[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2020/09/10 03:05:05 parsed 1 programs 2020/09/10 03:05:05 executed programs: 0 syzkaller login: [ 1582.700174] audit: type=1400 audit(1599707105.931:8): avc: denied { execmem } for pid=6490 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 1584.008039] IPVS: ftp: loaded support on port[0] = 21 [ 1584.032809] IPVS: ftp: loaded support on port[0] = 21 [ 1584.035204] IPVS: ftp: loaded support on port[0] = 21 [ 1584.042476] IPVS: ftp: loaded support on port[0] = 21 [ 1584.044386] IPVS: ftp: loaded support on port[0] = 21 [ 1584.054176] IPVS: ftp: loaded support on port[0] = 21 [ 1584.343347] chnl_net:caif_netlink_parms(): no params data found [ 1584.480234] chnl_net:caif_netlink_parms(): no params data found [ 1584.535356] chnl_net:caif_netlink_parms(): no params data found [ 1584.676017] chnl_net:caif_netlink_parms(): no params data found [ 1584.693996] chnl_net:caif_netlink_parms(): no params data found [ 1584.784279] chnl_net:caif_netlink_parms(): no params data found [ 1584.830019] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.837034] bridge0: port 1(bridge_slave_0) entered disabled state [ 1584.845535] device bridge_slave_0 entered promiscuous mode [ 1584.857513] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.864419] bridge0: port 2(bridge_slave_1) entered disabled state [ 1584.872419] device bridge_slave_1 entered promiscuous mode [ 1584.889030] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.895912] bridge0: port 1(bridge_slave_0) entered disabled state [ 1584.904480] device bridge_slave_0 entered promiscuous mode [ 1584.931690] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.938110] bridge0: port 1(bridge_slave_0) entered disabled state [ 1584.948383] device bridge_slave_0 entered promiscuous mode [ 1584.967962] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.974482] bridge0: port 2(bridge_slave_1) entered disabled state [ 1584.982854] device bridge_slave_1 entered promiscuous mode [ 1584.989121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.996970] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.004948] device bridge_slave_1 entered promiscuous mode [ 1585.014060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.054282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.079841] bridge0: port 1(bridge_slave_0) entered blocking state [ 1585.087416] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.095886] device bridge_slave_0 entered promiscuous mode [ 1585.124167] bridge0: port 1(bridge_slave_0) entered blocking state [ 1585.131566] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.139295] device bridge_slave_0 entered promiscuous mode [ 1585.149572] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.157726] bridge0: port 2(bridge_slave_1) entered blocking state [ 1585.164813] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.173252] device bridge_slave_1 entered promiscuous mode [ 1585.180656] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.188142] team0: Port device team_slave_0 added [ 1585.194855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.202619] bridge0: port 2(bridge_slave_1) entered blocking state [ 1585.208963] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.218172] device bridge_slave_1 entered promiscuous mode [ 1585.231895] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.246410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.254575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.262682] team0: Port device team_slave_1 added [ 1585.317555] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.327147] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.337922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.358911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.366639] team0: Port device team_slave_0 added [ 1585.372443] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.379747] team0: Port device team_slave_0 added [ 1585.385562] bridge0: port 1(bridge_slave_0) entered blocking state [ 1585.395347] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.403325] device bridge_slave_0 entered promiscuous mode [ 1585.414754] bridge0: port 2(bridge_slave_1) entered blocking state [ 1585.421128] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.428204] device bridge_slave_1 entered promiscuous mode [ 1585.437979] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.446801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.453979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.479755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1585.491026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.498367] team0: Port device team_slave_1 added [ 1585.504980] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.512743] team0: Port device team_slave_1 added [ 1585.538879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1585.547904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.573754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1585.589407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1585.614426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.621638] team0: Port device team_slave_0 added [ 1585.640149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1585.647876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.654626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.680983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1585.692804] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1585.702866] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.710008] team0: Port device team_slave_1 added [ 1585.716040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1585.723833] team0: Port device team_slave_0 added [ 1585.729636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.736090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.762530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1585.778248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1585.784586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.810087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1585.821917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1585.828146] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.853663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1585.865118] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1585.879990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1585.887809] team0: Port device team_slave_1 added [ 1585.900319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1585.908772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1585.936253] device hsr_slave_0 entered promiscuous mode [ 1585.943306] device hsr_slave_1 entered promiscuous mode [ 1585.949169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1585.956514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1585.969829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1585.976636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1585.981165] Bluetooth: hci4: command 0x0409 tx timeout [ 1586.002046] Bluetooth: hci0: command 0x0409 tx timeout [ 1586.009319] Bluetooth: hci5: command 0x0409 tx timeout [ 1586.016017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.018990] Bluetooth: hci1: command 0x0409 tx timeout [ 1586.028042] Bluetooth: hci2: command 0x0409 tx timeout [ 1586.038464] Bluetooth: hci3: command 0x0409 tx timeout [ 1586.045471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.051808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.078155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.089054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.096583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.114974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1586.122875] team0: Port device team_slave_0 added [ 1586.128639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1586.135524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.160935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.171742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1586.179483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.185974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.212363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.227817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1586.246653] device hsr_slave_0 entered promiscuous mode [ 1586.252375] device hsr_slave_1 entered promiscuous mode [ 1586.266515] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1586.274398] team0: Port device team_slave_1 added [ 1586.279845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1586.287239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1586.299340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.310521] device hsr_slave_0 entered promiscuous mode [ 1586.316392] device hsr_slave_1 entered promiscuous mode [ 1586.328157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.347907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.368160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.385557] device hsr_slave_0 entered promiscuous mode [ 1586.391513] device hsr_slave_1 entered promiscuous mode [ 1586.401691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.415755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1586.423867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.450842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.467460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.474812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.500891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.515990] device hsr_slave_0 entered promiscuous mode [ 1586.522812] device hsr_slave_1 entered promiscuous mode [ 1586.533220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.544622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1586.556926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.583038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1586.608097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.646756] device hsr_slave_0 entered promiscuous mode [ 1586.652563] device hsr_slave_1 entered promiscuous mode [ 1586.681625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1586.722686] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1586.852640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1586.967919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1586.989507] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.014915] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.036073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.087954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.113458] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.144024] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1587.161880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.169936] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.188823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1587.196969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1587.207865] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.222333] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1587.228427] 8021q: adding VLAN 0 to HW filter on device team0 [ 1587.238012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1587.250647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.258473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.267058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1587.275444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1587.283872] bridge0: port 1(bridge_slave_0) entered blocking state [ 1587.290450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1587.297674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1587.306047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1587.315536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1587.325253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.336587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.346288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.355817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1587.363496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1587.371165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1587.379302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1587.388276] bridge0: port 2(bridge_slave_1) entered blocking state [ 1587.394879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1587.404163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1587.416153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.425195] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1587.432345] 8021q: adding VLAN 0 to HW filter on device team0 [ 1587.442701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1587.454443] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.462897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1587.475203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1587.482262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1587.492221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1587.504614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1587.514398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1587.525082] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.533676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1587.540661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1587.548490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1587.559244] bridge0: port 1(bridge_slave_0) entered blocking state [ 1587.565648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1587.572692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1587.580918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1587.588761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1587.596730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1587.604214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1587.611460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1587.618883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1587.626417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1587.639536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1587.649273] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1587.657004] 8021q: adding VLAN 0 to HW filter on device team0 [ 1587.667924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1587.676938] 8021q: adding VLAN 0 to HW filter on device team0 [ 1587.685630] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1587.694607] 8021q: adding VLAN 0 to HW filter on device team0 [ 1587.704567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1587.712607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1587.721571] bridge0: port 2(bridge_slave_1) entered blocking state [ 1587.727936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1587.736902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1587.747801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1587.756389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1587.766457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1587.778113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1587.786445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1587.794875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1587.803517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1587.811582] bridge0: port 1(bridge_slave_0) entered blocking state [ 1587.817929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1587.825037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1587.833361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1587.841446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1587.849352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1587.857456] bridge0: port 1(bridge_slave_0) entered blocking state [ 1587.864046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1587.871399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1587.879349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1587.887386] bridge0: port 1(bridge_slave_0) entered blocking state [ 1587.893963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1587.903533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1587.924951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1587.933429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1587.940783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1587.947917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1587.955595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1587.963430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1587.972087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1587.979741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1587.988220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1587.996726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1588.004518] bridge0: port 2(bridge_slave_1) entered blocking state [ 1588.010936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.018866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1588.029613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.039156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1588.049449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1588.058030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1588.065816] Bluetooth: hci3: command 0x041b tx timeout [ 1588.072657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1588.080877] Bluetooth: hci1: command 0x041b tx timeout [ 1588.087134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.094417] Bluetooth: hci2: command 0x041b tx timeout [ 1588.099940] Bluetooth: hci0: command 0x041b tx timeout [ 1588.105498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1588.113591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1588.121602] bridge0: port 2(bridge_slave_1) entered blocking state [ 1588.127962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.134955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.144176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.152101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1588.160315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1588.167965] bridge0: port 2(bridge_slave_1) entered blocking state [ 1588.174360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.181425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1588.188984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1588.196824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.205115] Bluetooth: hci5: command 0x041b tx timeout [ 1588.207499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.217429] Bluetooth: hci4: command 0x041b tx timeout [ 1588.225316] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1588.235374] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1588.242793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1588.252833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.262742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1588.270169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.277429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.285970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1588.293482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1588.302039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.309970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1588.318850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1588.329350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.342623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.352831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1588.361934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.369674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.379181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.387463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.395879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1588.404209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1588.412676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.423469] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1588.429548] 8021q: adding VLAN 0 to HW filter on device team0 [ 1588.440629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1588.453779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1588.465430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.472752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.479808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1588.488312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1588.496428] bridge0: port 1(bridge_slave_0) entered blocking state [ 1588.503086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1588.510294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1588.517864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1588.525644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.533637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1588.544782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1588.554772] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1588.567192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.575439] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1588.582002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1588.592107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.602243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1588.611516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1588.619106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.629265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.637592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1588.645981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1588.654646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.662559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1588.671890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1588.680953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1588.689833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1588.703335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1588.711934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1588.718715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1588.728395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1588.736929] bridge0: port 2(bridge_slave_1) entered blocking state [ 1588.743457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1588.750680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1588.757499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1588.764496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1588.772829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1588.780626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1588.788167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1588.795871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1588.803686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1588.814414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1588.824240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1588.834310] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1588.845439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1588.854021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1588.862960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1588.871018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1588.878621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1588.886536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1588.896528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1588.912112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1588.920115] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1588.928014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1588.937546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1588.946597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1588.954702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1588.963753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1588.982146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1588.989717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1588.998821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1589.008360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1589.020676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1589.028391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1589.037413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1589.045767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1589.053695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1589.061887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1589.071939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1589.080818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.091974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1589.103516] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1589.109686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1589.117994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1589.126146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1589.134505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1589.142502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1589.168263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1589.180972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1589.187112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1589.207686] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.215757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1589.224672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1589.239524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1589.249311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1589.263053] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1589.269132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1589.280997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1589.288663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1589.298767] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.311023] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.319453] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.331399] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.342096] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.354720] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.362209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.369107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.382760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1589.391225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1589.399695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.410579] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.419229] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1589.436495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.444083] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1589.452627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.459376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.466588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1589.475176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1589.483512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.491123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.497958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1589.505687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.516531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.541835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.550701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.559786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1589.579294] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.598882] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.618008] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1589.628805] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1589.636756] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1589.647233] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.663893] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.674147] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.689966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1589.705174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1589.714616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1589.723007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1589.734043] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1589.749572] device veth0_vlan entered promiscuous mode [ 1589.758396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1589.768928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1589.779108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1589.786957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1589.806743] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1589.818798] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1589.828621] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1589.836368] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1589.847757] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1589.889096] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1589.900881] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1589.907763] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1589.917420] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.925754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1589.934215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1589.942481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1589.951314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1589.961001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1589.968163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1589.979731] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1589.991601] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.002845] device veth1_vlan entered promiscuous mode [ 1590.009322] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.018709] device veth0_vlan entered promiscuous mode [ 1590.025900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.037357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1590.045735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1590.053947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.062278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.069764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.076996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.087359] device veth0_vlan entered promiscuous mode [ 1590.101373] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.108590] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.115800] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.126781] device veth1_vlan entered promiscuous mode [ 1590.135843] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.143359] Bluetooth: hci0: command 0x040f tx timeout [ 1590.149612] Bluetooth: hci2: command 0x040f tx timeout [ 1590.151089] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.156536] Bluetooth: hci1: command 0x040f tx timeout [ 1590.170781] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.183699] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.190641] Bluetooth: hci3: command 0x040f tx timeout [ 1590.197296] device veth1_vlan entered promiscuous mode [ 1590.205342] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.217064] device veth0_vlan entered promiscuous mode [ 1590.223833] Bluetooth: hci5: command 0x040f tx timeout [ 1590.230814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.238249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.246806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.254936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.263219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.271151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.278635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.286956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.297267] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.309433] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.317346] Bluetooth: hci4: command 0x040f tx timeout [ 1590.325215] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.334097] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.342413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.353789] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1590.362735] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1590.369538] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1590.379672] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.387941] device veth1_vlan entered promiscuous mode [ 1590.394322] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.405233] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1590.416582] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.425101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.433091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.440957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.448717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.457525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1590.465809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.474018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.481469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.488795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1590.496196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1590.506214] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1590.516218] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.525559] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.534896] device veth0_vlan entered promiscuous mode [ 1590.545257] device veth0_vlan entered promiscuous mode [ 1590.551735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.559001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1590.567078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1590.577180] device veth0_macvtap entered promiscuous mode [ 1590.586211] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1590.599950] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.611187] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1590.620977] device veth1_vlan entered promiscuous mode [ 1590.627205] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1590.637247] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1590.647424] device veth0_macvtap entered promiscuous mode [ 1590.654468] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1590.662896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1590.671208] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1590.678707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1590.687396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1590.695968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1590.705056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1590.716574] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1590.726724] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1590.735899] device veth1_macvtap entered promiscuous mode [ 1590.743559] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1590.751476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1590.759072] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1590.766896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1590.774762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1590.784411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1590.793505] device veth0_macvtap entered promiscuous mode [ 1590.804932] device veth0_macvtap entered promiscuous mode [ 1590.811733] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1590.823009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1590.832043] device veth1_macvtap entered promiscuous mode [ 1590.841954] device veth1_vlan entered promiscuous mode [ 1590.848916] device veth1_macvtap entered promiscuous mode [ 1590.859374] device veth1_macvtap entered promiscuous mode [ 1590.878339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1590.886989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1590.899416] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1590.915955] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1590.928283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1590.938104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1590.946281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1590.956786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1590.966355] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1590.974009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1590.982130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1590.989789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1590.997922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.008883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.017487] device veth0_macvtap entered promiscuous mode [ 1591.026051] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1591.035708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.046153] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.053749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.068521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.079439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.089548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.100696] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.107821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.116582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.126602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.135798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.145802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.156141] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.163398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.170109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1591.177629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.186318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1591.194707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.202883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.211165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.219392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.233110] device veth1_macvtap entered promiscuous mode [ 1591.239374] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1591.252963] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1591.263226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1591.273498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.283612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.293870] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.301315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.308190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.318467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.328248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.338030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.347625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.357423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.367555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.374882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.383915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.394102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.403433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.413904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.427838] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.434850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.442944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.453173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.462703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.472681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.482121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.492284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.503536] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.511056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.521385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1591.528855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.537139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1591.545491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.553783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.561791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.569520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1591.577556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.585977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1591.601770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1591.612387] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1591.630927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1591.638696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1591.669593] device veth0_macvtap entered promiscuous mode [ 1591.678002] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1591.687605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.705104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.715845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.726625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.736929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.747851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.757051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1591.767085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.777830] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1591.785051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1591.797175] device veth1_macvtap entered promiscuous mode [ 1591.805349] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1591.813338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1591.834721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1591.853719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1591.862818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1591.873728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.884765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.894586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.904709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.914168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.924039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.933378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1591.943341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1591.953754] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1591.960857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1591.971314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1591.980620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1591.988432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1592.024704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1592.057141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.093503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.103847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.115055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.125055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.135461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.145329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.155366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.164705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1592.174582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.185127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1592.193281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1592.204467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1592.221737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1592.249869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.260250] Bluetooth: hci3: command 0x0419 tx timeout [ 1592.265864] Bluetooth: hci1: command 0x0419 tx timeout [ 1592.277342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.287143] Bluetooth: hci2: command 0x0419 tx timeout [ 1592.293323] Bluetooth: hci0: command 0x0419 tx timeout [ 1592.298679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.309419] Bluetooth: hci5: command 0x0419 tx timeout [ 1592.314954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.324414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.334582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.344328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.354556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.363981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1592.373790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1592.383893] Bluetooth: hci4: command 0x0419 tx timeout [ 1592.388145] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1592.397383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1592.409671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1592.418679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/10 03:05:16 executed programs: 6 2020/09/10 03:05:20 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 2020/09/10 03:05:21 executed programs: 41 [ 1598.523443] IPVS: ftp: loaded support on port[0] = 21 [ 1599.247177] chnl_net:caif_netlink_parms(): no params data found [ 1599.444165] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1599.453845] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1599.462629] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1599.469326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1599.479055] device bridge_slave_1 left promiscuous mode [ 1599.485347] bridge0: port 2(bridge_slave_1) entered disabled state [ 1599.501269] device bridge_slave_0 left promiscuous mode [ 1599.508401] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.531853] device veth1_macvtap left promiscuous mode [ 1599.537676] device veth0_macvtap left promiscuous mode [ 1599.543251] device veth1_vlan left promiscuous mode [ 1599.548774] device veth0_vlan left promiscuous mode [ 1600.459415] Bluetooth: hci4: command 0x0409 tx timeout [ 1602.539330] Bluetooth: hci4: command 0x041b tx timeout [ 1604.085525] device hsr_slave_1 left promiscuous mode [ 1604.093594] device hsr_slave_0 left promiscuous mode [ 1604.112707] team0 (unregistering): Port device team_slave_1 removed [ 1604.122061] team0 (unregistering): Port device team_slave_0 removed [ 1604.136315] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1604.146811] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1604.178032] bond0 (unregistering): Released all slaves [ 1604.213332] bridge0: port 1(bridge_slave_0) entered blocking state [ 1604.221051] bridge0: port 1(bridge_slave_0) entered disabled state [ 1604.228121] device bridge_slave_0 entered promiscuous mode [ 1604.237398] bridge0: port 2(bridge_slave_1) entered blocking state [ 1604.244252] bridge0: port 2(bridge_slave_1) entered disabled state [ 1604.252016] device bridge_slave_1 entered promiscuous mode [ 1604.271823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1604.281686] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1604.310497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1604.317873] team0: Port device team_slave_0 added [ 1604.324370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1604.331981] team0: Port device team_slave_1 added [ 1604.351514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1604.357758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1604.385527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1604.397374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1604.404332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1604.430222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1604.442953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1604.451217] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1604.477344] device hsr_slave_0 entered promiscuous mode [ 1604.484035] device hsr_slave_1 entered promiscuous mode [ 1604.495455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1604.504079] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1604.619968] Bluetooth: hci4: command 0x040f tx timeout [ 1604.645334] bridge0: port 2(bridge_slave_1) entered blocking state [ 1604.651864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1604.658685] bridge0: port 1(bridge_slave_0) entered blocking state [ 1604.665105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1604.737346] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1604.743761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1604.758730] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1604.768945] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1604.781433] bridge0: port 1(bridge_slave_0) entered disabled state [ 1604.788677] bridge0: port 2(bridge_slave_1) entered disabled state [ 1604.801709] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1604.814322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1604.823237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1604.837256] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1604.845519] 8021q: adding VLAN 0 to HW filter on device team0 [ 1604.864776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1604.876330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1604.883354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1604.902595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1604.910972] bridge0: port 2(bridge_slave_1) entered blocking state [ 1604.917325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1604.941695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1604.950580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1604.958288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1604.972728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1604.985761] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1604.993370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1605.001783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1605.009614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1605.038987] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1605.053262] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1605.064702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1605.074755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1605.092902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1605.158245] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1605.186059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1605.251227] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1605.258720] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1605.274424] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1605.286459] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1605.297748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1605.308850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1605.325581] device veth0_vlan entered promiscuous mode [ 1605.334731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1605.344084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1605.356261] device veth1_vlan entered promiscuous mode [ 1605.364357] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1605.375342] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1605.390656] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1605.402671] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1605.409984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1605.417747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1605.428333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1605.438917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1605.455332] device veth0_macvtap entered promiscuous mode [ 1605.463493] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1605.473657] device veth1_macvtap entered promiscuous mode [ 1605.481005] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1605.490795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1605.503612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1605.513322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.524062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.533807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.544577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.554132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.564298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.573901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.584249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.593992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1605.604154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.614649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1605.622183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1605.630081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1605.637397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1605.645332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1605.653451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1605.666988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.677050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.687752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.698366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.708413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.718197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.727482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.737232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.747724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1605.757638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.767820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1605.775387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1605.782716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1605.791399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/10 03:05:29 executed programs: 52 [ 1606.699831] Bluetooth: hci4: command 0x0419 tx timeout 2020/09/10 03:05:35 executed programs: 84 2020/09/10 03:05:40 executed programs: 121 2020/09/10 03:05:45 executed programs: 158 2020/09/10 03:05:50 executed programs: 195 2020/09/10 03:05:55 executed programs: 232 2020/09/10 03:06:00 executed programs: 269 2020/09/10 03:06:05 executed programs: 306 [ 1643.496588] Bluetooth: hci4: link tx timeout [ 1643.501270] Bluetooth: hci4: killing stalled connection 10:aa:aa:aa:aa:aa [ 1643.509197] Bluetooth: hci4: link tx timeout [ 1643.513617] Bluetooth: hci4: killing stalled connection 10:aa:aa:aa:aa:aa [ 1645.576866] Bluetooth: hci4: command 0x0406 tx timeout 2020/09/10 03:06:10 executed programs: 342 [ 1647.656420] Bluetooth: hci4: command 0x0405 tx timeout 2020/09/10 03:06:15 executed programs: 378 2020/09/10 03:06:20 executed programs: 414 2020/09/10 03:06:25 executed programs: 450 2020/09/10 03:06:30 executed programs: 485 2020/09/10 03:06:35 executed programs: 521 2020/09/10 03:06:40 executed programs: 556 2020/09/10 03:06:45 executed programs: 592 2020/09/10 03:06:51 executed programs: 628 2020/09/10 03:06:56 executed programs: 665 2020/09/10 03:07:01 executed programs: 701 2020/09/10 03:07:06 executed programs: 737 [ 1707.577308] Bluetooth: hci3: command 0x0406 tx timeout [ 1707.583092] Bluetooth: hci2: command 0x0406 tx timeout [ 1707.588403] Bluetooth: hci5: command 0x0406 tx timeout [ 1707.594215] Bluetooth: hci0: command 0x0406 tx timeout 2020/09/10 03:07:11 executed programs: 774 2020/09/10 03:07:16 executed programs: 809 2020/09/10 03:07:21 executed programs: 845 [ 1722.931291] Bluetooth: hci1: command 0x0406 tx timeout 2020/09/10 03:07:26 executed programs: 881 2020/09/10 03:07:31 executed programs: 918 2020/09/10 03:07:37 executed programs: 955 2020/09/10 03:07:42 executed programs: 991 2020/09/10 03:07:47 executed programs: 1027 2020/09/10 03:07:52 executed programs: 1063 2020/09/10 03:07:57 executed programs: 1098 2020/09/10 03:08:02 executed programs: 1133 2020/09/10 03:08:07 executed programs: 1169 2020/09/10 03:08:12 executed programs: 1205 2020/09/10 03:08:17 executed programs: 1241 2020/09/10 03:08:22 executed programs: 1277 2020/09/10 03:08:27 executed programs: 1313 2020/09/10 03:08:32 executed programs: 1349 2020/09/10 03:08:37 executed programs: 1384 2020/09/10 03:08:43 executed programs: 1420 2020/09/10 03:08:48 executed programs: 1456 2020/09/10 03:08:53 executed programs: 1492 2020/09/10 03:08:58 executed programs: 1529 2020/09/10 03:09:03 executed programs: 1565 2020/09/10 03:09:08 executed programs: 1601 2020/09/10 03:09:13 executed programs: 1637 2020/09/10 03:09:18 executed programs: 1673 2020/09/10 03:09:23 executed programs: 1709 2020/09/10 03:09:28 executed programs: 1744 2020/09/10 03:09:33 executed programs: 1780 2020/09/10 03:09:38 executed programs: 1817 2020/09/10 03:09:44 executed programs: 1854 2020/09/10 03:09:49 executed programs: 1890 2020/09/10 03:09:54 executed programs: 1926 2020/09/10 03:09:59 executed programs: 1962 2020/09/10 03:10:04 executed programs: 1998 2020/09/10 03:10:09 executed programs: 2035 2020/09/10 03:10:14 executed programs: 2071 2020/09/10 03:10:17 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 1895.225118] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1895.232010] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1895.241313] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1895.248074] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1895.258413] device bridge_slave_1 left promiscuous mode [ 1895.264731] bridge0: port 2(bridge_slave_1) entered disabled state [ 1895.272664] device bridge_slave_0 left promiscuous mode [ 1895.278129] bridge0: port 1(bridge_slave_0) entered disabled state [ 1895.288277] device veth1_macvtap left promiscuous mode [ 1895.294111] device veth0_macvtap left promiscuous mode [ 1895.299416] device veth1_vlan left promiscuous mode [ 1895.305263] device veth0_vlan left promiscuous mode [ 1895.474715] device hsr_slave_1 left promiscuous mode [ 1895.486540] device hsr_slave_0 left promiscuous mode [ 1895.503281] team0 (unregistering): Port device team_slave_1 removed [ 1895.513486] team0 (unregistering): Port device team_slave_0 removed [ 1895.524488] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1895.534951] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1895.571955] bond0 (unregistering): Released all slaves [ 1895.871793] IPVS: ftp: loaded support on port[0] = 21 [ 1896.125332] chnl_net:caif_netlink_parms(): no params data found 2020/09/10 03:10:19 executed programs: 2104 [ 1896.373480] bridge0: port 1(bridge_slave_0) entered blocking state [ 1896.395590] bridge0: port 1(bridge_slave_0) entered disabled state [ 1896.423432] device bridge_slave_0 entered promiscuous mode [ 1896.435086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1896.445775] bridge0: port 2(bridge_slave_1) entered disabled state [ 1896.457589] device bridge_slave_1 entered promiscuous mode [ 1896.496591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1896.508690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1896.548595] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1896.559952] team0: Port device team_slave_0 added [ 1896.568396] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1896.582002] team0: Port device team_slave_1 added [ 1896.622076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1896.628523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1896.659583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1896.677953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1896.687810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1896.718520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1896.734812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1896.742704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1896.785113] device hsr_slave_0 entered promiscuous mode [ 1896.793812] device hsr_slave_1 entered promiscuous mode [ 1896.801071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1896.809029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1896.969247] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1897.016713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1897.026500] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1897.036587] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1897.046049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1897.056350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1897.069594] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1897.078763] 8021q: adding VLAN 0 to HW filter on device team0 [ 1897.095734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1897.107991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1897.117116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1897.126679] bridge0: port 1(bridge_slave_0) entered blocking state [ 1897.133149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1897.145322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1897.152631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1897.159685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1897.170128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1897.177824] bridge0: port 2(bridge_slave_1) entered blocking state [ 1897.184211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1897.196599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1897.218715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1897.232816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1897.239664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1897.252600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1897.259423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1897.268831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1897.278289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1897.294306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1897.301252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1897.309064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1897.322255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1897.333528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1897.343757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1897.349762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1897.363737] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1897.373488] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1897.379824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1897.387327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1897.397834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1897.410834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1897.420697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1897.452657] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1897.459669] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1897.468196] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1897.478188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1897.486855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1897.493910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1897.503545] device veth0_vlan entered promiscuous mode [ 1897.513897] device veth1_vlan entered promiscuous mode [ 1897.519682] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1897.529118] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1897.541671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1897.551362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1897.558562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1897.566252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1897.576987] device veth0_macvtap entered promiscuous mode [ 1897.584022] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1897.593263] device veth1_macvtap entered promiscuous mode [ 1897.605223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1897.615679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1897.625325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.635124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.644761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.654591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.663768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.674102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.683505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.693307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.702487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1897.712286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.723711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1897.731098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1897.738494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1897.746309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1897.754221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1897.764350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.774814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.784294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.794624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.803827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.813571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.822729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.832537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.841705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1897.851739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1897.862571] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1897.869454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1897.877727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1897.886042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1897.894229] Bluetooth: hci0: command 0x0409 tx timeout [ 1899.960308] Bluetooth: hci0: command 0x041b tx timeout 2020/09/10 03:10:24 executed programs: 2125 [ 1902.039851] Bluetooth: hci0: command 0x040f tx timeout [ 1904.119583] Bluetooth: hci0: command 0x0419 tx timeout 2020/09/10 03:10:29 executed programs: 2162 2020/09/10 03:10:34 executed programs: 2199 2020/09/10 03:10:39 executed programs: 2237 2020/09/10 03:10:44 executed programs: 2274 2020/09/10 03:10:50 executed programs: 2311 2020/09/10 03:10:55 executed programs: 2348 2020/09/10 03:11:00 executed programs: 2385 [ 1941.189390] Bluetooth: hci0: link tx timeout [ 1941.193934] Bluetooth: hci0: killing stalled connection 10:aa:aa:aa:aa:aa [ 1941.202835] Bluetooth: hci0: link tx timeout [ 1941.207406] Bluetooth: hci0: killing stalled connection 10:aa:aa:aa:aa:aa [ 1941.216142] Bluetooth: hci0: link tx timeout [ 1941.221160] Bluetooth: hci0: killing stalled connection 10:aa:aa:aa:aa:aa [ 1941.230500] Bluetooth: hci0: link tx timeout [ 1941.234952] Bluetooth: hci0: killing stalled connection 10:aa:aa:aa:aa:aa [ 1941.242073] Bluetooth: hci0: link tx timeout [ 1941.246489] Bluetooth: hci0: killing stalled connection 10:aa:aa:aa:aa:aa [ 1941.253501] Bluetooth: hci0: link tx timeout [ 1941.258015] Bluetooth: hci0: killing stalled connection 10:aa:aa:aa:aa:aa 2020/09/10 03:11:05 executed programs: 2421 [ 1943.247167] Bluetooth: hci0: command 0x0406 tx timeout [ 1945.317172] Bluetooth: hci0: command 0x0405 tx timeout 2020/09/10 03:11:10 executed programs: 2457 2020/09/10 03:11:15 executed programs: 2492 2020/09/10 03:11:20 executed programs: 2529 2020/09/10 03:11:25 executed programs: 2564 2020/09/10 03:11:30 executed programs: 2600 2020/09/10 03:11:35 executed programs: 2636 2020/09/10 03:11:40 executed programs: 2672 2020/09/10 03:11:44 result: hanged=false err=executor 0: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 1981.667389] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1981.674294] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1981.683317] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1981.690686] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1981.699558] device bridge_slave_1 left promiscuous mode [ 1981.706039] bridge0: port 2(bridge_slave_1) entered disabled state [ 1981.713218] device bridge_slave_0 left promiscuous mode [ 1981.720213] bridge0: port 1(bridge_slave_0) entered disabled state [ 1981.730049] device veth1_macvtap left promiscuous mode [ 1981.735984] device veth0_macvtap left promiscuous mode [ 1981.741303] device veth1_vlan left promiscuous mode [ 1981.747277] device veth0_vlan left promiscuous mode [ 1981.843104] device hsr_slave_1 left promiscuous mode [ 1981.854405] device hsr_slave_0 left promiscuous mode [ 1981.870629] team0 (unregistering): Port device team_slave_1 removed [ 1981.883121] team0 (unregistering): Port device team_slave_0 removed [ 1981.893835] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1981.906533] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1981.973172] bond0 (unregistering): Released all slaves [ 1982.311633] IPVS: ftp: loaded support on port[0] = 21 [ 1982.593367] chnl_net:caif_netlink_parms(): no params data found 2020/09/10 03:11:46 executed programs: 2708 [ 1982.781314] bridge0: port 1(bridge_slave_0) entered blocking state [ 1982.802384] bridge0: port 1(bridge_slave_0) entered disabled state [ 1982.827058] device bridge_slave_0 entered promiscuous mode [ 1982.852104] bridge0: port 2(bridge_slave_1) entered blocking state [ 1982.881034] bridge0: port 2(bridge_slave_1) entered disabled state [ 1982.897234] device bridge_slave_1 entered promiscuous mode [ 1983.003793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1983.023280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1983.063279] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1983.073814] team0: Port device team_slave_0 added [ 1983.083442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1983.098487] team0: Port device team_slave_1 added [ 1983.129932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1983.136656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1983.163331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1983.176057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1983.182333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1983.208593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1983.221600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1983.231762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1983.260231] device hsr_slave_0 entered promiscuous mode [ 1983.266661] device hsr_slave_1 entered promiscuous mode [ 1983.273078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1983.281968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1983.426190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1983.465722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1983.473976] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1983.483428] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1983.491708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1983.499732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1983.509749] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1983.516693] 8021q: adding VLAN 0 to HW filter on device team0 [ 1983.525668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1983.532673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1983.541055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1983.549116] bridge0: port 1(bridge_slave_0) entered blocking state [ 1983.555523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1983.563898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1983.573635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1983.582055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1983.591030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1983.599432] bridge0: port 2(bridge_slave_1) entered blocking state [ 1983.605839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1983.615484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1983.624962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1983.637616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1983.645892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1983.657240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1983.664978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1983.672979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1983.684274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1983.691720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1983.700560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1983.709196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1983.720842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1983.735353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1983.752409] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1983.758741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1983.781840] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1983.793670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1983.801250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1983.808532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1983.819609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1983.833232] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1983.843870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1983.876991] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1983.884017] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1983.891202] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1983.903424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1983.911707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1983.919075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1983.928913] device veth0_vlan entered promiscuous mode [ 1983.940637] device veth1_vlan entered promiscuous mode [ 1983.946692] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1983.957128] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1983.969427] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1983.978935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1983.987569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1983.996194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1984.006107] device veth0_macvtap entered promiscuous mode [ 1984.012747] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1984.021991] device veth1_macvtap entered promiscuous mode [ 1984.032526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1984.042782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1984.051736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1984.061947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.071579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1984.081352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.090532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1984.100530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.109979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1984.119834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.129000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1984.138805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.149099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1984.156450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1984.163732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1984.171859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1984.179858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1984.189624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1984.200344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.209830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1984.219821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.229037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1984.238793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.248271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1984.258986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.268180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1984.277988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1984.288225] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1984.295254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1984.302713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1984.311155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1984.354744] Bluetooth: hci5: command 0x0409 tx timeout [ 1986.434437] Bluetooth: hci5: command 0x041b tx timeout 2020/09/10 03:11:51 executed programs: 2732 [ 1988.524278] Bluetooth: hci5: command 0x040f tx timeout [ 1990.604157] Bluetooth: hci5: command 0x0419 tx timeout 2020/09/10 03:11:56 executed programs: 2769 2020/09/10 03:12:01 executed programs: 2806 2020/09/10 03:12:06 executed programs: 2843 2020/09/10 03:12:11 executed programs: 2880 2020/09/10 03:12:16 executed programs: 2917 2020/09/10 03:12:21 executed programs: 2954 2020/09/10 03:12:26 executed programs: 2991 [ 2027.487047] Bluetooth: hci5: link tx timeout [ 2027.491713] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 2027.498742] Bluetooth: hci5: link tx timeout [ 2027.503273] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa 2020/09/10 03:12:31 executed programs: 3028 [ 2029.560284] Bluetooth: hci5: command 0x0406 tx timeout [ 2031.633994] Bluetooth: hci5: command 0x0405 tx timeout [ 2033.474960] ================================================================== [ 2033.482581] BUG: KASAN: use-after-free in l2cap_sock_close_cb+0xbd/0xd0 [ 2033.489342] Read of size 8 at addr ffff888063f04ca0 by task syz-executor.0/25212 [ 2033.496880] [ 2033.498516] CPU: 0 PID: 25212 Comm: syz-executor.0 Not tainted 4.19.144-syzkaller #0 [ 2033.506425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2033.515801] Call Trace: [ 2033.518440] dump_stack+0x1fc/0x2fe [ 2033.522066] print_address_description.cold+0x54/0x219 [ 2033.527347] kasan_report_error.cold+0x8a/0x1c7 [ 2033.532011] ? l2cap_sock_close_cb+0xbd/0xd0 [ 2033.536403] __asan_report_load8_noabort+0x88/0x90 [ 2033.541312] ? l2cap_chan_del+0x310/0x8e0 [ 2033.545452] ? l2cap_sock_close_cb+0xbd/0xd0 [ 2033.549866] l2cap_sock_close_cb+0xbd/0xd0 [ 2033.554105] l2cap_conn_del+0x3db/0x6b0 [ 2033.558071] ? l2cap_conn_del+0x6b0/0x6b0 [ 2033.562220] l2cap_disconn_cfm+0x85/0xa0 [ 2033.566335] hci_conn_hash_flush+0x114/0x220 [ 2033.570739] hci_dev_do_close+0x624/0xe70 [ 2033.574881] ? hci_dev_open+0x2a0/0x2a0 [ 2033.578840] ? hci_unregister_dev+0x62/0x7f0 [ 2033.583234] hci_unregister_dev+0x17c/0x7f0 [ 2033.587611] ? vhci_close_dev+0x50/0x50 [ 2033.591579] vhci_release+0x70/0xe0 [ 2033.595189] __fput+0x2ce/0x890 [ 2033.598453] task_work_run+0x148/0x1c0 [ 2033.602326] do_exit+0xbb2/0x2b70 [ 2033.605779] ? mm_update_next_owner+0x650/0x650 [ 2033.610438] ? vfs_write+0x393/0x540 [ 2033.614132] ? ksys_write+0x1c8/0x2a0 [ 2033.617936] do_group_exit+0x125/0x310 [ 2033.621839] __x64_sys_exit_group+0x3a/0x50 [ 2033.626141] do_syscall_64+0xf9/0x620 [ 2033.629983] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2033.635164] RIP: 0033:0x45d5b9 [ 2033.638338] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2033.657222] RSP: 002b:00007fff5ed309e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 2033.664915] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045d5b9 [ 2033.672178] RDX: 0000000000416e41 RSI: 00000000016a85f0 RDI: 0000000000000043 [ 2033.679447] RBP: 00000000004c318c R08: 000000000000000b R09: 0000000000000000 [ 2033.686698] R10: 0000000001996940 R11: 0000000000000246 R12: 0000000000000005 [ 2033.693973] R13: 00007fff5ed30b30 R14: 00000000001f04aa R15: 00007fff5ed30b40 [ 2033.701240] [ 2033.702860] Allocated by task 27215: [ 2033.706566] __kmalloc+0x15a/0x3c0 [ 2033.710148] sk_prot_alloc+0x1e2/0x2d0 [ 2033.714027] sk_alloc+0x36/0xec0 [ 2033.717376] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 2033.722458] l2cap_sock_create+0x110/0x1b0 [ 2033.726685] bt_sock_create+0x154/0x2a0 [ 2033.730693] __sock_create+0x3d8/0x740 [ 2033.734576] __sys_socket+0xef/0x200 [ 2033.738283] __x64_sys_socket+0x6f/0xb0 [ 2033.742238] do_syscall_64+0xf9/0x620 [ 2033.746019] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2033.751181] [ 2033.752815] Freed by task 27214: [ 2033.756176] kfree+0xcc/0x210 [ 2033.759260] __sk_destruct+0x5ff/0x810 [ 2033.763127] __sk_free+0x165/0x3b0 [ 2033.766657] sk_free+0x3b/0x50 [ 2033.769831] l2cap_sock_kill.part.0+0x6b/0x80 [ 2033.774317] l2cap_sock_release+0x158/0x190 [ 2033.778620] __sock_release+0xcd/0x2a0 [ 2033.782486] sock_close+0x15/0x20 [ 2033.785917] __fput+0x2ce/0x890 [ 2033.789188] task_work_run+0x148/0x1c0 [ 2033.793074] exit_to_usermode_loop+0x251/0x2a0 [ 2033.797658] do_syscall_64+0x538/0x620 [ 2033.801549] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2033.806721] [ 2033.808329] The buggy address belongs to the object at ffff888063f04c40 [ 2033.808329] which belongs to the cache kmalloc-2048 of size 2048 [ 2033.821139] The buggy address is located 96 bytes inside of [ 2033.821139] 2048-byte region [ffff888063f04c40, ffff888063f05440) [ 2033.833035] The buggy address belongs to the page: [ 2033.837945] page:ffffea00018fc100 count:1 mapcount:0 mapping:ffff88812c39cc40 index:0x0 compound_mapcount: 0 [ 2033.847890] flags: 0xfffe0000008100(slab|head) [ 2033.852463] raw: 00fffe0000008100 ffffea0001907708 ffffea00018c1e88 ffff88812c39cc40 [ 2033.860332] raw: 0000000000000000 ffff888063f043c0 0000000100000003 0000000000000000 [ 2033.868188] page dumped because: kasan: bad access detected [ 2033.873874] [ 2033.875478] Memory state around the buggy address: [ 2033.880394] ffff888063f04b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2033.887758] ffff888063f04c00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2033.895108] >ffff888063f04c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2033.902441] ^ [ 2033.906826] ffff888063f04d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2033.914353] ffff888063f04d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2033.921689] ================================================================== [ 2033.929033] Disabling lock debugging due to kernel taint [ 2033.943960] Kernel panic - not syncing: panic_on_warn set ... [ 2033.943960] [ 2033.951356] CPU: 0 PID: 25212 Comm: syz-executor.0 Tainted: G B 4.19.144-syzkaller #0 [ 2033.960620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2033.969972] Call Trace: [ 2033.972561] dump_stack+0x1fc/0x2fe 2020/09/10 03:12:37 executed programs: 3064 [ 2033.976189] panic+0x26a/0x50e [ 2033.979385] ? __warn_printk+0xf3/0xf3 [ 2033.983277] ? preempt_schedule_common+0x45/0xc0 [ 2033.988040] ? ___preempt_schedule+0x16/0x18 [ 2033.992452] ? trace_hardirqs_on+0x55/0x210 [ 2033.996776] kasan_end_report+0x43/0x49 [ 2034.000753] kasan_report_error.cold+0xa7/0x1c7 [ 2034.005428] ? l2cap_sock_close_cb+0xbd/0xd0 [ 2034.009833] __asan_report_load8_noabort+0x88/0x90 [ 2034.014766] ? l2cap_chan_del+0x310/0x8e0 [ 2034.018902] ? l2cap_sock_close_cb+0xbd/0xd0 [ 2034.023292] l2cap_sock_close_cb+0xbd/0xd0 [ 2034.027505] l2cap_conn_del+0x3db/0x6b0 [ 2034.031462] ? l2cap_conn_del+0x6b0/0x6b0 [ 2034.035588] l2cap_disconn_cfm+0x85/0xa0 [ 2034.039633] hci_conn_hash_flush+0x114/0x220 [ 2034.044022] hci_dev_do_close+0x624/0xe70 [ 2034.048149] ? hci_dev_open+0x2a0/0x2a0 [ 2034.052113] ? hci_unregister_dev+0x62/0x7f0 [ 2034.056500] hci_unregister_dev+0x17c/0x7f0 [ 2034.060806] ? vhci_close_dev+0x50/0x50 [ 2034.064757] vhci_release+0x70/0xe0 [ 2034.068364] __fput+0x2ce/0x890 [ 2034.071626] task_work_run+0x148/0x1c0 [ 2034.075494] do_exit+0xbb2/0x2b70 [ 2034.078926] ? mm_update_next_owner+0x650/0x650 [ 2034.083573] ? vfs_write+0x393/0x540 [ 2034.087532] ? ksys_write+0x1c8/0x2a0 [ 2034.091496] do_group_exit+0x125/0x310 [ 2034.095373] __x64_sys_exit_group+0x3a/0x50 [ 2034.099674] do_syscall_64+0xf9/0x620 [ 2034.103457] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2034.108639] RIP: 0033:0x45d5b9 [ 2034.111811] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2034.130696] RSP: 002b:00007fff5ed309e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 2034.138491] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045d5b9 [ 2034.146001] RDX: 0000000000416e41 RSI: 00000000016a85f0 RDI: 0000000000000043 [ 2034.153250] RBP: 00000000004c318c R08: 000000000000000b R09: 0000000000000000 [ 2034.160516] R10: 0000000001996940 R11: 0000000000000246 R12: 0000000000000005 [ 2034.167763] R13: 00007fff5ed30b30 R14: 00000000001f04aa R15: 00007fff5ed30b40 [ 2034.176441] Kernel Offset: disabled [ 2034.180080] Rebooting in 86400 seconds..