Warning: Permanently added '10.128.1.84' (ECDSA) to the list of known hosts. 2021/07/03 05:55:40 parsed 1 programs 2021/07/03 05:55:47 executed programs: 0 [ 297.504753][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 297.523448][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.530623][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.538230][ T8447] device bridge_slave_0 entered promiscuous mode [ 297.545665][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.552815][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.560171][ T8447] device bridge_slave_1 entered promiscuous mode [ 297.570812][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.580649][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.593952][ T8447] team0: Port device team_slave_0 added [ 297.600062][ T8447] team0: Port device team_slave_1 added [ 297.609557][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.616619][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.648028][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.659263][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.666526][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.692880][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.708635][ T8447] device hsr_slave_0 entered promiscuous mode [ 297.714984][ T8447] device hsr_slave_1 entered promiscuous mode [ 297.742998][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 297.751198][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 297.758679][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 297.766646][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 297.778137][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.785174][ T8447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.792428][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.799443][ T8447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.817944][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.827094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.835159][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.842671][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.850124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.859707][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.868064][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.876400][ T2042] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.883465][ T2042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.892216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.900350][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.907476][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.918279][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.926485][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.938172][ T8447] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.948862][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.959935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.968213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.976507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.984658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.996143][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.003523][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.012037][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.023321][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.035573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.043541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.051037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.059370][ T8447] device veth0_vlan entered promiscuous mode [ 298.067587][ T8447] device veth1_vlan entered promiscuous mode [ 298.078894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.086743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.094629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.103721][ T8447] device veth0_macvtap entered promiscuous mode [ 298.111667][ T8447] device veth1_macvtap entered promiscuous mode [ 298.121608][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.128810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.138026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.147307][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.154646][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.163910][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.172872][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.181643][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.190318][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.221350][ T499] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.229176][ T499] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.238289][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.242620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.251425][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.261993][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.277871][ T8686] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 299.500963][ T2042] Bluetooth: hci0: command 0x0409 tx timeout [ 301.581014][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 303.660919][ T7] Bluetooth: hci0: command 0x040f tx timeout 2021/07/03 05:55:55 executed programs: 1 [ 305.740754][ T4860] Bluetooth: hci0: command 0x0419 tx timeout 2021/07/03 05:56:01 executed programs: 3 [ 310.821642][ T8718] kmemleak: 10 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 314.985177][ T8718] kmemleak: 7 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 315.671083][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 315.677369][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.232501][ T8718] kmemleak: 22 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881029cd140 (size 32): comm "syz-executor.0", pid 8696, jiffies 4294967651 (age 13.440s) hex dump (first 32 bytes): 00 90 52 01 00 c9 ff ff 20 ef 80 84 ff ff ff ff ..R..... ....... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] kvm_dev_ioctl+0x710/0xb60 [] __x64_sys_ioctl+0xfc/0x140 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff8881029cdd60 (size 32): comm "syz-executor.0", pid 8696, jiffies 4294967651 (age 13.440s) hex dump (first 32 bytes): 00 90 52 01 00 c9 ff ff 60 ef 80 84 ff ff ff ff ..R.....`....... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] kvm_dev_ioctl+0x710/0xb60 [] __x64_sys_ioctl+0xfc/0x140 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff8881029cd6a0 (size 32): comm "syz-executor.0", pid 8696, jiffies 4294967651 (age 13.440s) hex dump (first 32 bytes): 00 90 52 01 00 c9 ff ff a0 ef 80 84 ff ff ff ff ..R............. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] kvm_dev_ioctl+0x710/0xb60 [] __x64_sys_ioctl+0xfc/0x140 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff8881029cdd20 (size 32): comm "syz-executor.0", pid 8696, jiffies 4294967651 (age 13.440s) hex dump (first 32 bytes): 00 90 52 01 00 c9 ff ff e0 ef 80 84 ff ff ff ff ..R............. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] kvm_dev_ioctl+0x710/0xb60 [] __x64_sys_ioctl+0xfc/0x140 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff8881029cd880 (size 32): comm "syz-executor.0", pid 8696, jiffies 4294967651 (age 13.440s) hex dump (first 32 bytes): 00 90 52 01 00 c9 ff ff 20 f0 80 84 ff ff ff ff ..R..... ....... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] kvm_dev_ioctl+0x710/0xb60 [] __x64_sys_ioctl+0xfc/0x140 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff8881029cd600 (size 32): comm "syz-executor.0", pid 8696, jiffies 4294967651 (age 13.440s) hex dump (first 32 bytes): 00 90 52 01 00 c9 ff ff 60 f0 80 84 ff ff ff ff ..R.....`....... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] kvm_dev_ioctl+0x710/0xb60 [] __x64_sys_ioctl+0xfc/0x140 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff8881029cde80 (size 32): comm "syz-executor.0", pid 8696, jiffies 4294967651 (age 13.440s) hex dump (first 32 bytes): 00 90 52 01 00 c9 ff ff a0 f0 80 84 ff ff ff ff ..R............. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] kvm_dev_ioctl+0x710/0xb60 [] __x64_sys_ioctl+0xfc/0x140 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae