739440] vhci_release+0xb0/0xe0 [ 1677.743044] __fput+0x2ce/0x890 [ 1677.746316] task_work_run+0x148/0x1c0 [ 1677.750181] do_exit+0xbb2/0x2b70 [ 1677.753611] do_group_exit+0x125/0x310 [ 1677.757475] __x64_sys_exit_group+0x3a/0x50 [ 1677.761787] do_syscall_64+0xf9/0x620 [ 1677.765586] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1677.770749] [ 1677.772355] The buggy address belongs to the object at ffff8880940ab5c0 [ 1677.772355] which belongs to the cache kmalloc-512 of size 512 [ 1677.785251] The buggy address is located 128 bytes inside of [ 1677.785251] 512-byte region [ffff8880940ab5c0, ffff8880940ab7c0) [ 1677.798153] The buggy address belongs to the page: [ 1677.803887] page:ffffea0002502ac0 count:1 mapcount:0 mapping:ffff88812c39c940 index:0x0 [ 1677.812025] flags: 0xfffe0000000100(slab) [ 1677.816152] raw: 00fffe0000000100 ffffea00025194c8 ffffea00025169c8 ffff88812c39c940 [ 1677.824029] raw: 0000000000000000 ffff8880940ab0c0 0000000100000006 0000000000000000 [ 1677.833011] page dumped because: kasan: bad access detected [ 1677.838691] [ 1677.840298] Memory state around the buggy address: [ 1677.845369] ffff8880940ab500: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1677.853075] ffff8880940ab580: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1677.860435] >ffff8880940ab600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1677.868651] ^ [ 1677.874078] ffff8880940ab680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1677.881420] ffff8880940ab700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1677.888751] ================================================================== [ 1677.898341] Disabling lock debugging due to kernel taint [ 1677.903940] Kernel panic - not syncing: panic_on_warn set ... [ 1677.903940] [ 1677.911716] CPU: 0 PID: 11210 Comm: syz-executor.3 Tainted: G B 4.19.136-syzkaller #0 [ 1677.921231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1677.930644] Call Trace: [ 1677.933834] dump_stack+0x1fc/0x2fe [ 1677.937442] panic+0x26a/0x50e [ 1677.940613] ? __warn_printk+0xf3/0xf3 [ 1677.944540] ? lock_downgrade+0x720/0x720 [ 1677.948670] ? print_shadow_for_address+0xb8/0x114 [ 1677.953672] ? trace_hardirqs_off+0x64/0x200 [ 1677.958063] kasan_end_report+0x43/0x49 [ 1677.962628] kasan_report_error.cold+0xa7/0x1c7 [ 1677.967824] ? __lock_acquire+0x2cb4/0x3ff0 [ 1677.972473] __asan_report_load8_noabort+0x88/0x90 [ 1677.983768] ? __lock_acquire+0x2cb4/0x3ff0 [ 1677.988959] __lock_acquire+0x2cb4/0x3ff0 [ 1677.993179] ? lock_acquire+0x170/0x3c0 [ 1677.997929] ? drain_workqueue+0x1af/0x460 [ 1678.004170] ? mark_held_locks+0xf0/0xf0 [ 1678.008949] ? lock_acquire+0x170/0x3c0 [ 1678.013345] ? hci_dev_reset+0x1f0/0x400 [ 1678.017478] ? hci_dev_reset+0x208/0x400 [ 1678.021525] ? lock_downgrade+0x720/0x720 [ 1678.026064] lock_acquire+0x170/0x3c0 [ 1678.030555] ? skb_dequeue+0x1c/0x170 [ 1678.034401] ? _raw_spin_unlock_irq+0x24/0x80 [ 1678.039018] _raw_spin_lock_irqsave+0x8c/0xc0 [ 1678.044644] ? skb_dequeue+0x1c/0x170 [ 1678.048424] skb_dequeue+0x1c/0x170 [ 1678.054409] skb_queue_purge+0x21/0x30 [ 1678.058844] vhci_flush+0x37/0x50 [ 1678.062312] ? vhci_read+0x570/0x570 [ 1678.066121] hci_dev_reset+0x240/0x400 [ 1678.070011] hci_sock_ioctl+0x4d8/0x7a0 [ 1678.074149] ? hci_sock_release+0x4c0/0x4c0 [ 1678.078471] ? futex_wake+0x159/0x480 [ 1678.082268] sock_do_ioctl+0xcb/0x2d0 [ 1678.086168] ? compat_ifr_data_ioctl+0x150/0x150 [ 1678.090912] ? __lock_acquire+0x6de/0x3ff0 [ 1678.095142] ? mark_held_locks+0xf0/0xf0 [ 1678.099718] ? do_futex+0x163/0x1c40 [ 1678.103867] sock_ioctl+0x2ef/0x5d0 [ 1678.107473] ? dlci_ioctl_set+0x30/0x30 [ 1678.111426] ? lock_downgrade+0x720/0x720 [ 1678.115642] ? lock_acquire+0x170/0x3c0 [ 1678.119595] ? debug_object_active_state+0x104/0x330 [ 1678.125036] ? __might_fault+0x11f/0x1d0 [ 1678.129077] ? dlci_ioctl_set+0x30/0x30 [ 1678.133031] do_vfs_ioctl+0xcdb/0x12e0 [ 1678.136899] ? selinux_file_ioctl+0x506/0x6c0 [ 1678.141394] ? ioctl_preallocate+0x200/0x200 [ 1678.145985] ? selinux_inode_link+0x20/0x20 [ 1678.151454] ? __fget+0x356/0x510 [ 1678.155147] ? do_dup2+0x450/0x450 [ 1678.158667] ksys_ioctl+0x9b/0xc0 [ 1678.162232] __x64_sys_ioctl+0x6f/0xb0 [ 1678.166101] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1678.170788] do_syscall_64+0xf9/0x620 [ 1678.174611] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1678.179824] RIP: 0033:0x45cc79 [ 1678.183004] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1678.202637] RSP: 002b:00007fe940f51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1678.210355] RAX: ffffffffffffffda RBX: 000000000001d300 RCX: 000000000045cc79 [ 1678.217603] RDX: 0000000000000000 RSI: 00000000400448cb RDI: 0000000000000004 [ 1678.225986] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 1678.235425] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 1678.245111] R13: 00007ffeac8b2b2f R14: 00007fe940f529c0 R15: 000000000078bf0c [ 1678.254397] Kernel Offset: disabled [ 1678.258666] Rebooting in 86400 seconds..