Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. syzkaller login: [ 1589.899750][ T24] audit: type=1400 audit(1598413164.357:8): avc: denied { execmem } for pid=6455 comm="syz-executor272" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 1598.407227][ T6466] IPVS: ftp: loaded support on port[0] = 21 [ 1598.407426][ T6471] IPVS: ftp: loaded support on port[0] = 21 [ 1598.414152][ T6470] IPVS: ftp: loaded support on port[0] = 21 [ 1598.421408][ T6468] IPVS: ftp: loaded support on port[0] = 21 [ 1598.434297][ T6467] IPVS: ftp: loaded support on port[0] = 21 [ 1598.544280][ T6469] IPVS: ftp: loaded support on port[0] = 21 [ 1598.605273][ T6462] IPVS: ftp: loaded support on port[0] = 21 [ 1598.638372][ T6465] IPVS: ftp: loaded support on port[0] = 21 [ 1598.696316][ T6470] chnl_net:caif_netlink_parms(): no params data found [ 1598.714721][ T6466] chnl_net:caif_netlink_parms(): no params data found [ 1598.743657][ T6468] chnl_net:caif_netlink_parms(): no params data found [ 1598.775775][ T6467] chnl_net:caif_netlink_parms(): no params data found [ 1598.795437][ T6471] chnl_net:caif_netlink_parms(): no params data found [ 1598.815305][ T6462] chnl_net:caif_netlink_parms(): no params data found [ 1598.847638][ T6465] chnl_net:caif_netlink_parms(): no params data found [ 1598.868928][ T6469] chnl_net:caif_netlink_parms(): no params data found [ 1598.882801][ T6468] bridge0: port 1(bridge_slave_0) entered blocking state [ 1598.890357][ T6468] bridge0: port 1(bridge_slave_0) entered disabled state [ 1598.898495][ T6468] device bridge_slave_0 entered promiscuous mode [ 1598.909702][ T6468] bridge0: port 2(bridge_slave_1) entered blocking state [ 1598.916845][ T6468] bridge0: port 2(bridge_slave_1) entered disabled state [ 1598.924501][ T6468] device bridge_slave_1 entered promiscuous mode [ 1598.934733][ T6462] bridge0: port 1(bridge_slave_0) entered blocking state [ 1598.942504][ T6462] bridge0: port 1(bridge_slave_0) entered disabled state [ 1598.949785][ T6462] device bridge_slave_0 entered promiscuous mode [ 1598.959024][ T6462] bridge0: port 2(bridge_slave_1) entered blocking state [ 1598.966079][ T6462] bridge0: port 2(bridge_slave_1) entered disabled state [ 1598.973421][ T6462] device bridge_slave_1 entered promiscuous mode [ 1598.979912][ T6466] bridge0: port 1(bridge_slave_0) entered blocking state [ 1598.987548][ T6466] bridge0: port 1(bridge_slave_0) entered disabled state [ 1598.995272][ T6466] device bridge_slave_0 entered promiscuous mode [ 1599.003641][ T6470] bridge0: port 1(bridge_slave_0) entered blocking state [ 1599.010664][ T6470] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.018018][ T6470] device bridge_slave_0 entered promiscuous mode [ 1599.026605][ T6470] bridge0: port 2(bridge_slave_1) entered blocking state [ 1599.033735][ T6470] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.041163][ T6470] device bridge_slave_1 entered promiscuous mode [ 1599.055279][ T6471] bridge0: port 1(bridge_slave_0) entered blocking state [ 1599.062705][ T6471] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.070175][ T6471] device bridge_slave_0 entered promiscuous mode [ 1599.080506][ T6466] bridge0: port 2(bridge_slave_1) entered blocking state [ 1599.088158][ T6466] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.095748][ T6466] device bridge_slave_1 entered promiscuous mode [ 1599.109015][ T6468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1599.118679][ T6471] bridge0: port 2(bridge_slave_1) entered blocking state [ 1599.125747][ T6471] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.133221][ T6471] device bridge_slave_1 entered promiscuous mode [ 1599.140094][ T6462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1599.149808][ T6466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1599.159393][ T6467] bridge0: port 1(bridge_slave_0) entered blocking state [ 1599.166834][ T6467] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.174860][ T6467] device bridge_slave_0 entered promiscuous mode [ 1599.183321][ T6468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.197453][ T6468] team0: Port device team_slave_0 added [ 1599.204715][ T6462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.215620][ T6466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.224968][ T6467] bridge0: port 2(bridge_slave_1) entered blocking state [ 1599.232220][ T6467] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.239494][ T6467] device bridge_slave_1 entered promiscuous mode [ 1599.246609][ T6470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1599.257692][ T6470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.268582][ T6468] team0: Port device team_slave_1 added [ 1599.278818][ T6462] team0: Port device team_slave_0 added [ 1599.291513][ T6466] team0: Port device team_slave_0 added [ 1599.301167][ T6470] team0: Port device team_slave_0 added [ 1599.309652][ T6470] team0: Port device team_slave_1 added [ 1599.317406][ T6471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1599.327799][ T6462] team0: Port device team_slave_1 added [ 1599.336555][ T6469] bridge0: port 1(bridge_slave_0) entered blocking state [ 1599.343662][ T6469] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.350990][ T6469] device bridge_slave_0 entered promiscuous mode [ 1599.358287][ T6466] team0: Port device team_slave_1 added [ 1599.366982][ T6467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1599.379243][ T6470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1599.386831][ T6470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.413292][ T6470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1599.424477][ T6471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.438645][ T6469] bridge0: port 2(bridge_slave_1) entered blocking state [ 1599.446276][ T6469] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.453799][ T6469] device bridge_slave_1 entered promiscuous mode [ 1599.460305][ T6465] bridge0: port 1(bridge_slave_0) entered blocking state [ 1599.467640][ T6465] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.475182][ T6465] device bridge_slave_0 entered promiscuous mode [ 1599.483902][ T6468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1599.490845][ T6468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.516957][ T6468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1599.528011][ T6467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.537868][ T6470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1599.545152][ T6470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.571382][ T6470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1599.582456][ T6462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1599.589381][ T6462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.620135][ T6462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1599.636023][ T6471] team0: Port device team_slave_0 added [ 1599.644682][ T6465] bridge0: port 2(bridge_slave_1) entered blocking state [ 1599.652403][ T6465] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.660787][ T6465] device bridge_slave_1 entered promiscuous mode [ 1599.668690][ T6466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1599.676693][ T6466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.725929][ T6466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1599.740490][ T6468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1599.750761][ T6468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.780964][ T6468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1599.802441][ T6468] device hsr_slave_0 entered promiscuous mode [ 1599.809559][ T6468] device hsr_slave_1 entered promiscuous mode [ 1599.816320][ T6462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1599.823568][ T6462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.850001][ T6462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1599.860997][ T6471] team0: Port device team_slave_1 added [ 1599.867180][ T6469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1599.879285][ T6469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.889117][ T6466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1599.897502][ T6466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1599.924348][ T6466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1599.937855][ T6467] team0: Port device team_slave_0 added [ 1599.945674][ T6467] team0: Port device team_slave_1 added [ 1599.966789][ T6471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1599.974816][ T6471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.002420][ T6471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1600.015474][ T6471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1600.022827][ T6471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.050110][ T6471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1600.066530][ T6469] team0: Port device team_slave_0 added [ 1600.074784][ T6470] device hsr_slave_0 entered promiscuous mode [ 1600.081309][ T6470] device hsr_slave_1 entered promiscuous mode [ 1600.088092][ T6470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.096119][ T6470] Cannot create hsr debugfs directory [ 1600.107196][ T6465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1600.118395][ T6469] team0: Port device team_slave_1 added [ 1600.131273][ T6467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1600.138996][ T6467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.165980][ T6467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1600.177955][ T6462] device hsr_slave_0 entered promiscuous mode [ 1600.185622][ T6462] device hsr_slave_1 entered promiscuous mode [ 1600.192153][ T6462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.200058][ T6462] Cannot create hsr debugfs directory [ 1600.211634][ T6471] device hsr_slave_0 entered promiscuous mode [ 1600.218144][ T6471] device hsr_slave_1 entered promiscuous mode [ 1600.225348][ T6471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.239965][ T6471] Cannot create hsr debugfs directory [ 1600.245815][ T6465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1600.259398][ T6466] device hsr_slave_0 entered promiscuous mode [ 1600.266166][ T6466] device hsr_slave_1 entered promiscuous mode [ 1600.272710][ T6466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.280320][ T6466] Cannot create hsr debugfs directory [ 1600.287148][ T6467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1600.294977][ T6467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.321153][ T6467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1600.346560][ T6465] team0: Port device team_slave_0 added [ 1600.353032][ T6469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1600.359974][ T6469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.386221][ T6469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1600.398747][ T6469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1600.405946][ T6469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.432429][ T6448] Bluetooth: hci1: command 0x0409 tx timeout [ 1600.438412][ T6448] Bluetooth: hci2: command 0x0409 tx timeout [ 1600.441970][ T6656] Bluetooth: hci0: command 0x0409 tx timeout [ 1600.444592][ T6448] Bluetooth: hci3: command 0x0409 tx timeout [ 1600.451095][ T6656] Bluetooth: hci7: command 0x0409 tx timeout [ 1600.457301][ T6448] Bluetooth: hci5: command 0x0409 tx timeout [ 1600.464763][ T6656] Bluetooth: hci4: command 0x0409 tx timeout [ 1600.470461][ T6469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1600.476018][ T6656] Bluetooth: hci6: command 0x0409 tx timeout [ 1600.492677][ T6468] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1600.501102][ T6468] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1600.508767][ T6468] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1600.519877][ T6465] team0: Port device team_slave_1 added [ 1600.530898][ T6465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1600.539145][ T6465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.565468][ T6465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1600.583045][ T6468] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1600.603745][ T6465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1600.610962][ T6465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.637651][ T6465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1600.650634][ T6467] device hsr_slave_0 entered promiscuous mode [ 1600.657970][ T6467] device hsr_slave_1 entered promiscuous mode [ 1600.664529][ T6467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.672693][ T6467] Cannot create hsr debugfs directory [ 1600.686127][ T6469] device hsr_slave_0 entered promiscuous mode [ 1600.693263][ T6469] device hsr_slave_1 entered promiscuous mode [ 1600.699570][ T6469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.707332][ T6469] Cannot create hsr debugfs directory [ 1600.750319][ T6465] device hsr_slave_0 entered promiscuous mode [ 1600.758719][ T6465] device hsr_slave_1 entered promiscuous mode [ 1600.765557][ T6465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.773588][ T6465] Cannot create hsr debugfs directory [ 1600.783941][ T6470] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1600.802002][ T6470] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1600.815309][ T6470] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1600.825701][ T6470] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1600.860243][ T6462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1600.868152][ T6462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1600.888743][ T6462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1600.897712][ T6462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1600.916777][ T6466] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1600.931360][ T6468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1600.941816][ T6471] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1600.962665][ T6466] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1600.974665][ T6466] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1600.985804][ T6471] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1600.993874][ T6471] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1601.003799][ T6471] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1601.011356][ T6466] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1601.026479][ T6469] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1601.038936][ T6468] 8021q: adding VLAN 0 to HW filter on device team0 [ 1601.052222][ T6462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1601.072976][ T6469] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1601.084901][ T6462] 8021q: adding VLAN 0 to HW filter on device team0 [ 1601.093864][ T6470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1601.104241][ T6467] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1601.121187][ T6469] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1601.129038][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1601.137646][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1601.145281][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1601.153004][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1601.169624][ T6468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1601.183493][ T6468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1601.197961][ T6465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1601.212777][ T6467] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1601.220377][ T6469] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1601.229297][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1601.238009][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1601.246755][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 1601.253946][ T8104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1601.266594][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1601.275068][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1601.283746][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 1601.290853][ T8104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1601.298971][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1601.307486][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1601.315795][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1601.324178][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1601.333241][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1601.341988][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1601.350177][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1601.360440][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1601.368614][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1601.376958][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1601.386155][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1601.395219][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1601.404771][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 1601.412429][ T8104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1601.420021][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1601.428556][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1601.438253][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 1601.445600][ T8104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1601.453550][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1601.462026][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1601.470790][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1601.478609][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1601.486390][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1601.493951][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1601.506292][ T6470] 8021q: adding VLAN 0 to HW filter on device team0 [ 1601.513784][ T6465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1601.523124][ T6465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1601.533986][ T6466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1601.541774][ T6467] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1601.553262][ T6467] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1601.561325][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1601.569466][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1601.580107][ T6468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1601.588052][ T6465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1601.601116][ T6466] 8021q: adding VLAN 0 to HW filter on device team0 [ 1601.609850][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1601.624391][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1601.632827][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1601.641004][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1601.649399][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1601.657718][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1601.666129][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1601.673915][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1601.682639][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1601.691554][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1601.699581][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1601.731842][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1601.740208][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1601.750091][ T2883] bridge0: port 1(bridge_slave_0) entered blocking state [ 1601.757463][ T2883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1601.765065][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1601.773643][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1601.782171][ T2883] bridge0: port 1(bridge_slave_0) entered blocking state [ 1601.789193][ T2883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1601.796823][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1601.805383][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1601.813737][ T2883] bridge0: port 2(bridge_slave_1) entered blocking state [ 1601.820828][ T2883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1601.828653][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1601.837330][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1601.846958][ T2883] bridge0: port 2(bridge_slave_1) entered blocking state [ 1601.853997][ T2883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1601.861984][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1601.870213][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1601.879417][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1601.888093][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1601.896405][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1601.904738][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1601.915314][ T6471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1601.924856][ T6462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1601.936195][ T6462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1601.951088][ T6470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1601.962307][ T6470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1601.974225][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1601.983267][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1601.991124][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1601.999117][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1602.008539][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1602.016962][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1602.026667][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1602.035101][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1602.043424][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1602.051649][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1602.059567][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1602.067626][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1602.096588][ T6462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1602.105740][ T6466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1602.116972][ T6466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1602.128387][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1602.136189][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1602.144881][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1602.153127][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1602.161251][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1602.169804][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1602.178131][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1602.186853][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1602.194964][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1602.202591][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1602.209952][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1602.218275][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1602.226526][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1602.234022][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1602.241712][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1602.249129][ T6440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1602.257977][ T6469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1602.266885][ T6467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1602.275457][ T6471] 8021q: adding VLAN 0 to HW filter on device team0 [ 1602.286820][ T6470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1602.300643][ T6466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1602.316935][ T6469] 8021q: adding VLAN 0 to HW filter on device team0 [ 1602.332604][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1602.340696][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1602.350207][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1602.357944][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1602.365698][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1602.374061][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1602.382407][ T6656] bridge0: port 1(bridge_slave_0) entered blocking state [ 1602.389413][ T6656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1602.396998][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1602.405629][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1602.415844][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1602.424595][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1602.432794][ T6656] bridge0: port 2(bridge_slave_1) entered blocking state [ 1602.439805][ T6656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1602.447361][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1602.455723][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1602.468130][ T6462] device veth0_vlan entered promiscuous mode [ 1602.478355][ T6467] 8021q: adding VLAN 0 to HW filter on device team0 [ 1602.487510][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1602.491645][ T6440] Bluetooth: hci5: command 0x041b tx timeout [ 1602.496400][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1602.509710][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1602.518597][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1602.527810][ T7627] bridge0: port 1(bridge_slave_0) entered blocking state [ 1602.534857][ T7627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1602.542647][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1602.549995][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1602.557506][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1602.566165][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1602.571784][ T6440] Bluetooth: hci6: command 0x041b tx timeout [ 1602.574478][ T7627] bridge0: port 2(bridge_slave_1) entered blocking state [ 1602.587121][ T7627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1602.598406][ T6462] device veth1_vlan entered promiscuous mode [ 1602.604727][ T6656] Bluetooth: hci4: command 0x041b tx timeout [ 1602.610719][ T6656] Bluetooth: hci7: command 0x041b tx timeout [ 1602.617306][ T6656] Bluetooth: hci3: command 0x041b tx timeout [ 1602.631902][ T6656] Bluetooth: hci0: command 0x041b tx timeout [ 1602.639249][ T6465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1602.648007][ T6656] Bluetooth: hci2: command 0x041b tx timeout [ 1602.654865][ T6656] Bluetooth: hci1: command 0x041b tx timeout [ 1602.661253][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1602.669287][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1602.677232][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1602.685177][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1602.693239][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1602.700805][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1602.709276][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1602.717853][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1602.726565][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1602.735048][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1602.743052][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1602.750905][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1602.759380][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1602.769510][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1602.778076][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1602.786493][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1602.794901][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1602.803371][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1602.811740][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1602.819727][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1602.828002][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1602.836197][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1602.845105][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1602.853564][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1602.862057][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1602.870410][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1602.878975][ T6466] device veth0_vlan entered promiscuous mode [ 1602.885756][ T6468] device veth0_vlan entered promiscuous mode [ 1602.895959][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1602.904055][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1602.911471][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1602.918868][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1602.926880][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1602.934483][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1602.942246][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1602.950205][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1602.958259][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1602.967615][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1602.975938][ T2883] bridge0: port 1(bridge_slave_0) entered blocking state [ 1602.982966][ T2883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1602.990586][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1603.000633][ T6468] device veth1_vlan entered promiscuous mode [ 1603.011854][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1603.020085][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1603.028781][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1603.037024][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1603.045589][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1603.053972][ T7627] bridge0: port 2(bridge_slave_1) entered blocking state [ 1603.060983][ T7627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1603.068589][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1603.076927][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1603.085036][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1603.095199][ T6471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1603.105424][ T6462] device veth0_macvtap entered promiscuous mode [ 1603.114263][ T6462] device veth1_macvtap entered promiscuous mode [ 1603.122272][ T6470] device veth0_vlan entered promiscuous mode [ 1603.135843][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1603.144084][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1603.152142][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1603.159521][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1603.167724][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1603.175479][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1603.183798][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1603.192045][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1603.200285][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1603.207979][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1603.216168][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1603.224305][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1603.232528][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1603.242720][ T6465] 8021q: adding VLAN 0 to HW filter on device team0 [ 1603.259632][ T6466] device veth1_vlan entered promiscuous mode [ 1603.268293][ T6468] device veth0_macvtap entered promiscuous mode [ 1603.275117][ T6470] device veth1_vlan entered promiscuous mode [ 1603.282863][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1603.290532][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1603.298925][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1603.307221][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1603.315373][ T6656] bridge0: port 1(bridge_slave_0) entered blocking state [ 1603.322390][ T6656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1603.329751][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1603.337929][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1603.345967][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1603.354042][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1603.361985][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1603.369963][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1603.378057][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1603.386285][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1603.394441][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1603.401992][ T6656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1603.411715][ T6469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1603.431388][ T6469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1603.440573][ T6468] device veth1_macvtap entered promiscuous mode [ 1603.452999][ T6467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1603.464120][ T6467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1603.474439][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1603.482549][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1603.490691][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1603.499293][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1603.507199][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1603.514997][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1603.523493][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1603.531972][ T6448] bridge0: port 2(bridge_slave_1) entered blocking state [ 1603.538977][ T6448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1603.546677][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1603.555097][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1603.562696][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1603.570020][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1603.578533][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1603.587015][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1603.596187][ T6448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1603.607492][ T6462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1603.620669][ T6468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1603.639336][ T6468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1603.651018][ T6468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1603.659461][ T6471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1603.675871][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1603.690692][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1603.702614][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1603.710975][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1603.719822][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1603.728157][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1603.736451][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1603.744693][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1603.759736][ T6466] device veth0_macvtap entered promiscuous mode [ 1603.768683][ T6462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1603.778165][ T6462] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1603.788275][ T6462] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1603.797866][ T6462] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1603.807434][ T6462] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1603.823743][ T6465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1603.835197][ T6465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1603.844365][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1603.853452][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1603.863524][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1603.871826][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1603.880193][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1603.888552][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1603.896898][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1603.905246][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1603.914386][ T6470] device veth0_macvtap entered promiscuous mode [ 1603.923221][ T6468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1603.934842][ T6468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1603.946035][ T6468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1603.961587][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1603.969427][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1603.978281][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1603.986172][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1603.993834][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1604.002849][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1604.011502][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1604.018870][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1604.027017][ T6466] device veth1_macvtap entered promiscuous mode [ 1604.035640][ T6470] device veth1_macvtap entered promiscuous mode [ 1604.045780][ T6465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1604.054880][ T6468] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.064457][ T6468] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.073242][ T6468] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.082441][ T6468] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.098342][ T6467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1604.111577][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1604.119201][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1604.129624][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1604.138187][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1604.155493][ T6466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.165911][ T6466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.176891][ T6466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.187958][ T6466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.198978][ T6466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1604.212842][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.224535][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.234837][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.245611][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.255591][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.266402][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.276735][ T6470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1604.287160][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1604.297977][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.308291][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1604.318730][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.329005][ T6470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1604.337914][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1604.346892][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1604.355296][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1604.363756][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1604.372292][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1604.380752][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1604.389340][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1604.397287][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1604.405359][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1604.414118][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1604.435682][ T6466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1604.446270][ T6466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.456567][ T6466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1604.467481][ T6466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.477417][ T6466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1604.488204][ T6466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.498809][ T6466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1604.508132][ T6469] device veth0_vlan entered promiscuous mode [ 1604.517648][ T6470] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.526683][ T6470] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.535630][ T6470] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.544905][ T6470] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.554150][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1604.562432][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1604.569836][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1604.571567][ T6448] Bluetooth: hci5: command 0x040f tx timeout [ 1604.578515][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1604.592804][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1604.601062][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1604.609905][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1604.618218][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1604.629977][ T6467] device veth0_vlan entered promiscuous mode [ 1604.643322][ T6466] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.651685][ T6448] Bluetooth: hci4: command 0x040f tx timeout [ 1604.652569][ T7627] Bluetooth: hci0: command 0x040f tx timeout [ 1604.658031][ T6448] Bluetooth: hci6: command 0x040f tx timeout [ 1604.664860][ T6466] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.678776][ T7627] Bluetooth: hci3: command 0x040f tx timeout [ 1604.685017][ T7627] Bluetooth: hci7: command 0x040f tx timeout [ 1604.691361][ T6466] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.700011][ T6466] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1604.713981][ T6471] device veth0_vlan entered promiscuous mode [ 1604.721258][ T6469] device veth1_vlan entered promiscuous mode [ 1604.731523][ T6656] Bluetooth: hci1: command 0x040f tx timeout [ 1604.737514][ T6656] Bluetooth: hci2: command 0x040f tx timeout [ 1604.742587][ T6469] device veth0_macvtap entered promiscuous mode [ 1604.751154][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1604.761017][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1604.769187][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1604.777357][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1604.785582][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1604.794065][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1604.802498][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1604.810614][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1604.819320][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1604.826806][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1604.834369][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1604.841953][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1604.849316][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1604.856836][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1604.864378][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1604.875802][ T6467] device veth1_vlan entered promiscuous mode [ 1604.890451][ T6469] device veth1_macvtap entered promiscuous mode [ 1604.899174][ T6465] device veth0_vlan entered promiscuous mode [ 1604.907590][ T6471] device veth1_vlan entered promiscuous mode [ 1604.926762][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.937731][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.949284][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.959836][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program [ 1604.969678][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1604.981895][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1604.991732][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.002175][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.012447][ T6469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1605.023450][ T7627] neighbour: ndisc_cache: neighbor table overflow! [ 1605.030243][ T6465] device veth1_vlan entered promiscuous mode [ 1605.037766][ T6448] neighbour: ndisc_cache: neighbor table overflow! [ 1605.051477][ C1] neighbour: ndisc_cache: neighbor table overflow! [ 1605.051625][ C0] neighbour: ndisc_cache: neighbor table overflow! [ 1605.058830][ T6448] neighbour: ndisc_cache: neighbor table overflow! [ 1605.064764][ C0] neighbour: ndisc_cache: neighbor table overflow! [ 1605.071235][ C1] neighbour: ndisc_cache: neighbor table overflow! [ 1605.077761][ C0] neighbour: ndisc_cache: neighbor table overflow! [ 1605.089081][ T6448] neighbour: ndisc_cache: neighbor table overflow! [ 1605.090789][ C0] neighbour: ndisc_cache: neighbor table overflow! [ 1605.104596][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1605.112424][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1605.120138][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1605.128795][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1605.138962][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1605.147260][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1605.155346][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1605.157542][ T8216] IPVS: ftp: loaded support on port[0] = 21 [ 1605.163740][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1605.179523][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.191347][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.201168][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.212609][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.222551][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.233503][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.243287][ T6469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.253769][ T6469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.264337][ T6469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1605.281638][ T6467] device veth0_macvtap entered promiscuous mode [ 1605.296184][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1605.305826][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1605.316435][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program [ 1605.325065][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1605.333641][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1605.342226][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1605.350364][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1605.360493][ T6469] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1605.370129][ T6469] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 executing program [ 1605.379229][ T6469] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1605.388209][ T6469] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1605.404827][ T6471] device veth0_macvtap entered promiscuous mode [ 1605.414182][ T6467] device veth1_macvtap entered promiscuous mode [ 1605.422663][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1605.431235][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1605.441798][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1605.464315][ T6465] device veth0_macvtap entered promiscuous mode [ 1605.472452][ T6471] device veth1_macvtap entered promiscuous mode [ 1605.482641][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.489991][ T8255] IPVS: ftp: loaded support on port[0] = 21 [ 1605.497608][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.512074][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.523996][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.533981][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.544409][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.554320][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.564854][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.572370][ T8260] IPVS: ftp: loaded support on port[0] = 21 [ 1605.574949][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.591150][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.601945][ T6467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1605.610303][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1605.619355][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1605.627795][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1605.636511][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1605.657733][ T6465] device veth1_macvtap entered promiscuous mode [ 1605.666208][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1605.674778][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1605.683547][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.694578][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.707053][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.717768][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.727858][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.738643][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.748841][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.759908][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.770325][ T6467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.781420][ T6467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.792179][ T6467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1605.803279][ T6467] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1605.811989][ T6467] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1605.820633][ T6467] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1605.831891][ T6467] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1605.847810][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.859890][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.869939][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.880669][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.890726][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.904037][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.919486][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.931115][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.941315][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.951788][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.964846][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.976738][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.987445][ T6471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1605.997158][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1606.006982][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1606.016593][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1606.025174][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1606.038104][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1606.050313][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.061968][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1606.072901][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.083066][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1606.094410][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.104714][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1606.115498][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.126000][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1606.136656][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.146762][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1606.157159][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.167022][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1606.178134][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.190020][ T6465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1606.200732][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.215411][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.229227][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.239657][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.250814][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.264827][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.275890][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 executing program [ 1606.289334][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.299563][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.310945][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.321014][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.331894][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.342405][ T6471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1606.350936][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1606.360521][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1606.370326][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1606.379128][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1606.397719][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.412392][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.423490][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.434245][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.444513][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.455464][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.465573][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.476237][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.486356][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.486964][ T8325] IPVS: ftp: loaded support on port[0] = 21 [ 1606.497824][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.513981][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.524578][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.534460][ T6465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1606.544956][ T6465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.555522][ T6465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1606.565235][ T6471] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.575238][ T6471] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.584751][ T6471] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.593589][ T6471] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.605101][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1606.614320][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1606.626310][ T6465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.636263][ T6465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.646063][ T6465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.655025][ T8104] Bluetooth: hci5: command 0x0419 tx timeout [ 1606.655841][ T6465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program executing program [ 1606.731241][ T2883] Bluetooth: hci3: command 0x0419 tx timeout [ 1606.731333][ T6440] Bluetooth: hci7: command 0x0419 tx timeout [ 1606.737450][ T2883] Bluetooth: hci0: command 0x0419 tx timeout [ 1606.750319][ T6440] Bluetooth: hci6: command 0x0419 tx timeout [ 1606.756320][ T6440] Bluetooth: hci4: command 0x0419 tx timeout executing program executing program [ 1606.785928][ T7] tipc: TX() has been purged, node left! [ 1606.811455][ T6448] Bluetooth: hci2: command 0x0419 tx timeout [ 1606.817467][ T6448] Bluetooth: hci1: command 0x0419 tx timeout [ 1606.886206][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 1606.946078][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 1606.965481][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 1606.982888][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 1607.712118][ T7] tipc: TX() has been purged, node left! [ 1607.717952][ T7] tipc: TX() has been purged, node left! [ 1607.724338][ T7] tipc: TX() has been purged, node left! [ 1607.730035][ T7] tipc: TX() has been purged, node left! [ 1613.006101][ T6465] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 1614.513706][ T6467] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.130s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.130s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 37.810s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 37.810s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.230s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.230s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 37.910s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 37.910s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.330s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.330s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.010s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.010s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.430s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.430s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.110s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.110s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.530s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.530s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.210s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.210s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.630s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.630s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.310s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.310s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.730s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.730s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111da0800 (size 2048): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.830s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111623a00 (size 32): comm "syz-executor272", pid 8212, jiffies 4295097797 (age 39.830s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111e77800 (size 2048): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.510s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000043412ae9>] sk_prot_alloc+0xae/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110ed73e0 (size 32): comm "syz-executor272", pid 8324, jiffies 4295097929 (age 38.510s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000093cff281>] selinux_sk_alloc_security+0x46/0xb0 [<00000000f280ed25>] security_sk_alloc+0x33/0x60 [<00000000846a4220>] sk_prot_alloc+0xc9/0x170 [<00000000ed04b505>] sk_alloc+0x30/0x330 [<0000000044aadf28>] nr_create+0x67/0x1a0 [<00000000b7055620>] __sock_create+0x14f/0x230 [<00000000e86f7867>] __sys_socket+0x60/0x110 [<00000000bc781e9d>] __x64_sys_socket+0x1a/0x20 [<00000000bffc4d2d>] do_syscall_64+0x2d/0x70 [<000000006b029071>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1645.339524][ T6488] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1645.537560][ T6488] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1645.613401][ T6488] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1645.662953][ T6488] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1645.705700][ T6488] tipc: TX() has been purged, node left! [ 1646.269782][ T6488] device hsr_slave_0 left promiscuous mode [ 1646.276017][ T6488] device hsr_slave_1 left promiscuous mode [ 1646.282848][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1646.290478][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1646.297898][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1646.305586][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1646.313191][ T6488] device bridge_slave_1 left promiscuous mode [ 1646.319754][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1646.327213][ T6488] device bridge_slave_0 left promiscuous mode [ 1646.333718][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1646.341705][ T6488] device veth1_macvtap left promiscuous mode [ 1646.347674][ T6488] device veth0_macvtap left promiscuous mode [ 1646.354006][ T6488] device veth1_vlan left promiscuous mode [ 1646.360047][ T6488] device veth0_vlan left promiscuous mode [ 1646.526080][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1646.534994][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1646.543721][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1646.554620][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1646.568783][ T6488] bond0 (unregistering): Released all slaves [ 1646.842724][ T6488] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1646.892868][ T6488] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1646.952707][ T6488] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.012762][ T6488] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.081649][ T6488] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.145730][ T6488] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.235852][ T6488] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.262917][ T6488] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.341092][ T6488] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.395007][ T6488] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.486974][ T6488] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.513200][ T6488] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.604261][ T6488] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.654213][ T6488] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.685052][ T6488] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.773623][ T6488] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.851195][ T6488] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.908881][ T6488] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1647.998192][ T6488] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.032872][ T6488] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.122248][ T6488] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.167589][ T6488] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.274734][ T6488] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.352903][ T6488] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.421542][ T6488] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.463821][ T6488] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.536872][ T6488] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.585029][ T6488] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1648.669057][ T6488] tipc: TX() has been purged, node left! [ 1648.688895][ T6488] tipc: TX() has been purged, node left! [ 1648.694621][ T6488] tipc: TX() has been purged, node left! [ 1648.708044][ T6488] tipc: TX() has been purged, node left! [ 1648.714273][ T6488] tipc: TX() has been purged, node left! [ 1648.726915][ T6488] tipc: TX() has been purged, node left! [ 1648.733431][ T6488] tipc: TX() has been purged, node left! [ 1649.540264][ T6488] device hsr_slave_0 left promiscuous mode [ 1649.546318][ T6488] device hsr_slave_1 left promiscuous mode [ 1649.552338][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1649.559963][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1649.567557][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1649.575444][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1649.583305][ T6488] device bridge_slave_1 left promiscuous mode [ 1649.589599][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1649.596869][ T6488] device bridge_slave_0 left promiscuous mode [ 1649.603014][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1649.611101][ T6488] device hsr_slave_0 left promiscuous mode [ 1649.617023][ T6488] device hsr_slave_1 left promiscuous mode [ 1649.623032][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1649.630479][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1649.637816][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1649.645252][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1649.652719][ T6488] device bridge_slave_1 left promiscuous mode [ 1649.658907][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1649.666242][ T6488] device bridge_slave_0 left promiscuous mode [ 1649.672394][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1649.680456][ T6488] device hsr_slave_0 left promiscuous mode [ 1649.686373][ T6488] device hsr_slave_1 left promiscuous mode [ 1649.692411][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1649.699887][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1649.707307][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1649.714867][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1649.722357][ T6488] device bridge_slave_1 left promiscuous mode [ 1649.728461][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1649.735994][ T6488] device bridge_slave_0 left promiscuous mode [ 1649.742175][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1649.750191][ T6488] device hsr_slave_0 left promiscuous mode [ 1649.756104][ T6488] device hsr_slave_1 left promiscuous mode [ 1649.762163][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1649.769725][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1649.777092][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1649.784554][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1649.792089][ T6488] device bridge_slave_1 left promiscuous mode [ 1649.798158][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1649.805534][ T6488] device bridge_slave_0 left promiscuous mode [ 1649.811787][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1649.819775][ T6488] device hsr_slave_0 left promiscuous mode [ 1649.825754][ T6488] device hsr_slave_1 left promiscuous mode [ 1649.831860][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1649.839507][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1649.847002][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1649.854564][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1649.862870][ T6488] device bridge_slave_1 left promiscuous mode [ 1649.869077][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1649.876353][ T6488] device bridge_slave_0 left promiscuous mode [ 1649.882479][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1649.890434][ T6488] device hsr_slave_0 left promiscuous mode [ 1649.896438][ T6488] device hsr_slave_1 left promiscuous mode [ 1649.902372][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1649.909822][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1649.917133][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1649.924789][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1649.932190][ T6488] device bridge_slave_1 left promiscuous mode [ 1649.938268][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1649.945744][ T6488] device bridge_slave_0 left promiscuous mode [ 1649.951998][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1649.960004][ T6488] device hsr_slave_0 left promiscuous mode [ 1649.965912][ T6488] device hsr_slave_1 left promiscuous mode [ 1649.971896][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1649.979356][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1649.986696][ T6488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1649.994102][ T6488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1650.001541][ T6488] device bridge_slave_1 left promiscuous mode [ 1650.007624][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 1650.015221][ T6488] device bridge_slave_0 left promiscuous mode [ 1650.026627][ T6488] bridge0: port 1(bridge_slave_0) entered disabled state [ 1650.036174][ T6488] device veth1_macvtap left promiscuous mode [ 1650.042398][ T6488] device veth0_macvtap left promiscuous mode [ 1650.048360][ T6488] device veth1_vlan left promiscuous mode [ 1650.054251][ T6488] device veth0_vlan left promiscuous mode [ 1650.060119][ T6488] device veth1_macvtap left promiscuous mode [ 1650.066085][ T6488] device veth0_macvtap left promiscuous mode [ 1650.072066][ T6488] device veth1_vlan left promiscuous mode [ 1650.077764][ T6488] device veth0_vlan left promiscuous mode [ 1650.083601][ T6488] device veth1_macvtap left promiscuous mode [ 1650.089668][ T6488] device veth0_macvtap left promiscuous mode [ 1650.095623][ T6488] device veth1_vlan left promiscuous mode [ 1650.101434][ T6488] device veth0_vlan left promiscuous mode [ 1650.107262][ T6488] device veth1_macvtap left promiscuous mode [ 1650.113353][ T6488] device veth0_macvtap left promiscuous mode [ 1650.119370][ T6488] device veth1_vlan left promiscuous mode [ 1650.125065][ T6488] device veth0_vlan left promiscuous mode [ 1650.130984][ T6488] device veth1_macvtap left promiscuous mode [ 1650.136948][ T6488] device veth0_macvtap left promiscuous mode [ 1650.143278][ T6488] device veth1_vlan left promiscuous mode [ 1650.149170][ T6488] device veth0_vlan left promiscuous mode [ 1650.154980][ T6488] device veth1_macvtap left promiscuous mode [ 1650.161222][ T6488] device veth0_macvtap left promiscuous mode [ 1650.167188][ T6488] device veth1_vlan left promiscuous mode [ 1650.173940][ T6488] device veth0_vlan left promiscuous mode [ 1650.179933][ T6488] device veth1_macvtap left promiscuous mode [ 1650.185905][ T6488] device veth0_macvtap left promiscuous mode [ 1650.191970][ T6488] device veth1_vlan left promiscuous mode [ 1650.197668][ T6488] device veth0_vlan left promiscuous mode [ 1651.276050][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1651.284414][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1651.292644][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1651.302416][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1651.316805][ T6488] bond0 (unregistering): Released all slaves [ 1651.366737][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1651.374683][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1651.382874][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1651.392397][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1651.405326][ T6488] bond0 (unregistering): Released all slaves [ 1651.437469][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1651.445545][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1651.453452][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1651.463573][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1651.477742][ T6488] bond0 (unregistering): Released all slaves [ 1651.526136][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1651.534202][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1651.542243][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1651.551538][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1651.565587][ T6488] bond0 (unregistering): Released all slaves [ 1651.636531][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1651.644443][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1651.652365][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1651.661692][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1651.675661][ T6488] bond0 (unregistering): Released all slaves [ 1651.726048][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1651.734069][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1651.742177][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1651.751473][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1651.765346][ T6488] bond0 (unregistering): Released all slaves [ 1651.855923][ T6488] team0 (unregistering): Port device team_slave_1 removed [ 1651.863897][ T6488] team0 (unregistering): Port device team_slave_0 removed [ 1651.871911][ T6488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1651.881394][ T6488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1651.894002][ T6488] bond0 (unregistering): Released all slaves