Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 18.600185][ C1] random: crng init done [ 18.604580][ C1] random: 7 urandom warning(s) missed due to ratelimiting [ 27.666526][ T28] audit: type=1400 audit(1605259156.644:8): avc: denied { execmem } for pid=6840 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 27.671167][ T6841] IPVS: ftp: loaded support on port[0] = 21 [ 27.971357][ T6827] can: request_module (can-proto-0) failed. [ 28.655177][ T6827] can: request_module (can-proto-0) failed. [ 28.663344][ T6827] can: request_module (can-proto-0) failed. [ 28.683893][ T28] audit: type=1400 audit(1605259157.665:9): avc: denied { create } for pid=6824 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.0.151' (ECDSA) to the list of known hosts. 2020/11/13 09:19:23 parsed 1 programs 2020/11/13 09:19:24 executed programs: 0 [ 35.601375][ T28] audit: type=1400 audit(1605259164.591:10): avc: denied { execmem } for pid=6967 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 35.647058][ T6968] IPVS: ftp: loaded support on port[0] = 21 [ 35.661317][ T6971] IPVS: ftp: loaded support on port[0] = 21 [ 35.685316][ T6972] IPVS: ftp: loaded support on port[0] = 21 [ 35.701726][ T6995] IPVS: ftp: loaded support on port[0] = 21 [ 35.704066][ T7013] IPVS: ftp: loaded support on port[0] = 21 [ 35.749151][ T6968] chnl_net:caif_netlink_parms(): no params data found [ 35.772539][ T7017] IPVS: ftp: loaded support on port[0] = 21 [ 35.817903][ T6995] chnl_net:caif_netlink_parms(): no params data found [ 35.827579][ T6971] chnl_net:caif_netlink_parms(): no params data found [ 35.846045][ T6972] chnl_net:caif_netlink_parms(): no params data found [ 35.900927][ T6995] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.909888][ T6995] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.920630][ T6995] device bridge_slave_0 entered promiscuous mode [ 35.936389][ T6971] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.943456][ T6971] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.951364][ T6971] device bridge_slave_0 entered promiscuous mode [ 35.961730][ T6968] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.968767][ T6968] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.976933][ T6968] device bridge_slave_0 entered promiscuous mode [ 35.984053][ T6995] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.993197][ T6995] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.001003][ T6995] device bridge_slave_1 entered promiscuous mode [ 36.014014][ T6971] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.021195][ T6971] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.028548][ T6971] device bridge_slave_1 entered promiscuous mode [ 36.036530][ T6968] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.046113][ T6968] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.053915][ T6968] device bridge_slave_1 entered promiscuous mode [ 36.064947][ T6995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.074424][ T6972] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.082106][ T6972] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.089420][ T6972] device bridge_slave_0 entered promiscuous mode [ 36.097163][ T6972] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.104535][ T6972] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.112040][ T6972] device bridge_slave_1 entered promiscuous mode [ 36.125293][ T6971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.135976][ T6971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.146376][ T6995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.156099][ T7017] chnl_net:caif_netlink_parms(): no params data found [ 36.168786][ T6972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.187155][ T6968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.206296][ T6972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.218695][ T7013] chnl_net:caif_netlink_parms(): no params data found [ 36.229638][ T6968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.244143][ T6995] team0: Port device team_slave_0 added [ 36.251205][ T6995] team0: Port device team_slave_1 added [ 36.257609][ T6972] team0: Port device team_slave_0 added [ 36.265210][ T6972] team0: Port device team_slave_1 added [ 36.271407][ T6971] team0: Port device team_slave_0 added [ 36.281559][ T6972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.288482][ T6972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.315627][ T6972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.336635][ T7017] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.344005][ T7017] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.352048][ T7017] device bridge_slave_0 entered promiscuous mode [ 36.359373][ T6971] team0: Port device team_slave_1 added [ 36.368217][ T6968] team0: Port device team_slave_0 added [ 36.374099][ T6972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.382432][ T6972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.408628][ T6972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.424181][ T7017] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.431308][ T7017] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.438569][ T7017] device bridge_slave_1 entered promiscuous mode [ 36.447301][ T6971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.454352][ T6971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.480889][ T6971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.492683][ T6968] team0: Port device team_slave_1 added [ 36.498378][ T6971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.505676][ T6971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.531831][ T6971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.543608][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.550647][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.576735][ T6995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.593298][ T6972] device hsr_slave_0 entered promiscuous mode [ 36.601505][ T6972] device hsr_slave_1 entered promiscuous mode [ 36.617235][ T6968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.624305][ T6968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.650318][ T6968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.661555][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.668481][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.694411][ T6995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.711961][ T7013] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.719069][ T7013] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.726591][ T7013] device bridge_slave_0 entered promiscuous mode [ 36.734074][ T7017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.744494][ T7017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.754115][ T6968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.761140][ T6968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.787165][ T6968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.801205][ T6995] device hsr_slave_0 entered promiscuous mode [ 36.807726][ T6995] device hsr_slave_1 entered promiscuous mode [ 36.814783][ T6995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.822512][ T6995] Cannot create hsr debugfs directory [ 36.827978][ T7013] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.835648][ T7013] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.843486][ T7013] device bridge_slave_1 entered promiscuous mode [ 36.854351][ T7017] team0: Port device team_slave_0 added [ 36.875648][ T6968] device hsr_slave_0 entered promiscuous mode [ 36.884287][ T6968] device hsr_slave_1 entered promiscuous mode [ 36.890716][ T6968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.898247][ T6968] Cannot create hsr debugfs directory [ 36.904455][ T7017] team0: Port device team_slave_1 added [ 36.913283][ T7013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.928115][ T6971] device hsr_slave_0 entered promiscuous mode [ 36.934516][ T6971] device hsr_slave_1 entered promiscuous mode [ 36.946525][ T6971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.954759][ T6971] Cannot create hsr debugfs directory [ 36.969516][ T7017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.976586][ T7017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.005457][ T7017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.018611][ T7013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.054364][ T7017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.062023][ T7017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.088753][ T7017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.105254][ T7013] team0: Port device team_slave_0 added [ 37.114913][ T7013] team0: Port device team_slave_1 added [ 37.143113][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.156274][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.185292][ T7013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.199942][ T7017] device hsr_slave_0 entered promiscuous mode [ 37.206605][ T7017] device hsr_slave_1 entered promiscuous mode [ 37.213182][ T7017] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.221244][ T7017] Cannot create hsr debugfs directory [ 37.233926][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.240990][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.241016][ T7013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.295897][ T6968] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.297366][ T6968] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.314180][ T6972] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.322884][ T6972] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.330339][ T6995] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.338315][ T7013] device hsr_slave_0 entered promiscuous mode [ 37.345223][ T7013] device hsr_slave_1 entered promiscuous mode [ 37.352125][ T7013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.359923][ T7013] Cannot create hsr debugfs directory [ 37.373412][ T6968] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.381818][ T6968] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.393611][ T6972] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.400906][ T6995] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.409226][ T6995] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.428841][ T6972] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.452894][ T6995] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.460555][ T6971] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.468330][ T6971] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.485942][ T7017] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.494542][ T7017] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.510332][ T6971] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.517907][ T7017] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.529703][ T7017] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.547300][ T6971] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.567327][ T6995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.582927][ T6995] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.598341][ T6972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.610042][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.618034][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.626634][ T7013] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.643829][ T6972] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.651264][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.660692][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.668853][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.675979][ T2477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.684193][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.692972][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.706942][ T7017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.721093][ T6968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.729913][ T7013] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.737400][ T7013] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.745493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.754213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.762566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.770823][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.777834][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.785843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.794174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.802361][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.809416][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.816717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.824942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.833670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.841826][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.848850][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.856208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.864470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.872648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.880838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.888780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.896942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.905654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.913814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.922046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.930098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.938006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.945621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.956363][ T7017] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.967600][ T7013] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.975755][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.984659][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.992568][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.000448][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.008245][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.016044][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.024608][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.032943][ T3141] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.040014][ T3141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.048719][ T6995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.070857][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.078418][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.086472][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.094714][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.103262][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.111654][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.120232][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.128313][ T3141] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.135354][ T3141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.142970][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.151328][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.159530][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.167890][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.175940][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.184069][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.192462][ T6968] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.204431][ T6971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.216286][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.223894][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.232687][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.240838][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.248212][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.256221][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.264384][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.275597][ T6971] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.285039][ T6995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.293665][ T6972] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.305233][ T6972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.316070][ T7017] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.327319][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.335041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.344160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.352962][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.360038][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.367371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.375844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.384055][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.391122][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.398419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.406088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.413491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.422213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.430246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.438147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.446545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.459981][ T6968] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.471768][ T6968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.488717][ T6972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.503728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.512378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.521147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.530393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.538343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.547029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.555560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.563990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.572275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.580452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.588305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.596779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.605138][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.612195][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.619750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.627179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.634619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.642238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.650070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.667231][ T6995] device veth0_vlan entered promiscuous mode [ 38.677989][ T7017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.693902][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.701937][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.710702][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.720820][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.729385][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.736401][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.744068][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.752697][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.761114][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.769659][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.778144][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.786390][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.794383][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.802602][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.810826][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.818720][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.830516][ T6968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.840847][ T7013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.847774][ T6995] device veth1_vlan entered promiscuous mode [ 38.858233][ T6972] device veth0_vlan entered promiscuous mode [ 38.865111][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.872983][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.881401][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.889123][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.896635][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.904159][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.911580][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.919056][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.927212][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.935441][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.951707][ T7013] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.959101][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.966753][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.975765][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.984288][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.992410][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.000506][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.007867][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.016509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.024477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.034132][ T6972] device veth1_vlan entered promiscuous mode [ 39.042664][ T6995] device veth0_macvtap entered promiscuous mode [ 39.050075][ T6968] device veth0_vlan entered promiscuous mode [ 39.057569][ T6968] device veth1_vlan entered promiscuous mode [ 39.072836][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.082316][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.091215][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.101246][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.109689][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.117914][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.126307][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.135015][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.143625][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.150697][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.158284][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.166802][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.175075][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.182145][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.190131][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.199372][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.206999][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.214856][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.223193][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.236845][ T6995] device veth1_macvtap entered promiscuous mode [ 39.252575][ T7013] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.263550][ T7013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.275492][ T6971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.283631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.291614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.300267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.308642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.316778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.325475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.333690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.342287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.350544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.358734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.366671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.374909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.383303][ T6972] device veth0_macvtap entered promiscuous mode [ 39.393623][ T6995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.411775][ T7013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.419773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.427444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.435253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.443009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.451522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.460106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.468601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.476805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.485320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.493687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.501627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.509275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.516617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.525118][ T6995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.533652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.541856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.553173][ T6972] device veth1_macvtap entered promiscuous mode [ 39.560391][ T6971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.574601][ T7013] device veth0_vlan entered promiscuous mode [ 39.582533][ T6995] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.593344][ T6995] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.602970][ T6995] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.612702][ T6995] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.625367][ T6968] device veth0_macvtap entered promiscuous mode [ 39.635195][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.643577][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.651715][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.660439][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.668838][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.676706][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.687047][ T7013] device veth1_vlan entered promiscuous mode [ 39.700938][ T6968] device veth1_macvtap entered promiscuous mode [ 39.708981][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.720022][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.730440][ T6972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.737711][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.746009][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.753533][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.761175][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.768950][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.776784][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.784783][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.793148][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.802115][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.809841][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.823801][ T7013] device veth0_macvtap entered promiscuous mode [ 39.833244][ T6968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.844735][ T6968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.855419][ T6968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.866117][ T6968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.876795][ T6968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.884942][ T7017] device veth0_vlan entered promiscuous mode [ 39.893124][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.901401][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.910097][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.918694][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.926857][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.935614][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.949051][ T7013] device veth1_macvtap entered promiscuous mode [ 39.956296][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.966890][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.977531][ T6972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.985930][ T6968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.997261][ T6968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.007613][ T6968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.018620][ T6968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.029181][ T6968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.038986][ T6968] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.047646][ T6968] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.058528][ T6968] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.067188][ T6968] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.078716][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.086289][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.097826][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.106399][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.117503][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.126085][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.137068][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.146956][ T6972] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.163031][ T6972] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.172230][ T6972] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.180954][ T6972] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.195929][ T6971] device veth0_vlan entered promiscuous mode [ 40.205593][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.214187][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.222894][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.230585][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.244791][ T6971] device veth1_vlan entered promiscuous mode [ 40.251553][ T7017] device veth1_vlan entered promiscuous mode [ 40.259913][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.270926][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.281672][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.292603][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.303454][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.313954][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.324432][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.342445][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.350241][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.359040][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.367294][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.375442][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.385576][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.396639][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.407269][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.419487][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.429572][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.440227][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.450929][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.460210][ T7013] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.470184][ T7013] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.479779][ T7013] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.490173][ T7013] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.501602][ T7017] device veth0_macvtap entered promiscuous mode [ 40.511014][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.519266][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.527026][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.535618][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.551468][ T7017] device veth1_macvtap entered promiscuous mode [ 40.566753][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.577436][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.587471][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.598775][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.608889][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.619974][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.630046][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.640663][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.652088][ T7017] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.661337][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.672011][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.682207][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.693013][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.703852][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.714293][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.724143][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.734561][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.744913][ T7017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.756446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.764215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.772490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.781445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.789589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.797686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.805839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.817392][ T6971] device veth0_macvtap entered promiscuous mode [ 40.829196][ T7017] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.838452][ T7017] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.847113][ T7017] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.856102][ T7017] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.871182][ T6971] device veth1_macvtap entered promiscuous mode [ 40.903230][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.914629][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.925929][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.937035][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.947143][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.958045][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.968102][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.978707][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.988676][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.999343][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.010037][ T6971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.019797][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.030365][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.040595][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.051828][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.062106][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.072722][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.082631][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.093146][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.103167][ T6971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.116618][ T6971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.132825][ T6971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.140855][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.151528][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.159694][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.183727][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.192495][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.202423][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.212550][ T6971] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.222540][ T6971] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.231593][ T6971] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.240579][ T6971] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.899795][ T3141] neighbour: ndisc_cache: neighbor table overflow! [ 41.910985][ T3141] neighbour: ndisc_cache: neighbor table overflow! [ 41.972417][ T2477] neighbour: ndisc_cache: neighbor table overflow! [ 41.983169][ T3141] neighbour: ndisc_cache: neighbor table overflow! [ 41.996576][ T2477] neighbour: ndisc_cache: neighbor table overflow! [ 42.015568][ T2477] neighbour: ndisc_cache: neighbor table overflow! [ 42.027503][ T3141] neighbour: ndisc_cache: neighbor table overflow! [ 42.035303][ T2477] neighbour: ndisc_cache: neighbor table overflow! [ 42.043278][ T2477] neighbour: ndisc_cache: neighbor table overflow! [ 42.054678][ T2477] neighbour: ndisc_cache: neighbor table overflow! 2020/11/13 09:19:31 executed programs: 6 [ 43.183219][ T2644] Bluetooth: hci0: command 0x0409 tx timeout [ 43.896406][ T2477] Bluetooth: hci1: command 0x0409 tx timeout [ 43.977019][ T2644] Bluetooth: hci3: command 0x0409 tx timeout [ 43.983418][ T2644] Bluetooth: hci4: command 0x0409 tx timeout [ 43.990171][ T3141] Bluetooth: hci2: command 0x0409 tx timeout [ 44.376233][ T2477] Bluetooth: hci5: command 0x0409 tx timeout [ 45.256313][ T3141] Bluetooth: hci0: command 0x041b tx timeout 2020/11/13 09:19:34 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 45.599895][ T7] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.630859][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 45.702514][ T7] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.730690][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 45.851473][ T7] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.869624][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.876900][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.884375][ T8424] device bridge_slave_0 entered promiscuous mode [ 45.892240][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.900464][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.908023][ T8424] device bridge_slave_1 entered promiscuous mode [ 45.971108][ T7] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.985958][ T2644] Bluetooth: hci1: command 0x041b tx timeout [ 45.999310][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.010021][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.028240][ T8424] team0: Port device team_slave_0 added [ 46.034704][ T8424] team0: Port device team_slave_1 added [ 46.051265][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.058891][ T2644] Bluetooth: hci4: command 0x041b tx timeout [ 46.065217][ T2644] Bluetooth: hci3: command 0x041b tx timeout [ 46.078389][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.108178][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.129341][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.144763][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.176579][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.398720][ T8424] device hsr_slave_0 entered promiscuous mode [ 46.405134][ T8424] device hsr_slave_1 entered promiscuous mode [ 46.411903][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.419965][ T8424] Cannot create hsr debugfs directory [ 46.466194][ T2644] Bluetooth: hci5: command 0x041b tx timeout [ 46.508518][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.515651][ T8424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.523201][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.530266][ T8424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.552952][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.621514][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.631345][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.640692][ T3926] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.649760][ T3926] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.726313][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.734621][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.746769][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.753825][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.763445][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.773819][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.782434][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.789504][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.797063][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.805300][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.818410][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.826725][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.834795][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.843212][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.851596][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.909180][ T8424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.919873][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.932953][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.941262][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.949921][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.958194][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.966692][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.027869][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.035330][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.042692][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.074984][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.086971][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.095663][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.104081][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.113028][ T8424] device veth0_vlan entered promiscuous mode [ 47.122036][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.141063][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.151933][ T8424] device veth1_vlan entered promiscuous mode [ 47.252178][ T8424] device veth0_macvtap entered promiscuous mode [ 47.259889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.268394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.276363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.284568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.294258][ T8424] device veth1_macvtap entered promiscuous mode [ 47.345127][ T2644] Bluetooth: hci0: command 0x040f tx timeout [ 47.357896][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.368969][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.379870][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.392429][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.402579][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.413316][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.424545][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.435206][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.445286][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.455762][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.466355][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.476809][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.486661][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.497732][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.509365][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.520312][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.535617][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.600477][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.611506][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.621764][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.632565][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.642631][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.653396][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.664815][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.675788][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.686213][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.697160][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.708837][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.719493][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.730149][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.738441][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.749733][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.761749][ T7] device hsr_slave_0 left promiscuous mode [ 47.768464][ T7] device hsr_slave_1 left promiscuous mode [ 47.774619][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.782435][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.790745][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.799448][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.808204][ T7] device bridge_slave_1 left promiscuous mode [ 47.814952][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.826517][ T7] device bridge_slave_0 left promiscuous mode [ 47.832682][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.843792][ T7] device veth1_macvtap left promiscuous mode [ 47.849995][ T7] device veth0_macvtap left promiscuous mode [ 47.856078][ T7] device veth1_vlan left promiscuous mode [ 47.861922][ T7] device veth0_vlan left promiscuous mode 2020/11/13 09:19:37 executed programs: 29 [ 48.064971][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 48.135072][ T3926] Bluetooth: hci3: command 0x040f tx timeout [ 48.141326][ T3926] Bluetooth: hci4: command 0x040f tx timeout [ 48.534998][ T3926] Bluetooth: hci5: command 0x040f tx timeout [ 49.424512][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 50.134373][ T3926] Bluetooth: hci1: command 0x0419 tx timeout [ 50.174462][ T7] team0 (unregistering): Port device team_slave_1 removed [ 50.183799][ T7] team0 (unregistering): Port device team_slave_0 removed [ 50.194065][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.206344][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.224766][ T3926] Bluetooth: hci4: command 0x0419 tx timeout [ 50.231259][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 50.240433][ T7] bond0 (unregistering): Released all slaves [ 50.624248][ T3926] Bluetooth: hci5: command 0x0419 tx timeout [ 51.494325][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:19:41 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 52.395328][ T8787] IPVS: ftp: loaded support on port[0] = 21 [ 52.524193][ T8787] chnl_net:caif_netlink_parms(): no params data found [ 52.601129][ T8787] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.612374][ T8787] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.624010][ T8787] device bridge_slave_0 entered promiscuous mode [ 52.631192][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.641965][ T8787] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.649492][ T8787] device bridge_slave_1 entered promiscuous mode [ 52.710645][ T8787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.721124][ T8787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.734709][ T8787] team0: Port device team_slave_0 added [ 52.740954][ T8787] team0: Port device team_slave_1 added [ 52.750132][ T8787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.757826][ T8787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.784505][ T8787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.796406][ T8787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.803446][ T8787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.829714][ T8787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.897449][ T8787] device hsr_slave_0 entered promiscuous mode [ 52.904226][ T8787] device hsr_slave_1 entered promiscuous mode [ 52.910588][ T8787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.918411][ T8787] Cannot create hsr debugfs directory [ 52.949133][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.956189][ T8787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.963409][ T8787] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.970487][ T8787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.991565][ T8787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.055622][ T8787] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.063786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.071215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.080360][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.145088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.153340][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.160534][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.168795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.177533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 2020/11/13 09:19:42 executed programs: 37 [ 53.191248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.201182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.308301][ T8787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.325005][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.332960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.415504][ T8787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.422670][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.430810][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.507064][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.515680][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.528154][ T8787] device veth0_vlan entered promiscuous mode [ 53.538167][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.546731][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.555468][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.562882][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.572485][ T380] device hsr_slave_0 left promiscuous mode [ 53.578625][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 53.585716][ T380] device hsr_slave_1 left promiscuous mode [ 53.591883][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.599650][ T380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.608622][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.616346][ T380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.625131][ T380] device bridge_slave_1 left promiscuous mode [ 53.631287][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.639085][ T380] device bridge_slave_0 left promiscuous mode [ 53.645397][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.656977][ T380] device veth1_macvtap left promiscuous mode [ 53.663021][ T380] device veth0_macvtap left promiscuous mode [ 53.670143][ T380] device veth1_vlan left promiscuous mode [ 53.676317][ T380] device veth0_vlan left promiscuous mode [ 55.663082][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout [ 55.950145][ T380] team0 (unregistering): Port device team_slave_1 removed [ 55.960225][ T380] team0 (unregistering): Port device team_slave_0 removed [ 55.970909][ T380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.984434][ T380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.011555][ T380] bond0 (unregistering): Released all slaves [ 56.038181][ T8787] device veth1_vlan entered promiscuous mode [ 56.048116][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.060907][ T8787] device veth0_macvtap entered promiscuous mode [ 56.068419][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.077199][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.086498][ T8787] device veth1_macvtap entered promiscuous mode [ 56.094798][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.102470][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.113696][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.124845][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.135536][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.146333][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.156568][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.167252][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.177365][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.188107][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.198131][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.208906][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.220154][ T8787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.228910][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.238487][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.248115][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.259294][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.269658][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.280384][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.290394][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.301097][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.311126][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.321954][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.331982][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.342433][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.352827][ T8787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.360539][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.369071][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.733002][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:19:47 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 2020/11/13 09:19:47 executed programs: 48 [ 58.442894][ T8787] syz-executor.5 (8787) used greatest stack depth: 11296 bytes left [ 58.466554][ T9090] IPVS: ftp: loaded support on port[0] = 21 [ 58.590621][ T9090] chnl_net:caif_netlink_parms(): no params data found [ 58.671486][ T9090] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.679051][ T9090] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.687314][ T9090] device bridge_slave_0 entered promiscuous mode [ 58.695151][ T9090] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.702245][ T9090] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.709860][ T9090] device bridge_slave_1 entered promiscuous mode [ 58.768691][ T9090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.780275][ T9090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.794665][ T9090] team0: Port device team_slave_0 added [ 58.800939][ T9090] team0: Port device team_slave_1 added [ 58.810139][ T9090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.817146][ T9090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.843114][ T9090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.855315][ T9090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.862237][ T9090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.888984][ T9090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.955635][ T9090] device hsr_slave_0 entered promiscuous mode [ 58.962414][ T9090] device hsr_slave_1 entered promiscuous mode [ 58.972564][ T9090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.980510][ T9090] Cannot create hsr debugfs directory [ 59.017123][ T9090] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.024255][ T9090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.031458][ T9090] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.038507][ T9090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.059396][ T9090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.120033][ T9090] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.127297][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.135397][ T8221] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.143085][ T8221] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.210315][ T9090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.221161][ T9090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.232925][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.241654][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.248731][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.256683][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.266874][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.273953][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.281912][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.290292][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.298859][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.307367][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.317667][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.328176][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.341589][ T9090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.356202][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.368316][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.492068][ T9090] device veth0_vlan entered promiscuous mode [ 59.498858][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.507769][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.517223][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.525524][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.534475][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.541846][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.603312][ T9090] device veth1_vlan entered promiscuous mode [ 59.615580][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.623340][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.630963][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.639694][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.699720][ T9090] device veth0_macvtap entered promiscuous mode [ 59.707799][ T9090] device veth1_macvtap entered promiscuous mode [ 59.719109][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.730230][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.740742][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.751561][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.761731][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.772379][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.782202][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.793591][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.803747][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.814534][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 59.820587][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.830766][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.841472][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.852099][ T9090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.862093][ T380] device hsr_slave_0 left promiscuous mode [ 59.869688][ T380] device hsr_slave_1 left promiscuous mode [ 59.876319][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.883814][ T380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.891768][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.908751][ T380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.916947][ T380] device bridge_slave_1 left promiscuous mode [ 59.926461][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.934843][ T380] device bridge_slave_0 left promiscuous mode [ 59.940954][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.954044][ T380] device veth1_macvtap left promiscuous mode [ 59.960022][ T380] device veth0_macvtap left promiscuous mode [ 59.966160][ T380] device veth1_vlan left promiscuous mode [ 59.971897][ T380] device veth0_vlan left promiscuous mode [ 61.892107][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 62.196413][ T380] team0 (unregistering): Port device team_slave_1 removed [ 62.206775][ T380] team0 (unregistering): Port device team_slave_0 removed [ 62.218033][ T380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.228890][ T380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.256134][ T380] bond0 (unregistering): Released all slaves [ 62.295123][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.303171][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.310706][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.319317][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.328764][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.340144][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.350778][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.361490][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.371702][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.382337][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.392354][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.403013][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.413074][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.423758][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.434276][ T9090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.445725][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.454665][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.981946][ T5] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:19:53 executed programs: 60 [ 65.571793][ T2644] Bluetooth: hci2: command 0x0409 tx timeout [ 66.051776][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 67.651531][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 68.131544][ T2644] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:19:58 executed programs: 89 2020/11/13 09:19:58 result: hanged=false err=executor 5: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 69.892967][ T9638] IPVS: ftp: loaded support on port[0] = 21 [ 70.034487][ T9638] chnl_net:caif_netlink_parms(): no params data found [ 70.053519][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.060652][ T9638] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.071927][ T9638] device bridge_slave_0 entered promiscuous mode [ 70.129480][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.138470][ T9638] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.147503][ T9638] device bridge_slave_1 entered promiscuous mode [ 70.159306][ T9638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.221073][ T9638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.221368][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 70.236096][ T9638] team0: Port device team_slave_0 added [ 70.237169][ T9638] team0: Port device team_slave_1 added [ 70.253923][ T9638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.261114][ T9638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.287317][ T9638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.349151][ T9638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.356430][ T9638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.383955][ T9638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.400306][ T9638] device hsr_slave_0 entered promiscuous mode [ 70.407123][ T9638] device hsr_slave_1 entered promiscuous mode [ 70.413962][ T9638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.421868][ T9638] Cannot create hsr debugfs directory [ 70.453744][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.460784][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.468043][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.475101][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.577552][ T9638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.677401][ T9638] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.686927][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.695431][ T8228] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.703162][ T8228] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.720725][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.729317][ T8228] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.736729][ T8228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.745077][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.753248][ T8228] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.760272][ T8228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.768332][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.777055][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.785382][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.793552][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.852471][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.864734][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.872209][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.882670][ T9638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.959367][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.967999][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.978577][ T9638] device veth0_vlan entered promiscuous mode [ 70.986370][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.995396][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.005833][ T9638] device veth1_vlan entered promiscuous mode [ 71.013271][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.021063][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.028962][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.089914][ T9638] device veth0_macvtap entered promiscuous mode [ 71.097321][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.105951][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.114326][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.123359][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.132629][ T9638] device veth1_macvtap entered promiscuous mode [ 71.141869][ T46] device hsr_slave_0 left promiscuous mode [ 71.148044][ T46] device hsr_slave_1 left promiscuous mode [ 71.156031][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.163987][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.172901][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.180342][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.188790][ T46] device bridge_slave_1 left promiscuous mode [ 71.195358][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.203508][ T46] device bridge_slave_0 left promiscuous mode [ 71.209970][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.219541][ T46] device veth1_macvtap left promiscuous mode [ 71.225986][ T46] device veth0_macvtap left promiscuous mode [ 71.232434][ T46] device veth1_vlan left promiscuous mode [ 71.238265][ T46] device veth0_vlan left promiscuous mode [ 72.291263][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 73.633164][ T46] team0 (unregistering): Port device team_slave_1 removed [ 73.643599][ T46] team0 (unregistering): Port device team_slave_0 removed [ 73.653651][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.665715][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.694208][ T46] bond0 (unregistering): Released all slaves [ 73.746195][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.757016][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.767489][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.778091][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.788743][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.799200][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.809228][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.819660][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.829546][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.839970][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.850729][ T9638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.858835][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.866786][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.874989][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.886648][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.898043][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.907906][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.918724][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.928562][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.939034][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.949521][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.959975][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.969835][ T9638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.980354][ T9638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.991553][ T9638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.998983][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.008082][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.371139][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:20:04 executed programs: 111 [ 76.451136][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 77.180988][ T3926] Bluetooth: hci2: command 0x0409 tx timeout 2020/11/13 09:20:06 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 77.958862][ T137] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.024041][T10080] IPVS: ftp: loaded support on port[0] = 21 [ 78.138701][ T137] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.180396][T10080] chnl_net:caif_netlink_parms(): no params data found [ 78.245044][ T137] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.259911][T10080] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.268284][T10080] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.278608][T10080] device bridge_slave_0 entered promiscuous mode [ 78.285935][T10080] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.293446][T10080] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.301086][T10080] device bridge_slave_1 entered promiscuous mode [ 78.355525][ T137] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.369547][T10080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.379686][T10080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.393848][T10080] team0: Port device team_slave_0 added [ 78.400011][T10080] team0: Port device team_slave_1 added [ 78.410083][T10080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.417630][T10080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.443714][T10080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.458962][T10080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.472965][T10080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.499622][T10080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.520477][T10080] device hsr_slave_0 entered promiscuous mode [ 78.533807][T10080] device hsr_slave_1 entered promiscuous mode [ 78.540173][T10080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.548564][T10080] Cannot create hsr debugfs directory [ 78.733671][T10080] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.741185][T10080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.748427][T10080] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.755516][T10080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.828479][T10080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.837657][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.845499][ T3141] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.853452][ T3141] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.908311][T10080] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.917842][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.925995][ T8228] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.933040][ T8228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.942579][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.950928][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.959131][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.966179][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.018526][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.030258][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.043860][T10080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.054510][T10080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.065431][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.074122][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.082383][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.091038][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.099083][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.107577][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.116214][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.124369][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.134782][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.142398][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.154476][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.162483][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.173776][T10080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.240804][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.249081][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.250564][ T3141] Bluetooth: hci2: command 0x041b tx timeout [ 79.259076][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.271461][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.326252][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.335815][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.343710][T10080] device veth0_vlan entered promiscuous mode [ 79.353311][T10080] device veth1_vlan entered promiscuous mode [ 79.408197][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.418850][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.426709][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.437806][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.447715][T10080] device veth0_macvtap entered promiscuous mode [ 79.499398][T10080] device veth1_macvtap entered promiscuous mode [ 79.509469][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.520114][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.530642][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.541218][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.553969][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.564411][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.575235][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.585770][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.595634][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.606089][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.615925][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.626365][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.636798][T10080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.644600][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.652665][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.660170][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.668482][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.723607][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.734766][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.744939][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.755572][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.765472][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.775907][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.785746][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.796776][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.806627][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.817256][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.827255][T10080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.837682][T10080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.848138][T10080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.855940][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.864705][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.874814][ T137] device hsr_slave_0 left promiscuous mode [ 79.881333][ T137] device hsr_slave_1 left promiscuous mode [ 79.887817][ T137] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.895576][ T137] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.903920][ T137] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.911590][ T137] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.919417][ T137] device bridge_slave_1 left promiscuous mode [ 79.926028][ T137] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.934390][ T137] device bridge_slave_0 left promiscuous mode [ 79.940683][ T137] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.949385][ T137] device veth1_macvtap left promiscuous mode [ 79.955542][ T137] device veth0_macvtap left promiscuous mode [ 79.961655][ T137] device veth1_vlan left promiscuous mode [ 79.967376][ T137] device veth0_vlan left promiscuous mode [ 81.330140][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 82.062710][ T137] team0 (unregistering): Port device team_slave_1 removed [ 82.073654][ T137] team0 (unregistering): Port device team_slave_0 removed [ 82.082875][ T137] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.094833][ T137] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.122344][ T137] bond0 (unregistering): Released all slaves [ 83.419733][ T9024] Bluetooth: hci2: command 0x0419 tx timeout 2020/11/13 09:20:13 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 2020/11/13 09:20:13 executed programs: 143 [ 84.305653][T10386] IPVS: ftp: loaded support on port[0] = 21 [ 84.543552][T10386] chnl_net:caif_netlink_parms(): no params data found [ 84.606818][T10386] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.613962][T10386] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.622683][T10386] device bridge_slave_0 entered promiscuous mode [ 84.630209][T10386] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.637341][T10386] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.645089][T10386] device bridge_slave_1 entered promiscuous mode [ 84.700323][T10386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.710475][T10386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.724584][T10386] team0: Port device team_slave_0 added [ 84.731364][T10386] team0: Port device team_slave_1 added [ 84.740527][T10386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.747524][T10386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.774486][T10386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.828729][T10386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.835861][T10386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.861920][T10386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.879237][T10386] device hsr_slave_0 entered promiscuous mode [ 84.886608][T10386] device hsr_slave_1 entered promiscuous mode [ 84.893237][T10386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.902001][T10386] Cannot create hsr debugfs directory [ 84.929784][T10386] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.937048][T10386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.944291][T10386] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.951561][T10386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.016452][T10386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.027510][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.035316][ T3926] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.043408][ T3926] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.097978][T10386] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.106640][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.114984][ T2644] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.122138][ T2644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.133762][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.142243][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.149394][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.210416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.218597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.227155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.235323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.244067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.298808][T10386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.306299][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.313937][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.384474][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.395819][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.404464][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.412762][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.420943][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.428356][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.436890][T10386] device veth0_vlan entered promiscuous mode [ 85.445638][ T9057] device hsr_slave_0 left promiscuous mode [ 85.451986][ T9057] device hsr_slave_1 left promiscuous mode [ 85.458051][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.465534][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.474255][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.482430][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.491063][ T9057] device bridge_slave_1 left promiscuous mode [ 85.497161][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.505047][ T9057] device bridge_slave_0 left promiscuous mode [ 85.511624][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.520662][ T9057] device veth1_macvtap left promiscuous mode [ 85.527109][ T9057] device veth0_macvtap left promiscuous mode [ 85.533671][ T9057] device veth1_vlan left promiscuous mode [ 85.539935][ T9057] device veth0_vlan left promiscuous mode [ 87.619039][ T9057] team0 (unregistering): Port device team_slave_1 removed [ 87.629036][ T9057] team0 (unregistering): Port device team_slave_0 removed [ 87.638171][ T9057] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.651091][ T9057] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.679102][ T9057] bond0 (unregistering): Released all slaves [ 87.714632][T10386] device veth1_vlan entered promiscuous mode [ 87.721195][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.736651][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.744935][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.754983][T10386] device veth0_macvtap entered promiscuous mode [ 87.763480][T10386] device veth1_macvtap entered promiscuous mode [ 87.773968][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.784751][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.795234][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.805922][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.815789][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.826269][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.836108][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.846568][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.856398][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.867026][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.877501][T10386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.884868][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.893021][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.901058][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.909358][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.918383][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.932564][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.942580][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.955948][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.965792][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.976745][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.986714][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.997323][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.007173][T10386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.017832][T10386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.028330][T10386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.036376][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.044699][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/11/13 09:20:18 executed programs: 160 [ 91.178477][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 93.258176][ T3141] Bluetooth: hci0: command 0x041b tx timeout 2020/11/13 09:20:24 executed programs: 191 [ 95.327946][ T2477] Bluetooth: hci0: command 0x040f tx timeout [ 97.417639][ T3141] Bluetooth: hci0: command 0x0419 tx timeout [ 99.497464][ T12] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:20:29 executed programs: 215 [ 101.567155][ T2477] Bluetooth: hci0: command 0x0c20 tx timeout [ 103.646885][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:20:34 executed programs: 239 [ 105.726678][ T12] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:20:36 result: hanged=false err=executor 4: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 107.515166][T11289] IPVS: ftp: loaded support on port[0] = 21 [ 107.715241][T11289] chnl_net:caif_netlink_parms(): no params data found [ 107.781833][T11289] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.789115][T11289] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.796979][T11289] device bridge_slave_0 entered promiscuous mode [ 107.804134][T11289] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.812385][T11289] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.819927][T11289] device bridge_slave_1 entered promiscuous mode [ 107.873417][T11289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.883543][T11289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.897161][T11289] team0: Port device team_slave_0 added [ 107.903823][T11289] team0: Port device team_slave_1 added [ 107.955485][T11289] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.963378][T11289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.989372][T11289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.001124][T11289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.008126][T11289] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.034076][T11289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.054999][T11289] device hsr_slave_0 entered promiscuous mode [ 108.061428][T11289] device hsr_slave_1 entered promiscuous mode [ 108.068411][T11289] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.075974][T11289] Cannot create hsr debugfs directory [ 108.146964][T11289] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.154003][T11289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.161388][T11289] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.173500][T11289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.191547][T11289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.202446][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.211241][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.218994][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.272504][T11289] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.281327][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.289790][ T8228] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.296868][ T8228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.354057][T11289] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.364524][T11289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.379651][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.388302][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.395303][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.403018][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.411557][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.419652][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.427724][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.437783][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.445074][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.500321][T11289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.508576][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.515947][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.585672][T11289] device veth0_vlan entered promiscuous mode [ 108.592499][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.601067][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.609739][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.618531][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.626932][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.634321][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.643669][ T46] device hsr_slave_0 left promiscuous mode [ 108.650005][ T46] device hsr_slave_1 left promiscuous mode [ 108.656004][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.663584][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.672285][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.679814][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.687946][ T46] device bridge_slave_1 left promiscuous mode [ 108.694025][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.701778][ T46] device bridge_slave_0 left promiscuous mode [ 108.708157][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.717598][ T46] device veth1_macvtap left promiscuous mode [ 108.723621][ T46] device veth0_macvtap left promiscuous mode [ 108.729713][ T46] device veth1_vlan left promiscuous mode [ 108.735941][ T46] device veth0_vlan left promiscuous mode [ 110.813351][ T46] team0 (unregistering): Port device team_slave_1 removed [ 110.823102][ T46] team0 (unregistering): Port device team_slave_0 removed [ 110.832412][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.845007][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.874881][ T46] bond0 (unregistering): Released all slaves [ 110.899797][T11289] device veth1_vlan entered promiscuous mode [ 110.908091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.922722][T11289] device veth0_macvtap entered promiscuous mode [ 110.929485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.938075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.946724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.955425][T11289] device veth1_macvtap entered promiscuous mode [ 110.966934][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.977503][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.987469][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.998403][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.008418][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.018900][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.028753][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.039214][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.049061][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.059537][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.069967][T11289] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.077573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.085412][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.093728][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.103029][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.114308][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.124259][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.134830][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.144644][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.155126][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.165114][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.175786][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.185643][T11289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.196214][T11289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.206623][T11289] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.214188][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.222906][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/11/13 09:20:42 executed programs: 270 [ 114.365907][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 116.445865][ T9024] Bluetooth: hci0: command 0x041b tx timeout 2020/11/13 09:20:47 executed programs: 297 [ 118.559337][ T8228] Bluetooth: hci0: command 0x040f tx timeout 2020/11/13 09:20:47 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 118.622328][ T7] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.648180][T11772] IPVS: ftp: loaded support on port[0] = 21 [ 118.745560][ T7] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.758558][T11772] chnl_net:caif_netlink_parms(): no params data found [ 118.836563][ T7] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.851879][T11772] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.860546][T11772] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.868305][T11772] device bridge_slave_0 entered promiscuous mode [ 118.876584][T11772] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.883997][T11772] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.892171][T11772] device bridge_slave_1 entered promiscuous mode [ 118.956827][ T7] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.971618][T11772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.982683][T11772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.000581][T11772] team0: Port device team_slave_0 added [ 119.007459][T11772] team0: Port device team_slave_1 added [ 119.021446][T11772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.028565][T11772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.055286][T11772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.075977][T11772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.083416][T11772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.114838][T11772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.161966][T11772] device hsr_slave_0 entered promiscuous mode [ 119.201144][T11772] device hsr_slave_1 entered promiscuous mode [ 119.233683][T11772] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.254286][T11772] Cannot create hsr debugfs directory [ 119.449772][T11772] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.457606][T11772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.464820][T11772] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.472335][T11772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.539564][T11772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.553401][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.561940][ T3926] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.570991][ T3926] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.583096][T11772] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.646031][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.656126][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.664855][ T9024] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.672017][ T9024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.680233][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.689174][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.699278][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.706361][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.714182][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.722557][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.731320][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.740005][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.749202][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.811818][T11772] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.822921][T11772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.835011][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.843890][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.852768][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.861867][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.870609][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.879080][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.894506][T11772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.902046][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.910013][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.917941][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.999921][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.009252][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.021133][T11772] device veth0_vlan entered promiscuous mode [ 120.079290][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.088737][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.099858][T11772] device veth1_vlan entered promiscuous mode [ 120.107291][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.115688][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.123162][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.192775][T11772] device veth0_macvtap entered promiscuous mode [ 120.222606][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.232851][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.252124][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.263443][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.273136][T11772] device veth1_macvtap entered promiscuous mode [ 120.339504][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.350394][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.360394][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.370945][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.380788][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.391254][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.401610][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.412577][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.423054][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.433718][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.443945][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.454926][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.465843][T11772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.474024][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.482571][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.491486][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.501279][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.512869][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.523537][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.534691][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.545024][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.557232][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.567887][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.579002][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.589583][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.600498][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.605399][ T3141] Bluetooth: hci0: command 0x0419 tx timeout [ 120.611156][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.626963][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.637539][T11772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.695892][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.704397][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.737316][ T7] device hsr_slave_0 left promiscuous mode [ 120.743681][ T7] device hsr_slave_1 left promiscuous mode [ 120.750433][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.758105][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.767005][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.774631][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.783335][ T7] device bridge_slave_1 left promiscuous mode [ 120.789657][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.800433][ T7] device bridge_slave_0 left promiscuous mode [ 120.806950][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.816765][ T7] device veth1_macvtap left promiscuous mode [ 120.823570][ T7] device veth0_macvtap left promiscuous mode [ 120.830149][ T7] device veth1_vlan left promiscuous mode [ 120.837290][ T7] device veth0_vlan left promiscuous mode [ 122.685308][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 123.248769][ T7] team0 (unregistering): Port device team_slave_1 removed [ 123.259971][ T7] team0 (unregistering): Port device team_slave_0 removed [ 123.271253][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.283670][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.314537][ T7] bond0 (unregistering): Released all slaves 2020/11/13 09:20:52 executed programs: 320 2020/11/13 09:20:52 result: hanged=false err=executor 5: exit status 67 setns(netns) failedsetns(netns) failed (errno 9) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 9) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 123.895327][ T2477] Bluetooth: hci3: command 0x0409 tx timeout [ 123.929670][T12175] IPVS: ftp: loaded support on port[0] = 21 [ 123.993547][T12175] chnl_net:caif_netlink_parms(): no params data found [ 124.029125][T12175] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.047219][T12175] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.066443][T12175] device bridge_slave_0 entered promiscuous mode [ 124.076288][T12175] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.083386][T12175] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.091890][T12175] device bridge_slave_1 entered promiscuous mode [ 124.105000][T12175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.117832][T12175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.132936][T12175] team0: Port device team_slave_0 added [ 124.146886][T12175] team0: Port device team_slave_1 added [ 124.157810][T12175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.164753][T12175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.192695][T12175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.207399][T12175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.214331][T12175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.246606][T12175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.269314][T12175] device hsr_slave_0 entered promiscuous mode [ 124.280829][T12175] device hsr_slave_1 entered promiscuous mode [ 124.290862][T12175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.298909][T12175] Cannot create hsr debugfs directory [ 124.344907][T12175] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.351975][T12175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.359235][T12175] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.366259][T12175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.382913][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.390721][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.411619][T12175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.438956][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.447823][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.464381][T12175] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.477372][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.495456][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.503585][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.510738][ T2477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.552639][T12175] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.573429][T12175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.601185][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.611560][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.620128][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.627396][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.635588][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.643762][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.652646][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.661053][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.669417][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.677954][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.686838][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.694861][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.703164][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.711700][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.725730][T12175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.747687][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.755810][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.772714][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.781378][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.789315][ T2477] Bluetooth: hci0: command 0x0c20 tx timeout [ 124.834605][T12175] device veth0_vlan entered promiscuous mode [ 124.841643][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.855369][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.863595][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.884910][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.894070][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.902462][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.917362][T12175] device veth1_vlan entered promiscuous mode [ 124.937399][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.950875][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.959174][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.972036][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.982288][T12175] device veth0_macvtap entered promiscuous mode [ 124.991268][T12175] device veth1_macvtap entered promiscuous mode [ 125.002533][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.013425][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.024493][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.035213][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.050448][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.061095][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.071155][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.081868][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.092381][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.103162][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.113585][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.124207][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.134874][T12175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.143149][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.151743][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.159811][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.169811][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.179700][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.191281][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.201619][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.212537][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.222604][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.233281][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.243668][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.254517][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.264682][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.275397][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.285595][T12175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.296362][T12175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.307502][T12175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.315972][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.324521][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.975480][ T23] Bluetooth: hci3: command 0x041b tx timeout [ 126.325376][ T7] device hsr_slave_0 left promiscuous mode [ 126.331696][ T7] device hsr_slave_1 left promiscuous mode [ 126.341210][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.349329][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.357906][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.365466][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.373300][ T7] device bridge_slave_1 left promiscuous mode [ 126.379469][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.392982][ T7] device bridge_slave_0 left promiscuous mode [ 126.402083][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.412394][ T7] device veth1_macvtap left promiscuous mode [ 126.427536][ T7] device veth0_macvtap left promiscuous mode [ 126.433858][ T7] device veth1_vlan left promiscuous mode [ 126.440078][ T7] device veth0_vlan left promiscuous mode [ 126.845522][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 128.044960][ T2477] Bluetooth: hci3: command 0x040f tx timeout [ 128.445056][ T3926] Bluetooth: hci2: command 0x0409 tx timeout [ 128.935129][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 128.942326][ T7] team0 (unregistering): Port device team_slave_1 removed [ 128.953628][ T7] team0 (unregistering): Port device team_slave_0 removed [ 128.964620][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.976655][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 2020/11/13 09:20:58 executed programs: 349 [ 129.008631][ T7] bond0 (unregistering): Released all slaves [ 130.125204][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 130.524953][ T23] Bluetooth: hci2: command 0x041b tx timeout [ 131.014763][ T23] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:21:00 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 131.927004][T12680] IPVS: ftp: loaded support on port[0] = 21 [ 131.965048][T12680] chnl_net:caif_netlink_parms(): no params data found [ 132.082260][T12680] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.089475][T12680] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.098995][T12680] device bridge_slave_0 entered promiscuous mode [ 132.154780][T12680] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.161871][T12680] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.169476][T12680] device bridge_slave_1 entered promiscuous mode [ 132.181064][T12680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.243830][T12680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.261660][T12680] team0: Port device team_slave_0 added [ 132.269498][T12680] team0: Port device team_slave_1 added [ 132.330239][T12680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.338003][T12680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.364176][T12680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.375916][T12680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.382877][T12680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.409953][T12680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.429844][T12680] device hsr_slave_0 entered promiscuous mode [ 132.436394][T12680] device hsr_slave_1 entered promiscuous mode [ 132.442630][T12680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.450742][T12680] Cannot create hsr debugfs directory [ 132.531199][T12680] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.538269][T12680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.545667][T12680] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.552688][T12680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.628349][T12680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.638311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.646498][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.653892][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.665134][T12680] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.729265][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.738448][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.745527][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.752985][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.761782][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.768854][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.797176][T12680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.823838][T12680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.915737][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.923859][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.936847][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.946276][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.954467][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.964827][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.027756][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.035518][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.044671][T12680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.052899][ T9057] device hsr_slave_0 left promiscuous mode [ 133.059562][ T9057] device hsr_slave_1 left promiscuous mode [ 133.066507][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.073986][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.082177][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.089788][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 133.095908][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.103832][ T9057] device bridge_slave_1 left promiscuous mode [ 133.110130][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.117869][ T9057] device bridge_slave_0 left promiscuous mode [ 133.123959][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.133464][ T9057] device veth1_macvtap left promiscuous mode [ 133.139821][ T9057] device veth0_macvtap left promiscuous mode [ 133.146111][ T9057] device veth1_vlan left promiscuous mode [ 133.151935][ T9057] device veth0_vlan left promiscuous mode 2020/11/13 09:21:03 executed programs: 379 [ 135.164473][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 135.610841][ T9057] team0 (unregistering): Port device team_slave_1 removed [ 135.621319][ T9057] team0 (unregistering): Port device team_slave_0 removed [ 135.631305][ T9057] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 135.642451][ T9057] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 135.670441][ T9057] bond0 (unregistering): Released all slaves [ 135.714443][T12680] device veth0_vlan entered promiscuous mode [ 135.721919][T12680] device veth1_vlan entered promiscuous mode [ 135.729447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.737815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.746862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.754963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.762805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.771335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.778902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.786639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.801895][T12680] device veth0_macvtap entered promiscuous mode [ 135.808672][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.820994][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.829573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.841467][T12680] device veth1_macvtap entered promiscuous mode [ 135.850664][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.861157][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.871028][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.881499][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.891546][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.902301][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.912495][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.922965][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.933221][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.943992][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.954479][T12680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.961946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.970099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.978643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.988009][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.998819][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.008846][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.019503][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.029416][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.040412][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.050331][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.060785][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.070632][T12680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.081069][T12680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.091693][T12680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.099433][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.108004][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.244662][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 139.254348][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 139.324253][ T23] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:21:08 executed programs: 389 [ 141.324744][ T23] Bluetooth: hci2: command 0x041b tx timeout [ 141.404179][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 143.404142][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 143.484081][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:21:13 result: hanged=false err=executor 5: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 144.379124][T13236] IPVS: ftp: loaded support on port[0] = 21 [ 144.509308][T13236] chnl_net:caif_netlink_parms(): no params data found [ 144.530261][T13236] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.540057][T13236] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.547702][T13236] device bridge_slave_0 entered promiscuous mode [ 144.608136][T13236] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.615539][T13236] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.622864][T13236] device bridge_slave_1 entered promiscuous mode [ 144.682954][T13236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.693790][T13236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.756907][T13236] team0: Port device team_slave_0 added [ 144.763575][T13236] team0: Port device team_slave_1 added [ 144.775989][T13236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.782927][T13236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.809385][T13236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.821164][T13236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.828322][T13236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.855580][T13236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.873836][T13236] device hsr_slave_0 entered promiscuous mode [ 144.880960][T13236] device hsr_slave_1 entered promiscuous mode [ 144.887645][T13236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.896034][T13236] Cannot create hsr debugfs directory 2020/11/13 09:21:13 executed programs: 420 [ 145.000878][T13236] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.007920][T13236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.015171][T13236] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.022186][T13236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.142653][T13236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.152759][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.160800][ T8228] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.173573][ T8228] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.183762][T13236] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.244709][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.254430][ T8228] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.261526][ T8228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.269372][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.278227][ T8228] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.285320][ T8228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.299003][T13236] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.310275][T13236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.371079][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.379238][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.388867][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.397216][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.405514][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.412915][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.474698][T13236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.481836][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.490042][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.506237][ T46] device hsr_slave_0 left promiscuous mode [ 145.512480][ T46] device hsr_slave_1 left promiscuous mode [ 145.519401][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.527235][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.536664][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.544559][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.552673][ T46] device bridge_slave_1 left promiscuous mode [ 145.559251][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.567449][ T46] device bridge_slave_0 left promiscuous mode [ 145.573567][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.574035][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 145.592366][ T46] device veth1_macvtap left promiscuous mode [ 145.598421][ T46] device veth0_macvtap left promiscuous mode [ 145.604566][ T46] device veth1_vlan left promiscuous mode [ 145.610311][ T46] device veth0_vlan left promiscuous mode [ 147.643858][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 148.010026][ T46] team0 (unregistering): Port device team_slave_1 removed [ 148.020272][ T46] team0 (unregistering): Port device team_slave_0 removed [ 148.030898][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.042989][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.071567][ T46] bond0 (unregistering): Released all slaves [ 148.206935][T13236] device veth0_vlan entered promiscuous mode [ 148.213315][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.221785][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.230423][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.238824][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.247519][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 2020/11/13 09:21:17 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 148.255370][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.271646][T13236] device veth1_vlan entered promiscuous mode [ 148.282758][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.290807][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.299475][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.308276][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.318000][T13236] device veth0_macvtap entered promiscuous mode [ 148.328310][T13236] device veth1_macvtap entered promiscuous mode [ 148.339328][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.349916][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.362883][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.373652][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.383644][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.394260][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.404308][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.415576][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.425594][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.436220][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.446805][T13236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.454744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.462434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.470599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.479117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.491249][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.502055][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.512077][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.523033][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.533605][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.544298][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.554346][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.565064][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.575693][T13236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.586339][T13236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.596924][T13236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.604769][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.613001][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.724101][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 150.085691][ T46] device hsr_slave_0 left promiscuous mode [ 150.091830][ T46] device hsr_slave_1 left promiscuous mode [ 150.098126][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.105744][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 150.113578][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.121334][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 150.129847][ T46] device bridge_slave_1 left promiscuous mode [ 150.136749][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.144736][ T46] device bridge_slave_0 left promiscuous mode [ 150.150920][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.161268][ T46] device veth1_macvtap left promiscuous mode [ 150.167364][ T46] device veth0_macvtap left promiscuous mode [ 150.173353][ T46] device veth1_vlan left promiscuous mode [ 150.180155][ T46] device veth0_vlan left promiscuous mode 2020/11/13 09:21:19 executed programs: 436 [ 151.803683][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 152.574697][ T46] team0 (unregistering): Port device team_slave_1 removed [ 152.585098][ T46] team0 (unregistering): Port device team_slave_0 removed [ 152.594787][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.608175][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.636226][ T46] bond0 (unregistering): Released all slaves [ 152.678048][T13564] IPVS: ftp: loaded support on port[0] = 21 2020/11/13 09:21:21 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 152.820495][T13564] chnl_net:caif_netlink_parms(): no params data found [ 152.855436][T13564] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.863437][T13564] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.871293][T13564] device bridge_slave_0 entered promiscuous mode [ 152.878903][T13564] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.886299][T13564] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.893745][T13564] device bridge_slave_1 entered promiscuous mode [ 152.904510][T13564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.905109][T13757] IPVS: ftp: loaded support on port[0] = 21 [ 152.915417][T13564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.937248][T13564] team0: Port device team_slave_0 added [ 152.947528][T13564] team0: Port device team_slave_1 added [ 152.961820][T13564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.971341][T13564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.000094][T13564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.023203][T13564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.032829][T13564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.059272][T13564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.078482][T13757] chnl_net:caif_netlink_parms(): no params data found [ 153.100668][T13564] device hsr_slave_0 entered promiscuous mode [ 153.108460][T13564] device hsr_slave_1 entered promiscuous mode [ 153.116061][T13564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.127818][T13564] Cannot create hsr debugfs directory [ 153.138462][T13757] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.146419][T13757] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.154358][T13757] device bridge_slave_0 entered promiscuous mode [ 153.161886][T13757] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.170783][T13757] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.179041][T13757] device bridge_slave_1 entered promiscuous mode [ 153.213135][T13757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.233377][T13564] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.240468][T13564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.247736][T13564] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.254792][T13564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.266027][T13757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.294252][T13757] team0: Port device team_slave_0 added [ 153.300680][T13757] team0: Port device team_slave_1 added [ 153.308115][T13564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.318603][T13757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.327965][T13757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.354281][T13757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.374522][T13757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.381543][T13757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.414851][T13757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.439394][T13564] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.459301][T13757] device hsr_slave_0 entered promiscuous mode [ 153.466484][T13757] device hsr_slave_1 entered promiscuous mode [ 153.472884][T13757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.486953][T13757] Cannot create hsr debugfs directory [ 153.492706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.507256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.523980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.559538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.574092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.597445][T13564] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.609277][T13564] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.621503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.636913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.654582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.672085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.683003][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.696866][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.714682][T13564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.779757][T13564] device veth0_vlan entered promiscuous mode [ 153.798032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.819208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.838758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.851755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.867023][T13757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.875496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.883185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.893856][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 153.901966][T13564] device veth1_vlan entered promiscuous mode [ 153.925784][T13757] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.932980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.941829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.949879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.969319][T13757] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.979911][T13757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.992683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.001265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.010656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.019248][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.026326][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.034486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.042842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.051654][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.058759][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.066746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.075472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.084331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.092544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.101414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.110248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.118857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.127699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.136219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.144602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.152565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.161041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.170208][T13564] device veth0_macvtap entered promiscuous mode [ 154.181356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.189252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.202328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.210345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.229165][T13564] device veth1_macvtap entered promiscuous mode [ 154.243040][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.259138][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.269366][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.286095][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.300368][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.312486][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.322603][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.333413][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.344285][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.355127][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.366201][T13564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.377182][T13757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.385932][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.394748][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.402961][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.415030][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.422443][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.434535][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.445684][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.456493][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.467534][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.477693][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.488343][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.498409][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.509197][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.519532][T13564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.533140][T13564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.544065][T13564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.552852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.561702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.623958][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.632532][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.655733][T13757] device veth0_vlan entered promiscuous mode [ 154.664465][T13757] device veth1_vlan entered promiscuous mode [ 154.676478][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.690144][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.698126][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.706409][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.713943][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.728990][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.737834][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.746988][T13757] device veth0_macvtap entered promiscuous mode [ 154.759249][T13757] device veth1_macvtap entered promiscuous mode [ 154.770356][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.780950][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.791011][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.802135][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.812158][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.822683][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.832568][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.843000][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.852962][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.863418][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.873312][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.883764][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.894420][T13757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.902261][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.910467][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.918260][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.926878][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.023792][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.037137][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.047396][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.058226][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.068241][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.079301][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.089584][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.100386][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.110301][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.120888][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.131314][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.141930][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.152507][T13757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.160898][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.170118][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.955376][ T46] device hsr_slave_0 left promiscuous mode [ 155.961580][ T46] device hsr_slave_1 left promiscuous mode [ 155.967875][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.975571][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.975735][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 155.990226][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.997856][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.006064][ T46] device bridge_slave_1 left promiscuous mode [ 156.012157][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.019996][ T46] device bridge_slave_0 left promiscuous mode [ 156.026299][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.036116][ T46] device veth1_macvtap left promiscuous mode [ 156.042099][ T46] device veth0_macvtap left promiscuous mode [ 156.048882][ T46] device veth1_vlan left promiscuous mode [ 156.054841][ T46] device veth0_vlan left promiscuous mode 2020/11/13 09:21:26 executed programs: 452 [ 157.723659][ T3926] Bluetooth: hci2: command 0x0409 tx timeout [ 158.043458][ T12] Bluetooth: hci0: command 0x0c20 tx timeout [ 158.363549][ T3141] Bluetooth: hci3: command 0x0409 tx timeout [ 158.519999][ T46] team0 (unregistering): Port device team_slave_1 removed [ 158.531099][ T46] team0 (unregistering): Port device team_slave_0 removed [ 158.541735][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.553710][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.585149][ T46] bond0 (unregistering): Released all slaves [ 159.803620][ T8228] Bluetooth: hci2: command 0x041b tx timeout [ 160.123385][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout [ 160.443407][ T8228] Bluetooth: hci3: command 0x041b tx timeout [ 161.883334][ T8228] Bluetooth: hci2: command 0x040f tx timeout [ 162.203302][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:21:31 executed programs: 484 [ 162.524093][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 163.963266][ T5] Bluetooth: hci2: command 0x0419 tx timeout 2020/11/13 09:21:33 result: hanged=false err=executor 4: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 164.523220][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 164.529332][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 164.543457][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 164.597577][T14421] IPVS: ftp: loaded support on port[0] = 21 [ 164.613651][ T8221] Bluetooth: hci3: command 0x0419 tx timeout [ 164.625494][T14421] chnl_net:caif_netlink_parms(): no params data found [ 164.694746][T14421] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.701896][T14421] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.711493][T14421] device bridge_slave_0 entered promiscuous mode [ 164.719229][T14421] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.728469][T14421] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.736417][T14421] device bridge_slave_1 entered promiscuous mode [ 164.747477][T14421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.802192][T14421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.817453][T14421] team0: Port device team_slave_0 added [ 164.824221][T14421] team0: Port device team_slave_1 added [ 164.832959][T14421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.840181][T14421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.866672][T14421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.921274][T14421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.933496][T14421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.959645][T14421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.979345][T14421] device hsr_slave_0 entered promiscuous mode [ 164.986477][T14421] device hsr_slave_1 entered promiscuous mode [ 164.992790][T14421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.000936][T14421] Cannot create hsr debugfs directory [ 165.069778][T14421] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.076902][T14421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.084156][T14421] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.091170][T14421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.154736][T14421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.166010][T14421] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.172786][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.181216][ T8221] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.188872][ T8221] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.243016][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.251657][ T8228] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.258731][ T8228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.273742][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.282051][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.289145][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.296972][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.305194][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.313964][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.321866][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.330205][T14421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.341689][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.397477][T14421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.405062][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.412551][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.482364][T14421] device veth0_vlan entered promiscuous mode [ 165.489661][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.498920][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.507703][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.516355][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.524554][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.531965][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.540872][ T9057] device hsr_slave_0 left promiscuous mode [ 165.547579][ T9057] device hsr_slave_1 left promiscuous mode [ 165.553935][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.561312][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.569787][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.577228][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.585106][ T9057] device bridge_slave_1 left promiscuous mode [ 165.591197][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.599049][ T9057] device bridge_slave_0 left promiscuous mode [ 165.605417][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.615025][ T9057] device veth1_macvtap left promiscuous mode [ 165.621027][ T9057] device veth0_macvtap left promiscuous mode [ 165.627111][ T9057] device veth1_vlan left promiscuous mode [ 165.632832][ T9057] device veth0_vlan left promiscuous mode [ 167.714521][ T9057] team0 (unregistering): Port device team_slave_1 removed [ 167.725024][ T9057] team0 (unregistering): Port device team_slave_0 removed [ 167.737753][ T9057] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 167.749121][ T9057] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 167.777065][ T9057] bond0 (unregistering): Released all slaves [ 167.837208][T14421] device veth1_vlan entered promiscuous mode [ 167.845663][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.860180][T14421] device veth0_macvtap entered promiscuous mode [ 167.867422][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.876468][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.886540][T14421] device veth1_macvtap entered promiscuous mode [ 167.893828][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.901504][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.917137][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.927843][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.937830][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.948281][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.958518][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.969435][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.979634][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.990731][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.000987][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.011655][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.022570][T14421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.030399][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.039338][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.048953][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.059773][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.071299][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.082455][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.092628][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.103145][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.112938][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.123637][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.133510][T14421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.144160][T14421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.154659][T14421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.162207][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.170898][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/11/13 09:21:39 executed programs: 514 [ 171.322996][ T5] Bluetooth: hci0: command 0x0409 tx timeout 2020/11/13 09:21:41 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 172.985505][T14806] IPVS: ftp: loaded support on port[0] = 21 [ 173.118362][T14806] chnl_net:caif_netlink_parms(): no params data found [ 173.188924][T14806] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.197716][T14806] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.205712][T14806] device bridge_slave_0 entered promiscuous mode [ 173.212977][T14806] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.220223][T14806] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.228475][T14806] device bridge_slave_1 entered promiscuous mode [ 173.290402][T14806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.301975][T14806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.364384][T14806] team0: Port device team_slave_0 added [ 173.371179][T14806] team0: Port device team_slave_1 added [ 173.381026][T14806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.388522][T14806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.402956][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 173.419876][T14806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.437382][T14806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.444867][T14806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.471366][T14806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.487794][T14806] device hsr_slave_0 entered promiscuous mode [ 173.498175][T14806] device hsr_slave_1 entered promiscuous mode [ 173.504872][T14806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.512417][T14806] Cannot create hsr debugfs directory [ 173.688327][T14806] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.695426][T14806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.702651][T14806] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.709717][T14806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.734059][T14806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.743875][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.751531][ T2477] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.759278][ T2477] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.769731][T14806] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.833658][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.841776][T12968] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.848848][T12968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.856410][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.864586][T12968] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.871583][T12968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.879836][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.888154][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.896348][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.904878][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.968246][T14806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.981117][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.989834][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.003642][T14806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.067063][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.074901][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.100142][T14806] device veth0_vlan entered promiscuous mode [ 174.107401][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.116797][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.125677][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.134500][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.142446][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.150321][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.161009][ T137] device hsr_slave_0 left promiscuous mode [ 174.167416][ T137] device hsr_slave_1 left promiscuous mode [ 174.176750][ T137] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.184916][ T137] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.192992][ T137] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.200455][ T137] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.209027][ T137] device bridge_slave_1 left promiscuous mode [ 174.215344][ T137] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.223483][ T137] device bridge_slave_0 left promiscuous mode [ 174.229588][ T137] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.239279][ T137] device veth1_macvtap left promiscuous mode [ 174.245971][ T137] device veth0_macvtap left promiscuous mode [ 174.251965][ T137] device veth1_vlan left promiscuous mode [ 174.258278][ T137] device veth0_vlan left promiscuous mode 2020/11/13 09:21:44 executed programs: 543 [ 175.482834][ T3141] Bluetooth: hci0: command 0x040f tx timeout [ 176.658843][ T137] team0 (unregistering): Port device team_slave_1 removed [ 176.669150][ T137] team0 (unregistering): Port device team_slave_0 removed [ 176.679099][ T137] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 176.690145][ T137] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 176.717701][ T137] bond0 (unregistering): Released all slaves [ 176.777469][T14806] device veth1_vlan entered promiscuous mode [ 176.786541][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.799764][T14806] device veth0_macvtap entered promiscuous mode [ 176.806499][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.815965][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.824756][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.833790][T14806] device veth1_macvtap entered promiscuous mode [ 176.843922][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.854660][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.865340][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.875790][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.885631][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.896463][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.906309][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.916933][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.926971][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.937487][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.947998][T14806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.955693][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.963730][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.971872][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.981087][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.991840][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.002269][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.013098][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.023057][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.033751][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.043608][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.054075][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.063932][T14806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.074392][T14806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.085195][T14806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.092847][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.101121][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.562765][ T3141] Bluetooth: hci0: command 0x0419 tx timeout 2020/11/13 09:21:48 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 179.147618][T15130] IPVS: ftp: loaded support on port[0] = 21 [ 179.280636][T15130] chnl_net:caif_netlink_parms(): no params data found [ 179.300567][T15130] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.311589][T15130] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.319706][T15130] device bridge_slave_0 entered promiscuous mode [ 179.377863][T15130] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.385195][T15130] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.392738][T15130] device bridge_slave_1 entered promiscuous mode [ 179.403975][T15130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.460658][T15130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.474780][T15130] team0: Port device team_slave_0 added [ 179.481038][T15130] team0: Port device team_slave_1 added [ 179.542615][T15130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.550133][T15130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.577372][T15130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.591183][T15130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.598397][T15130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.624414][T15130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.641153][T15130] device hsr_slave_0 entered promiscuous mode [ 179.647407][T12968] Bluetooth: hci0: command 0x0c20 tx timeout [ 179.656573][T15130] device hsr_slave_1 entered promiscuous mode [ 179.662936][T15130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.670473][T15130] Cannot create hsr debugfs directory [ 179.747845][T15130] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.754908][T15130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.762127][T15130] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.769187][T15130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.837295][T15130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.850821][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.859147][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.869871][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.880192][T15130] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.939300][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.948124][T12968] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.955246][T12968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.971074][T15130] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.987786][T15130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.001244][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.013407][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.020429][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.028636][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.037413][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.048871][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.071496][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.094676][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.102557][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.180955][T15130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.189553][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.197014][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.277049][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.285838][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.297538][T15130] device veth0_vlan entered promiscuous mode [ 180.304870][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.313364][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.321263][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.329141][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.338976][ T380] device hsr_slave_0 left promiscuous mode [ 180.345261][ T380] device hsr_slave_1 left promiscuous mode [ 180.351477][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.359063][ T380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.368821][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.376876][ T380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.385675][ T380] device bridge_slave_1 left promiscuous mode [ 180.391878][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.399781][ T380] device bridge_slave_0 left promiscuous mode [ 180.406363][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.417078][ T380] device veth1_macvtap left promiscuous mode [ 180.423360][ T380] device veth0_macvtap left promiscuous mode [ 180.429422][ T380] device veth1_vlan left promiscuous mode [ 180.435279][ T380] device veth0_vlan left promiscuous mode 2020/11/13 09:21:49 executed programs: 555 [ 181.722706][ T2477] Bluetooth: hci0: command 0x0c20 tx timeout [ 182.687362][ T380] team0 (unregistering): Port device team_slave_1 removed [ 182.697715][ T380] team0 (unregistering): Port device team_slave_0 removed [ 182.706994][ T380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.719475][ T380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.746755][ T380] bond0 (unregistering): Released all slaves [ 182.779115][T15130] device veth1_vlan entered promiscuous mode [ 182.785924][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.799058][T15130] device veth0_macvtap entered promiscuous mode [ 182.807571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.815865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.825094][T15130] device veth1_macvtap entered promiscuous mode [ 182.833823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.841480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.851818][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.865249][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.875349][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.886432][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.896267][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.906710][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.916635][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.927505][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.937356][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.947791][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.960298][T15130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.967985][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.976608][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.985817][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.997099][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.007334][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.017917][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.027768][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.038186][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.048025][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.058447][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.068497][T15130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.078917][T15130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.089317][T15130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.097102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.105772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.812847][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 185.893155][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 186.202583][ T8228] Bluetooth: hci2: command 0x0409 tx timeout 2020/11/13 09:21:55 executed programs: 566 [ 187.972688][ T2477] Bluetooth: hci0: command 0x0c20 tx timeout [ 188.282553][ T2477] Bluetooth: hci2: command 0x041b tx timeout [ 190.042427][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout [ 190.362423][ T5] Bluetooth: hci2: command 0x040f tx timeout 2020/11/13 09:21:59 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 190.587319][T15677] IPVS: ftp: loaded support on port[0] = 21 [ 190.777021][T15677] chnl_net:caif_netlink_parms(): no params data found [ 190.838685][T15677] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.846877][T15677] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.854702][T15677] device bridge_slave_0 entered promiscuous mode [ 190.861833][T15677] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.869497][T15677] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.877105][T15677] device bridge_slave_1 entered promiscuous mode [ 190.931499][T15677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.941605][T15677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.956848][T15677] team0: Port device team_slave_0 added [ 190.963111][T15677] team0: Port device team_slave_1 added [ 190.971858][T15677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.980388][T15677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.007132][T15677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.060880][T15677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.067955][T15677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.094730][T15677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.113460][T15677] device hsr_slave_0 entered promiscuous mode [ 191.119768][T15677] device hsr_slave_1 entered promiscuous mode [ 191.126380][T15677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.134253][T15677] Cannot create hsr debugfs directory [ 191.201940][T15677] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.209123][T15677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.216529][T15677] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.223740][T15677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.287809][T15677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.297564][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.305727][ T2477] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.313258][ T2477] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.365145][T15677] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.374444][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.382583][T12968] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.389586][T12968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.402755][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.410812][T12968] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.417862][T12968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.425815][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.434157][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.489021][T15677] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.499704][T15677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.510846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.518532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.526856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.535724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.591179][T15677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.601500][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.609592][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.625183][ T21] device hsr_slave_0 left promiscuous mode [ 191.631843][ T21] device hsr_slave_1 left promiscuous mode [ 191.639147][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.646882][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.655419][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.662901][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.670759][ T21] device bridge_slave_1 left promiscuous mode [ 191.677400][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.688058][ T21] device bridge_slave_0 left promiscuous mode [ 191.694452][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.703377][ T21] device veth1_macvtap left promiscuous mode [ 191.709357][ T21] device veth0_macvtap left promiscuous mode [ 191.715538][ T21] device veth1_vlan left promiscuous mode [ 191.721276][ T21] device veth0_vlan left promiscuous mode [ 192.442416][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 193.798408][ T21] team0 (unregistering): Port device team_slave_1 removed [ 193.808400][ T21] team0 (unregistering): Port device team_slave_0 removed [ 193.818195][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 193.830326][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 193.856362][ T21] bond0 (unregistering): Released all slaves [ 193.901000][T15677] device veth0_vlan entered promiscuous mode [ 193.907662][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.916550][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.925290][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.933796][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.943132][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.950568][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.964432][T15677] device veth1_vlan entered promiscuous mode [ 193.977698][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.985980][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.995748][T15677] device veth0_macvtap entered promiscuous mode [ 194.003708][T15677] device veth1_macvtap entered promiscuous mode [ 194.013523][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.024236][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.034276][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.047751][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.057580][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.068048][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.077933][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.088400][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.098224][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.109234][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.119661][T15677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.127334][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.135272][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.143006][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.151341][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.161090][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.171890][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.181947][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.192546][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.202550][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.213499][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.223351][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.233827][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.243670][T15677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.254123][T15677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.264566][T15677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.272340][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.280556][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/11/13 09:22:05 executed programs: 613 2020/11/13 09:22:06 result: hanged=false err=executor 5: exit status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 197.342534][T15995] IPVS: ftp: loaded support on port[0] = 21 [ 197.369840][T15995] chnl_net:caif_netlink_parms(): no params data found [ 197.402436][T12968] Bluetooth: hci0: command 0x0409 tx timeout [ 197.501409][T15995] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.508634][T15995] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.516691][T15995] device bridge_slave_0 entered promiscuous mode [ 197.573806][T15995] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.581221][T15995] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.590143][T15995] device bridge_slave_1 entered promiscuous mode [ 197.601855][T15995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.660889][T15995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.676687][T15995] team0: Port device team_slave_0 added [ 197.683493][T15995] team0: Port device team_slave_1 added [ 197.693176][T15995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.700311][T15995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.726907][T15995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.788406][T15995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.795789][T15995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.822640][T15995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.842025][T15995] device hsr_slave_0 entered promiscuous mode [ 197.848593][T15995] device hsr_slave_1 entered promiscuous mode [ 197.855010][T15995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.862693][T15995] Cannot create hsr debugfs directory [ 197.941829][T15995] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.949253][T15995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.956583][T15995] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.963652][T15995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.107282][T15995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.117202][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.126688][ T8228] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.135424][ T8228] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.146110][T15995] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.210387][T15995] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.225578][T15995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.237751][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.246554][ T8228] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.253633][ T8228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.261831][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.270764][ T8228] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.277875][ T8228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.286235][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.294872][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.303435][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.311515][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.375400][T15995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.383282][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.390777][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.400956][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.408671][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.482772][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.491141][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.499914][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.508167][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.519421][ T380] device hsr_slave_0 left promiscuous mode [ 198.526096][ T380] device hsr_slave_1 left promiscuous mode [ 198.532688][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.540126][ T380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.548780][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.556488][ T380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.565238][ T380] device bridge_slave_1 left promiscuous mode [ 198.571334][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.579342][ T380] device bridge_slave_0 left promiscuous mode [ 198.585895][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.595282][ T380] device veth1_macvtap left promiscuous mode [ 198.601273][ T380] device veth0_macvtap left promiscuous mode [ 198.607812][ T380] device veth1_vlan left promiscuous mode [ 198.613943][ T380] device veth0_vlan left promiscuous mode [ 199.492216][ T9024] Bluetooth: hci0: command 0x041b tx timeout [ 201.017600][ T380] team0 (unregistering): Port device team_slave_1 removed [ 201.027899][ T380] team0 (unregistering): Port device team_slave_0 removed [ 201.038257][ T380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.049853][ T380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.077302][ T380] bond0 (unregistering): Released all slaves [ 201.143972][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.151471][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.160269][T15995] device veth0_vlan entered promiscuous mode [ 201.169795][T15995] device veth1_vlan entered promiscuous mode [ 201.186230][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.197520][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.207534][T15995] device veth0_macvtap entered promiscuous mode [ 201.215402][T15995] device veth1_macvtap entered promiscuous mode [ 201.226101][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.236676][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.247038][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.257803][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.267844][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.278512][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.288823][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.299475][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.309526][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.320159][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.330986][T15995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.339605][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.348173][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.356170][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.364801][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.374140][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.385136][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.395319][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.406147][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.416208][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.426896][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.437046][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.447734][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.457862][T15995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.468924][T15995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.479591][T15995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.487644][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.496431][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.562186][ T8228] Bluetooth: hci0: command 0x040f tx timeout 2020/11/13 09:22:12 executed programs: 636 [ 203.652056][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 204.602055][ T2477] Bluetooth: hci3: command 0x0409 tx timeout [ 205.721857][ T2477] Bluetooth: hci0: command 0x0c20 tx timeout [ 206.681829][ T23] Bluetooth: hci3: command 0x041b tx timeout [ 207.031144][ T21] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 2020/11/13 09:22:16 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 22) setns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) setns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 2020/11/13 09:22:16 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 207.224227][ T21] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.240084][T16448] IPVS: ftp: loaded support on port[0] = 21 [ 207.252906][T16450] IPVS: ftp: loaded support on port[0] = 21 [ 207.348669][ T21] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.359644][T16450] chnl_net:caif_netlink_parms(): no params data found [ 207.451210][ T21] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.466786][T16448] chnl_net:caif_netlink_parms(): no params data found [ 207.480131][T16450] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.487390][T16450] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.495209][T16450] device bridge_slave_0 entered promiscuous mode [ 207.510295][T16450] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.517521][T16450] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.525682][T16450] device bridge_slave_1 entered promiscuous mode [ 207.566838][T16450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.578607][T16450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.598269][T16448] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.614019][T16448] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.624521][T16448] device bridge_slave_0 entered promiscuous mode [ 207.634553][T16448] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.644375][T16448] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.652543][T16448] device bridge_slave_1 entered promiscuous mode [ 207.663257][T16450] team0: Port device team_slave_0 added [ 207.801590][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout [ 207.863191][T16450] team0: Port device team_slave_1 added [ 207.874961][T16448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.888282][T16450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.906379][T16450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.945821][T16450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.968807][T16448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.984291][T16450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.991893][T16450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.019010][T16450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.084188][T16448] team0: Port device team_slave_0 added [ 208.098825][T16448] team0: Port device team_slave_1 added [ 208.105555][T16450] device hsr_slave_0 entered promiscuous mode [ 208.112662][T16450] device hsr_slave_1 entered promiscuous mode [ 208.119127][T16450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.127284][T16450] Cannot create hsr debugfs directory [ 208.136902][T16448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.144177][T16448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.170167][T16448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.231261][T16448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.238550][T16448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.264895][T16448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.339742][T16448] device hsr_slave_0 entered promiscuous mode [ 208.346758][T16448] device hsr_slave_1 entered promiscuous mode [ 208.353670][T16448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.361962][T16448] Cannot create hsr debugfs directory [ 208.408975][T16450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.480115][T16448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.489854][T16450] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.499122][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.507968][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.571965][T16448] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.579301][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.588397][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.596857][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.603960][ T2477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.612162][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 2020/11/13 09:22:17 executed programs: 659 [ 208.619717][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.629202][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.655031][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.668737][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.675826][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.874388][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.882142][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.890357][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.899302][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.908414][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.917411][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 2020/11/13 09:22:17 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 9) setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 208.927222][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.935710][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.008707][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.017266][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.025747][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.032912][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.040271][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.048987][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.057330][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.064425][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.071907][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.080097][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.088473][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.096797][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.104920][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.113014][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.121146][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.128800][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.141994][T16448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.150087][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.163325][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.175840][T16450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.186652][T16450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.246231][T16448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.253306][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.262169][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.270324][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.278408][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.288600][ T21] device hsr_slave_0 left promiscuous mode [ 209.295282][ T21] device hsr_slave_1 left promiscuous mode [ 209.301703][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.309171][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.317857][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.325988][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.334778][ T21] device bridge_slave_1 left promiscuous mode [ 209.341007][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.348958][ T21] device bridge_slave_0 left promiscuous mode [ 209.355612][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.364953][ T21] device veth1_macvtap left promiscuous mode [ 209.370938][ T21] device veth0_macvtap left promiscuous mode [ 209.377458][ T21] device veth1_vlan left promiscuous mode [ 209.383551][ T21] device veth0_vlan left promiscuous mode [ 209.881310][ T2477] Bluetooth: hci0: command 0x0c20 tx timeout [ 211.636852][ T21] team0 (unregistering): Port device team_slave_1 removed [ 211.646826][ T21] team0 (unregistering): Port device team_slave_0 removed [ 211.656265][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.668743][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.696753][ T21] bond0 (unregistering): Released all slaves [ 211.729259][T16929] IPVS: ftp: loaded support on port[0] = 21 [ 211.731845][T16450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.747899][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.755962][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.800068][T16929] chnl_net:caif_netlink_parms(): no params data found [ 211.841268][T16448] device veth0_vlan entered promiscuous mode [ 211.847563][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.857150][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.865804][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.874665][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.883519][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.892169][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.900318][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.908617][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.920458][T16929] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.929651][T16929] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.941645][T16929] device bridge_slave_0 entered promiscuous mode [ 211.950243][T16448] device veth1_vlan entered promiscuous mode [ 211.962044][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 211.968518][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.978827][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.988787][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.999120][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.008553][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.018676][T16929] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.026055][T16929] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.037552][T16929] device bridge_slave_1 entered promiscuous mode [ 212.049303][T16448] device veth0_macvtap entered promiscuous mode [ 212.057716][T16448] device veth1_macvtap entered promiscuous mode [ 212.064442][T16450] device veth0_vlan entered promiscuous mode [ 212.074691][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.083074][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.091465][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.099593][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.108807][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.119498][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.130409][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.140305][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.150957][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.160798][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.171867][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.181717][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.192153][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.202067][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.212574][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.223302][T16448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.234624][T16929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.245928][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.254364][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.263901][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.275013][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.286434][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.297156][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.307508][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.318028][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.327857][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.338377][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.348240][T16448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.358703][T16448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.371114][T16448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.379874][T16929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.394013][T16929] team0: Port device team_slave_0 added [ 212.412503][T16929] team0: Port device team_slave_1 added [ 212.418584][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.429098][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.446612][T16450] device veth1_vlan entered promiscuous mode [ 212.466331][T16929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.473592][T16929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.506417][T16929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.537374][T16929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.545128][T16929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.572920][T16929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.596268][T16929] device hsr_slave_0 entered promiscuous mode [ 212.603216][T16929] device hsr_slave_1 entered promiscuous mode [ 212.609555][T16929] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.618089][T16929] Cannot create hsr debugfs directory [ 212.628285][T16450] device veth0_macvtap entered promiscuous mode [ 212.642763][T16450] device veth1_macvtap entered promiscuous mode [ 212.664606][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.681053][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.689379][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.697645][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.705909][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.719569][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.734403][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.766024][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.781497][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.796294][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.807621][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.823793][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.835727][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.854359][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.867030][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.880341][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.895873][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.906309][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.923760][T16450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.943089][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.956577][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.971364][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.987651][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.999643][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.016827][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.027135][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.043512][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.055937][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.070391][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.088208][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.099086][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.114962][T16450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.126503][T16450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.137221][T16450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.160703][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.169057][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.225127][T16929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.235072][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.249707][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.259182][T16929] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.271787][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.280160][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.288995][T12968] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.296061][T12968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.304657][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.313628][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.322437][T12968] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.329451][T12968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.337523][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.346655][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.366161][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.374764][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.383413][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.391833][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.399900][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.408478][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.416789][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.427144][T16929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.438717][T16929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.446289][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.459380][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.467751][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.480988][T16929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.488145][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.498658][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.520979][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.529243][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.552644][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.561124][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.569118][T16929] device veth0_vlan entered promiscuous mode [ 213.580283][T16929] device veth1_vlan entered promiscuous mode [ 213.593785][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.604786][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.636166][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.656050][T16929] device veth0_macvtap entered promiscuous mode [ 213.848590][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.857000][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.865516][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.874640][T16929] device veth1_macvtap entered promiscuous mode [ 213.979181][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.990137][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.000707][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.011426][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.021620][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.032449][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.042584][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 214.042867][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.059237][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.069093][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.079535][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.089550][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.100841][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.110905][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.121946][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.132677][T16929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.140829][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.148998][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.293291][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.307416][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.317373][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.327879][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.337760][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.348360][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.358460][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.369863][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.379974][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.390707][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.400905][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.411650][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.421764][T16929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.432482][T16929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.443591][T16929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.454941][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.464117][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/11/13 09:22:24 executed programs: 668 [ 215.382562][ T21] device hsr_slave_0 left promiscuous mode [ 215.389322][ T21] device hsr_slave_1 left promiscuous mode [ 215.395585][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.403601][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.412253][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.419774][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.428082][ T21] device bridge_slave_1 left promiscuous mode [ 215.434287][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.442086][ T21] device bridge_slave_0 left promiscuous mode [ 215.448174][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.457339][ T21] device hsr_slave_0 left promiscuous mode [ 215.465599][ T21] device hsr_slave_1 left promiscuous mode [ 215.471749][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.479197][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.488017][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.495636][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.504970][ T21] device bridge_slave_1 left promiscuous mode [ 215.511385][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.518870][ T21] device bridge_slave_0 left promiscuous mode [ 215.525661][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.536092][ T21] device veth1_macvtap left promiscuous mode [ 215.543053][ T21] device veth0_macvtap left promiscuous mode [ 215.549053][ T21] device veth1_vlan left promiscuous mode [ 215.555193][ T21] device veth0_vlan left promiscuous mode [ 215.562741][ T21] device veth1_macvtap left promiscuous mode [ 215.568729][ T21] device veth0_macvtap left promiscuous mode [ 215.575300][ T21] device veth1_vlan left promiscuous mode [ 215.581367][ T21] device veth0_vlan left promiscuous mode [ 215.641059][T12968] Bluetooth: hci2: command 0x0409 tx timeout [ 216.120218][T12968] Bluetooth: hci0: command 0x0c20 tx timeout [ 216.280150][T12968] Bluetooth: hci3: command 0x0409 tx timeout [ 217.720059][ T3141] Bluetooth: hci5: command 0x0409 tx timeout [ 217.727587][ T3141] Bluetooth: hci2: command 0x041b tx timeout [ 218.209960][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 218.360409][ T8221] Bluetooth: hci3: command 0x041b tx timeout [ 219.799788][ T3141] Bluetooth: hci2: command 0x040f tx timeout [ 219.805814][ T3141] Bluetooth: hci5: command 0x041b tx timeout 2020/11/13 09:22:29 executed programs: 694 [ 220.279603][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 220.439551][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 221.011102][ T21] team0 (unregistering): Port device team_slave_1 removed [ 221.022045][ T21] team0 (unregistering): Port device team_slave_0 removed [ 221.032940][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.087183][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.159344][ T21] bond0 (unregistering): Released all slaves [ 221.223994][ T21] team0 (unregistering): Port device team_slave_1 removed [ 221.236239][ T21] team0 (unregistering): Port device team_slave_0 removed [ 221.247358][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.259875][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.289481][ T21] bond0 (unregistering): Released all slaves 2020/11/13 09:22:30 result: hanged=false err=executor 0: exit status 67 setns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 221.511696][T17465] IPVS: ftp: loaded support on port[0] = 21 [ 221.543496][T17465] chnl_net:caif_netlink_parms(): no params data found [ 221.570776][T17465] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.578012][T17465] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.586448][T17465] device bridge_slave_0 entered promiscuous mode [ 221.594431][T17465] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.602703][T17465] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.612201][T17465] device bridge_slave_1 entered promiscuous mode [ 221.623741][T17465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.633855][T17465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.647552][T17465] team0: Port device team_slave_0 added [ 221.654081][T17465] team0: Port device team_slave_1 added [ 221.663169][T17465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.670464][T17465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.697160][T17465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.708755][T17465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.715853][T17465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.742823][T17465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.758361][T17465] device hsr_slave_0 entered promiscuous mode [ 221.764893][T17465] device hsr_slave_1 entered promiscuous mode [ 221.771211][T17465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.778851][T17465] Cannot create hsr debugfs directory [ 221.813880][T17465] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.820938][T17465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.828137][T17465] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.835875][T17465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.855860][T17465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.865147][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.875449][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.885147][ T8221] Bluetooth: hci5: command 0x040f tx timeout [ 221.891733][ T8221] Bluetooth: hci2: command 0x0419 tx timeout [ 221.897887][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.909329][T17465] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.920539][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.930568][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.938203][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.989989][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.998128][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.005184][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.043210][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.054310][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.062914][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.071781][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.083959][T17465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.098665][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.109562][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.116917][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.127174][T17465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.159482][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.175781][T17465] device veth0_vlan entered promiscuous mode [ 222.183053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.191954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.199827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.210760][T17465] device veth1_vlan entered promiscuous mode [ 222.226069][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.234236][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.243390][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.253599][T17465] device veth0_macvtap entered promiscuous mode [ 222.263617][T17465] device veth1_macvtap entered promiscuous mode [ 222.275942][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.287349][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.298189][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.309589][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.319943][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.331106][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.341509][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.353453][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.364158][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 222.370461][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.381624][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.392152][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.403180][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.414793][T17465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.428907][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.439056][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.454753][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.467491][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.483799][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.495809][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.511317][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.527951][T16923] Bluetooth: hci3: command 0x0419 tx timeout [ 222.536863][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.552367][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.564739][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.578435][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.594433][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.608668][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.625216][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.636161][T17465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.649955][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.658939][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.286305][ T7] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.375186][ T7] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.470881][ T7] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.587847][ T7] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.960640][ T3141] Bluetooth: hci5: command 0x0419 tx timeout [ 224.438997][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 224.781335][ T7] device hsr_slave_0 left promiscuous mode [ 224.787637][ T7] device hsr_slave_1 left promiscuous mode [ 224.793892][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.801601][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 224.810895][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 224.818365][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 224.826976][ T7] device bridge_slave_1 left promiscuous mode [ 224.833908][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.842172][ T7] device bridge_slave_0 left promiscuous mode [ 224.848510][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.858284][ T7] device veth1_macvtap left promiscuous mode [ 224.864448][ T7] device veth0_macvtap left promiscuous mode [ 224.870599][ T7] device veth1_vlan left promiscuous mode [ 224.876354][ T7] device veth0_vlan left promiscuous mode 2020/11/13 09:22:34 executed programs: 722 [ 225.799676][ T8221] Bluetooth: hci4: command 0x0409 tx timeout [ 226.518691][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 227.635346][ T7] team0 (unregistering): Port device team_slave_1 removed [ 227.646326][ T7] team0 (unregistering): Port device team_slave_0 removed [ 227.658095][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.670584][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 227.701013][ T7] bond0 (unregistering): Released all slaves [ 227.878584][ T3141] Bluetooth: hci4: command 0x041b tx timeout [ 228.598442][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 229.958248][ T8228] Bluetooth: hci4: command 0x040f tx timeout 2020/11/13 09:22:39 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 230.170372][T18037] IPVS: ftp: loaded support on port[0] = 21 [ 230.299515][T18037] chnl_net:caif_netlink_parms(): no params data found [ 230.377166][T18037] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.387562][T18037] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.395073][T18037] device bridge_slave_0 entered promiscuous mode [ 230.405393][T18037] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.412537][T18037] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.423585][T18037] device bridge_slave_1 entered promiscuous mode [ 230.488211][T18037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.498856][T18037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.512938][T18037] team0: Port device team_slave_0 added [ 230.519621][T18037] team0: Port device team_slave_1 added [ 230.574409][T18037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.582007][T18037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.608379][T18037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.621663][T18037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.629308][T18037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.656418][T18037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 2020/11/13 09:22:39 executed programs: 753 [ 230.673839][T18037] device hsr_slave_0 entered promiscuous mode [ 230.678141][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 230.686176][T18037] device hsr_slave_1 entered promiscuous mode [ 230.886983][T18037] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.894186][T18037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.901435][T18037] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.908555][T18037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.928982][T18037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.986789][T18037] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.994293][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.002902][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.010942][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.027812][T18037] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.042700][T18037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.107334][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.116154][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.123263][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.134362][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.142610][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.149796][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.161715][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.170466][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.181825][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.190545][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.255215][T18037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.264085][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.272233][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.283475][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.292059][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.304396][ T7] device hsr_slave_0 left promiscuous mode [ 231.311372][ T7] device hsr_slave_1 left promiscuous mode [ 231.317548][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 231.325772][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 231.334682][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 231.343451][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 231.351768][ T7] device bridge_slave_1 left promiscuous mode [ 231.357868][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.366410][ T7] device bridge_slave_0 left promiscuous mode [ 231.372989][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.383803][ T7] device veth1_macvtap left promiscuous mode [ 231.390374][ T7] device veth0_macvtap left promiscuous mode [ 231.396479][ T7] device veth1_vlan left promiscuous mode [ 231.402994][ T7] device veth0_vlan left promiscuous mode [ 232.038010][T12968] Bluetooth: hci4: command 0x0419 tx timeout [ 232.757905][T12968] Bluetooth: hci0: command 0x0c20 tx timeout [ 233.813962][ T7] team0 (unregistering): Port device team_slave_1 removed [ 233.824048][ T7] team0 (unregistering): Port device team_slave_0 removed [ 233.834728][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 233.846384][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.874181][ T7] bond0 (unregistering): Released all slaves [ 233.928877][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.937174][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.950786][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.958714][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.967177][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.975843][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.983701][T18037] device veth0_vlan entered promiscuous mode [ 233.997153][T18037] device veth1_vlan entered promiscuous mode [ 234.007578][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.015472][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.023391][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.031581][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.041289][T18037] device veth0_macvtap entered promiscuous mode [ 234.049280][T18037] device veth1_macvtap entered promiscuous mode [ 234.059389][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.070109][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.080110][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.090586][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.100478][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.110915][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.120891][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.131699][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.141647][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.152157][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.162736][T18037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.170749][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.179298][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.186846][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.195133][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.204334][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.215259][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.225309][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.235850][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.245808][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.256391][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.266355][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.276797][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.287062][T18037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.297554][T18037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.308117][T18037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.315663][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.324300][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.837770][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:22:45 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 2020/11/13 09:22:45 executed programs: 769 [ 236.438065][T18364] IPVS: ftp: loaded support on port[0] = 21 [ 236.464008][T18364] chnl_net:caif_netlink_parms(): no params data found [ 236.589918][T18364] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.597237][T18364] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.609091][T18364] device bridge_slave_0 entered promiscuous mode [ 236.664611][T18364] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.671841][T18364] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.683871][T18364] device bridge_slave_1 entered promiscuous mode [ 236.746703][T18364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.756722][T18364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.774137][T18364] team0: Port device team_slave_0 added [ 236.782125][T18364] team0: Port device team_slave_1 added [ 236.840291][T18364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.847236][T18364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.876270][T18364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.891259][T18364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.898585][T18364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.929033][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 236.935117][T18364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.955332][T18364] device hsr_slave_0 entered promiscuous mode [ 236.961836][T18364] device hsr_slave_1 entered promiscuous mode [ 236.968599][T18364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.976780][T18364] Cannot create hsr debugfs directory [ 237.055680][T18364] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.062868][T18364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.070112][T18364] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.077123][T18364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.149195][T18364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.159201][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.167076][T12968] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.175660][T12968] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.186351][T18364] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.264345][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.273024][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.280133][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.292985][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.308261][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.315304][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.336995][T18364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.360643][T18364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.381321][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.390517][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.398860][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.406774][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.465204][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.472721][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.485301][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.496931][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.557097][T18364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.587421][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.595865][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.605229][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.613333][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.621603][T18364] device veth0_vlan entered promiscuous mode [ 237.632976][ T7] device hsr_slave_0 left promiscuous mode [ 237.639619][ T7] device hsr_slave_1 left promiscuous mode [ 237.645693][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.653637][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.661905][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.669829][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.678306][ T7] device bridge_slave_1 left promiscuous mode [ 237.684498][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.692964][ T7] device bridge_slave_0 left promiscuous mode [ 237.699565][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.709640][ T7] device veth1_macvtap left promiscuous mode [ 237.715646][ T7] device veth0_macvtap left promiscuous mode [ 237.726057][ T7] device veth1_vlan left promiscuous mode [ 237.732213][ T7] device veth0_vlan left promiscuous mode [ 239.007214][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 240.018866][ T7] team0 (unregistering): Port device team_slave_1 removed [ 240.029531][ T7] team0 (unregistering): Port device team_slave_0 removed [ 240.040020][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.050849][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.079489][ T7] bond0 (unregistering): Released all slaves [ 240.121844][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.129472][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.138988][T18364] device veth1_vlan entered promiscuous mode [ 240.153093][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.161540][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.170500][T18364] device veth0_macvtap entered promiscuous mode [ 240.183786][T18364] device veth1_macvtap entered promiscuous mode [ 240.193378][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.204814][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.214774][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.225560][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.235469][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.245944][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.255779][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.266208][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.276230][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.286656][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.297609][T18364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.304996][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.313099][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.320833][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.329148][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.338576][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.349728][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.359745][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.370364][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.380232][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.390683][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.400497][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.411045][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.421009][T18364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.431480][T18364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.442203][T18364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.449925][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.458618][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.087005][T12968] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:22:51 executed programs: 782 [ 243.156630][T12968] Bluetooth: hci0: command 0x0c20 tx timeout [ 243.636651][ T9024] Bluetooth: hci5: command 0x0409 tx timeout [ 245.236448][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:22:54 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 245.319089][T18796] IPVS: ftp: loaded support on port[0] = 21 [ 245.353039][T18796] chnl_net:caif_netlink_parms(): no params data found [ 245.475589][T18796] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.484745][T18796] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.493107][T18796] device bridge_slave_0 entered promiscuous mode [ 245.549944][T18796] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.557360][T18796] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.564963][T18796] device bridge_slave_1 entered promiscuous mode [ 245.579197][T18796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.641875][T18796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.655778][T18796] team0: Port device team_slave_0 added [ 245.663638][T18796] team0: Port device team_slave_1 added [ 245.716522][ T3141] Bluetooth: hci5: command 0x041b tx timeout [ 245.726783][T18796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.733890][T18796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.760280][T18796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.773471][T18796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.780592][T18796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.807365][T18796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.824541][T18796] device hsr_slave_0 entered promiscuous mode [ 245.831099][T18796] device hsr_slave_1 entered promiscuous mode [ 245.909107][T18796] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.916150][T18796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.923404][T18796] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.930511][T18796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.025227][T18796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.134563][T18796] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.141840][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.150515][T16923] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.158617][T16923] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.175920][T18796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.186890][T18796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.199772][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.208846][T16923] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.215891][T16923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.224534][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.233669][T16923] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.240791][T16923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.248606][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.257435][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.265604][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.274179][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.335832][T18796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.344066][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.352137][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.360187][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.368529][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.439430][T18796] device veth0_vlan entered promiscuous mode [ 246.447679][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.455978][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.464578][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.472712][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.481163][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.489912][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.499473][ T137] device hsr_slave_0 left promiscuous mode [ 246.505758][ T137] device hsr_slave_1 left promiscuous mode [ 246.512885][ T137] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.520992][ T137] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 246.529537][ T137] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.537585][ T137] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 246.545567][ T137] device bridge_slave_1 left promiscuous mode [ 246.552344][ T137] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.560492][ T137] device bridge_slave_0 left promiscuous mode [ 246.567242][ T137] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.576715][ T137] device veth1_macvtap left promiscuous mode [ 246.582692][ T137] device veth0_macvtap left promiscuous mode [ 246.589247][ T137] device veth1_vlan left promiscuous mode [ 246.594980][ T137] device veth0_vlan left promiscuous mode [ 247.316193][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:22:56 executed programs: 811 [ 247.796193][ T8228] Bluetooth: hci5: command 0x040f tx timeout [ 249.001101][ T137] team0 (unregistering): Port device team_slave_1 removed [ 249.012321][ T137] team0 (unregistering): Port device team_slave_0 removed [ 249.022655][ T137] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.034302][ T137] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.061846][ T137] bond0 (unregistering): Released all slaves [ 249.090902][T18796] device veth1_vlan entered promiscuous mode [ 249.097713][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.112391][T18796] device veth0_macvtap entered promiscuous mode [ 249.120682][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.129978][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.139894][T18796] device veth1_macvtap entered promiscuous mode [ 249.149217][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.157931][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.175412][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.185986][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.196896][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.207420][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.217612][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.228377][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.238374][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.249003][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.258887][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.269879][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.280525][T18796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.288243][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.296893][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.306256][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.316951][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.326797][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.337235][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.347356][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.358037][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.367871][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.378482][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.388322][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.405736][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.405973][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 249.416198][T18796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.430080][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.438739][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.885977][ T8221] Bluetooth: hci5: command 0x0419 tx timeout [ 251.475736][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 252.605624][ T12] Bluetooth: hci2: command 0x0409 tx timeout 2020/11/13 09:23:02 executed programs: 824 [ 253.565539][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 254.675420][ T3926] Bluetooth: hci2: command 0x041b tx timeout 2020/11/13 09:23:04 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 2020/11/13 09:23:04 result: hanged=false err=executor 5: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 255.201387][T19258] IPVS: ftp: loaded support on port[0] = 21 [ 255.291829][T19266] IPVS: ftp: loaded support on port[0] = 21 [ 255.293957][T19258] chnl_net:caif_netlink_parms(): no params data found [ 255.343414][T19258] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.351601][T19258] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.359499][T19258] device bridge_slave_0 entered promiscuous mode [ 255.371305][T19266] chnl_net:caif_netlink_parms(): no params data found [ 255.379823][T19258] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.392213][T19258] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.400838][T19258] device bridge_slave_1 entered promiscuous mode [ 255.464848][T19258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.483766][T19258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.503598][T19266] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.513062][T19266] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.520928][T19266] device bridge_slave_0 entered promiscuous mode [ 255.578056][T19258] team0: Port device team_slave_0 added [ 255.583972][T19266] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.595040][T19266] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.602789][T19266] device bridge_slave_1 entered promiscuous mode [ 255.614138][T19258] team0: Port device team_slave_1 added [ 255.629557][T19258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.636562][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 255.642762][T19258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.669264][T19258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.681237][T19266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.699325][T19266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.733198][T19258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.742477][T19258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.791069][T19258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.855047][T19266] team0: Port device team_slave_0 added [ 255.861987][T19266] team0: Port device team_slave_1 added [ 255.873197][T19266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.880950][T19266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.907244][T19266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.968620][T19266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.975904][T19266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.002630][T19266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.014723][T19258] device hsr_slave_0 entered promiscuous mode [ 256.025645][T19258] device hsr_slave_1 entered promiscuous mode [ 256.032169][T19258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.043889][T19258] Cannot create hsr debugfs directory [ 256.123577][T19266] device hsr_slave_0 entered promiscuous mode [ 256.130155][T19266] device hsr_slave_1 entered promiscuous mode [ 256.137688][T19266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.145654][T19266] Cannot create hsr debugfs directory [ 256.223819][T19258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.244086][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.253078][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.318268][T19258] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.334057][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.342513][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.351522][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.358616][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.373507][T19258] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.385026][T19258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.401891][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.410161][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.418612][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.427619][ T8221] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.434659][ T8221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.442820][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.451666][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.460191][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.468596][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.477009][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.485825][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.493834][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.502274][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.510642][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.519362][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.530233][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.540464][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.553187][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.567528][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.578499][ T21] device hsr_slave_0 left promiscuous mode [ 256.584974][ T21] device hsr_slave_1 left promiscuous mode [ 256.602256][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.623365][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.639381][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.649830][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.663574][ T21] device bridge_slave_1 left promiscuous mode [ 256.671979][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.682986][ T21] device bridge_slave_0 left promiscuous mode [ 256.691359][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.702537][ T21] device veth1_macvtap left promiscuous mode [ 256.708880][ T21] device veth0_macvtap left promiscuous mode [ 256.714869][ T21] device veth1_vlan left promiscuous mode [ 256.722903][ T21] device veth0_vlan left promiscuous mode [ 256.765358][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 257.715122][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:23:07 executed programs: 848 [ 258.835040][ T9024] Bluetooth: hci2: command 0x0419 tx timeout [ 259.056915][ T21] team0 (unregistering): Port device team_slave_1 removed [ 259.067431][ T21] team0 (unregistering): Port device team_slave_0 removed [ 259.079637][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 259.090662][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 259.118868][ T21] bond0 (unregistering): Released all slaves [ 259.158633][T19258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.172844][T19266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.182757][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.190541][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.203971][T19266] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.228198][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.238295][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.247279][T12968] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.254287][T12968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.261923][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.270638][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.278985][T12968] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.286066][T12968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.293434][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.301715][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.310050][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.318449][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.326652][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.334738][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.345580][T19258] device veth0_vlan entered promiscuous mode [ 259.353170][T19266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.363950][T19266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.375574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.383182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.391835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.400540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.409482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.417610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.425805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.433775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.442222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.450627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.459207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.467020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.474426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.488276][T19258] device veth1_vlan entered promiscuous mode [ 259.498764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.506519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.513826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.523160][T19266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.535823][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.543584][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.552521][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.562501][T19258] device veth0_macvtap entered promiscuous mode [ 259.576810][T19258] device veth1_macvtap entered promiscuous mode [ 259.592197][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.603104][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.614490][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.625508][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.635808][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.646809][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.657116][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.667863][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.677805][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.688326][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.699559][T19258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.710807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.719276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.726979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.735426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.749732][T19266] device veth0_vlan entered promiscuous mode [ 259.756836][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.774835][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.784636][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.794881][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 259.796158][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.810833][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.821658][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.844902][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.864826][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.874632][T19258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.886309][T19258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.897251][T19258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.905439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.913759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.929498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.940546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.952963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.963947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.980434][T19266] device veth1_vlan entered promiscuous mode [ 260.010790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.021795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.033431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.061283][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.085222][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.093356][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.102790][T19266] device veth0_macvtap entered promiscuous mode [ 260.117450][T19266] device veth1_macvtap entered promiscuous mode [ 260.133252][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.143825][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.159334][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.169807][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.185013][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.201095][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.213570][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.229017][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.238875][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.254860][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.264652][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.280164][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.291257][T19266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.307335][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.320655][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.328352][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.341617][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.351119][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.371120][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.381216][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.397355][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.410198][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.421692][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.432032][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.442902][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.453266][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.463716][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.473598][T19266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.484037][T19266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.494534][T19266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.502337][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.511201][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.646231][ T9057] device hsr_slave_0 left promiscuous mode [ 261.652240][ T9057] device hsr_slave_1 left promiscuous mode [ 261.660610][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.668552][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 261.677131][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.684574][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.693115][ T9057] device bridge_slave_1 left promiscuous mode [ 261.699484][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.707115][ T9057] device bridge_slave_0 left promiscuous mode [ 261.713206][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.722833][ T9057] device veth1_macvtap left promiscuous mode [ 261.729134][ T9057] device veth0_macvtap left promiscuous mode [ 261.735363][ T9057] device veth1_vlan left promiscuous mode [ 261.741089][ T9057] device veth0_vlan left promiscuous mode [ 261.874810][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 263.154632][T12968] Bluetooth: hci3: command 0x0409 tx timeout [ 263.644584][T12968] Bluetooth: hci5: command 0x0409 tx timeout [ 263.954472][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:23:13 executed programs: 858 [ 264.318085][ T9057] team0 (unregistering): Port device team_slave_1 removed [ 264.338741][ T9057] team0 (unregistering): Port device team_slave_0 removed [ 264.359011][ T9057] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 264.371244][ T9057] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 264.402350][ T9057] bond0 (unregistering): Released all slaves [ 265.234787][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 265.714471][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 266.034428][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:23:16 result: hanged=false err=executor 0: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 267.228418][T19997] IPVS: ftp: loaded support on port[0] = 21 [ 267.258283][T19997] chnl_net:caif_netlink_parms(): no params data found [ 267.324212][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 267.342442][T19997] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.350719][T19997] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.359106][T19997] device bridge_slave_0 entered promiscuous mode [ 267.415486][T19997] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.422902][T19997] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.433996][T19997] device bridge_slave_1 entered promiscuous mode [ 267.445153][T19997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.454989][T19997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.519217][T19997] team0: Port device team_slave_0 added [ 267.527124][T19997] team0: Port device team_slave_1 added [ 267.537110][T19997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.544054][T19997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.571693][T19997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.583447][T19997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.593935][T19997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.623544][T19997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.642257][T19997] device hsr_slave_0 entered promiscuous mode [ 267.649830][T19997] device hsr_slave_1 entered promiscuous mode [ 267.656494][T19997] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.664465][T19997] Cannot create hsr debugfs directory [ 267.741662][T19997] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.748887][T19997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.756168][T19997] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.763199][T19997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.794233][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 267.802056][T19997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.911468][T19997] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.918636][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.927344][ T3926] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.935773][ T3926] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.952590][T19997] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.963256][T19997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.023577][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.031902][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.039094][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.047223][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.055458][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.062490][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.071703][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.082104][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.092098][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.102384][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.116307][ T12] Bluetooth: hci0: command 0x0c20 tx timeout [ 268.175108][T19997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.182484][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.190983][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.198893][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.207249][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.280420][T19997] device veth0_vlan entered promiscuous mode [ 268.287744][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.296115][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.304832][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.312645][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.323086][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.333707][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.343022][ T46] device hsr_slave_0 left promiscuous mode [ 268.352214][ T46] device hsr_slave_1 left promiscuous mode [ 268.359209][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.366936][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.375332][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.382721][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.391241][ T46] device bridge_slave_1 left promiscuous mode [ 268.397729][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.405685][ T46] device bridge_slave_0 left promiscuous mode [ 268.411769][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.421138][ T46] device veth1_macvtap left promiscuous mode [ 268.427256][ T46] device veth0_macvtap left promiscuous mode [ 268.433327][ T46] device veth1_vlan left promiscuous mode [ 268.439181][ T46] device veth0_vlan left promiscuous mode [ 269.394038][ T8228] Bluetooth: hci3: command 0x0419 tx timeout 2020/11/13 09:23:18 executed programs: 892 [ 269.874274][ T8228] Bluetooth: hci5: command 0x0419 tx timeout [ 270.193995][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 270.821168][ T46] team0 (unregistering): Port device team_slave_1 removed [ 270.831267][ T46] team0 (unregistering): Port device team_slave_0 removed [ 270.840690][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 270.851702][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 270.880979][ T46] bond0 (unregistering): Released all slaves [ 270.948868][T19997] device veth1_vlan entered promiscuous mode [ 270.957257][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.964959][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.981581][T19997] device veth0_macvtap entered promiscuous mode [ 270.988523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.997068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.010689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.023155][T19997] device veth1_macvtap entered promiscuous mode [ 271.035580][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.046077][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.056094][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.066543][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.076630][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.087173][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.097167][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.108251][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.118080][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.128542][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.139040][T19997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.147431][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.155721][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.164030][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.172973][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.183749][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.193678][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.204257][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.214455][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.224908][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.235767][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.246293][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.256168][T19997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.266629][T19997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.277188][T19997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.287124][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.295454][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.273966][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 274.353612][T12968] Bluetooth: hci0: command 0x0c20 tx timeout [ 274.434139][ T3141] Bluetooth: hci4: command 0x0409 tx timeout 2020/11/13 09:23:23 executed programs: 903 2020/11/13 09:23:24 result: hanged=false err=executor 0: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 275.205071][T20392] IPVS: ftp: loaded support on port[0] = 21 [ 275.325930][T20392] chnl_net:caif_netlink_parms(): no params data found [ 275.352428][T20392] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.361137][T20392] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.369297][T20392] device bridge_slave_0 entered promiscuous mode [ 275.427272][T20392] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.435431][T20392] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.442843][T20392] device bridge_slave_1 entered promiscuous mode [ 275.457991][T20392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.518888][T20392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.533641][T20392] team0: Port device team_slave_0 added [ 275.540843][T20392] team0: Port device team_slave_1 added [ 275.550608][T20392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.557903][T20392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.584088][T20392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.595677][T20392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.602619][T20392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.628652][T20392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.693297][T20392] device hsr_slave_0 entered promiscuous mode [ 275.699963][T20392] device hsr_slave_1 entered promiscuous mode [ 275.708770][T20392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.718000][T20392] Cannot create hsr debugfs directory [ 275.749585][T20392] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.756661][T20392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.763936][T20392] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.770958][T20392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.849627][T20392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.888305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.897196][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.911816][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.977373][T20392] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.986845][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.995264][T16923] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.002286][T16923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.064280][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.072696][ T3141] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.079851][ T3141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.087540][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.096708][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.104886][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.112983][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.175068][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.184461][T20392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.196831][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.204644][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.213809][T20392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.295824][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.304321][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.312689][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.321611][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.330485][T20392] device veth0_vlan entered promiscuous mode [ 276.339223][ T46] device hsr_slave_0 left promiscuous mode [ 276.346012][ T46] device hsr_slave_1 left promiscuous mode [ 276.352133][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 276.360728][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 276.369247][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 276.377049][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 276.385888][ T46] device bridge_slave_1 left promiscuous mode [ 276.392008][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.400142][ T46] device bridge_slave_0 left promiscuous mode [ 276.407454][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.417891][ T46] device veth1_macvtap left promiscuous mode [ 276.424482][ T46] device veth0_macvtap left promiscuous mode [ 276.430523][ T46] device veth1_vlan left promiscuous mode [ 276.436962][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout [ 276.443206][ T46] device veth0_vlan left promiscuous mode [ 278.513263][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 278.830665][ T46] team0 (unregistering): Port device team_slave_1 removed [ 278.840649][ T46] team0 (unregistering): Port device team_slave_0 removed [ 278.850211][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.861113][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.889731][ T46] bond0 (unregistering): Released all slaves [ 278.928178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.935695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.946003][T20392] device veth1_vlan entered promiscuous mode [ 278.958509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.966831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.976585][T20392] device veth0_macvtap entered promiscuous mode [ 278.985501][T20392] device veth1_macvtap entered promiscuous mode [ 278.996360][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.006973][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.016819][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.027287][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.037130][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.047573][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.057560][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.068014][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.078056][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.088643][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.099158][T20392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.107190][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.115530][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.123216][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.131420][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.140664][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.151508][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.161633][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.172290][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.182136][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.192573][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.202425][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.212902][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.222970][T20392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.233515][T20392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.243958][T20392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.251685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.260380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.603243][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:23:30 executed programs: 924 [ 282.442957][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 282.672983][ T12] Bluetooth: hci0: command 0x0c20 tx timeout [ 284.512785][ T3926] Bluetooth: hci4: command 0x041b tx timeout [ 284.752778][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:23:34 result: hanged=false err=executor 1: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 285.813377][T20883] IPVS: ftp: loaded support on port[0] = 21 [ 285.851367][T20883] chnl_net:caif_netlink_parms(): no params data found [ 285.978050][T20883] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.985413][T20883] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.993293][T20883] device bridge_slave_0 entered promiscuous mode [ 286.000760][T20883] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.008055][T20883] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.016196][T20883] device bridge_slave_1 entered promiscuous mode [ 286.078167][T20883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.088457][T20883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.106476][T20883] team0: Port device team_slave_0 added [ 286.118065][T20883] team0: Port device team_slave_1 added [ 286.174717][T20883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.181989][T20883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.213823][T20883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.228007][T20883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.236475][T20883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.266546][T20883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 2020/11/13 09:23:35 executed programs: 949 [ 286.331906][T20883] device hsr_slave_0 entered promiscuous mode [ 286.339762][T20883] device hsr_slave_1 entered promiscuous mode [ 286.346980][T20883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.355191][T20883] Cannot create hsr debugfs directory [ 286.401972][T20883] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.409161][T20883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.416543][T20883] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.423705][T20883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.492316][T20883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.505394][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.515477][ T3926] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.524009][ T3926] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.536111][T20883] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.599011][ T3141] Bluetooth: hci4: command 0x040f tx timeout [ 286.643768][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.652174][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.659251][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.667935][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.676329][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.683532][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.691108][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.700138][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.708651][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.717132][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.726240][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.784764][T20883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.799897][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.807584][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.817506][T20883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.842638][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 286.897349][T20883] device veth0_vlan entered promiscuous mode [ 286.904684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.914285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.923341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.931155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.940535][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.948680][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.005742][T20883] device veth1_vlan entered promiscuous mode [ 287.018070][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.026463][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.035289][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.044361][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.054329][T20883] device veth0_macvtap entered promiscuous mode [ 287.061863][T20883] device veth1_macvtap entered promiscuous mode [ 287.070962][ T46] device hsr_slave_0 left promiscuous mode [ 287.078010][ T46] device hsr_slave_1 left promiscuous mode [ 287.084522][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.092024][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.101039][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.108885][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 287.117251][ T46] device bridge_slave_1 left promiscuous mode [ 287.123855][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.131449][ T46] device bridge_slave_0 left promiscuous mode [ 287.138267][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.148582][ T46] device veth1_macvtap left promiscuous mode [ 287.155259][ T46] device veth0_macvtap left promiscuous mode [ 287.162148][ T46] device veth1_vlan left promiscuous mode [ 287.168506][ T46] device veth0_vlan left promiscuous mode [ 288.672446][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 288.912442][ T12] Bluetooth: hci0: command 0x0c20 tx timeout [ 289.610690][ T46] team0 (unregistering): Port device team_slave_1 removed [ 289.621346][ T46] team0 (unregistering): Port device team_slave_0 removed [ 289.631759][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.645203][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.674954][ T46] bond0 (unregistering): Released all slaves [ 289.718693][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.732021][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.743122][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.754459][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.764810][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.776612][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.787363][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.799241][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.810586][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.821674][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.833306][T20883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.841032][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.849235][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.857041][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.865903][T12968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.876296][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.893612][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.906079][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.917326][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.927578][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.938555][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.949303][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.960118][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.970472][T20883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.981442][T20883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.992534][T20883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.002214][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.011652][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.992372][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:23:40 executed programs: 965 2020/11/13 09:23:42 result: hanged=false err=executor 2: exit status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 293.072184][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 293.084222][ T21] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.108976][T21255] IPVS: ftp: loaded support on port[0] = 21 [ 293.162338][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 293.208832][ T21] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.222217][T21255] chnl_net:caif_netlink_parms(): no params data found [ 293.296989][ T21] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.308572][T21255] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.316581][T21255] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.327527][T21255] device bridge_slave_0 entered promiscuous mode [ 293.335803][T21255] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.344046][T21255] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.351738][T21255] device bridge_slave_1 entered promiscuous mode [ 293.414647][ T21] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.432073][T21255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.442837][T21255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.457424][T21255] team0: Port device team_slave_0 added [ 293.480483][T21255] team0: Port device team_slave_1 added [ 293.510397][T21255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.533444][T21255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.572918][T21255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.825431][T21255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.837302][T21255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.867293][T21255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.939572][T21255] device hsr_slave_0 entered promiscuous mode [ 293.947093][T21255] device hsr_slave_1 entered promiscuous mode [ 293.955100][T21255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.963803][T21255] Cannot create hsr debugfs directory [ 294.041517][T21255] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.048860][T21255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.056156][T21255] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.063645][T21255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.073075][ T8228] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.081563][ T8228] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.155279][T21255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.165143][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.173172][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.182735][T21255] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.193376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.202478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.210953][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.218057][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.230658][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.240074][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.251035][T16923] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.258683][T16923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.267398][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.276728][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.342222][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.351217][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.359939][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.369543][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.378428][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.387478][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.396065][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.406489][T21255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.417773][T21255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.475767][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.484196][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.497579][T21255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.505944][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.514513][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.592113][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.601208][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.616211][T21255] device veth0_vlan entered promiscuous mode [ 294.634100][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.646238][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.663012][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.670915][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.682740][T21255] device veth1_vlan entered promiscuous mode [ 294.774744][T21255] device veth0_macvtap entered promiscuous mode [ 294.782619][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.791056][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.802885][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.811359][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.820928][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.830363][T21255] device veth1_macvtap entered promiscuous mode [ 294.893975][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.905237][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.916860][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.929749][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.941013][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.952553][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.962956][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.974837][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.985703][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.997070][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.007803][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.019060][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.029864][T21255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.038120][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.046980][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.055427][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.067305][ T21] device hsr_slave_0 left promiscuous mode [ 295.074820][ T21] device hsr_slave_1 left promiscuous mode [ 295.081354][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.089091][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 295.097709][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.106109][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 295.115417][ T21] device bridge_slave_1 left promiscuous mode [ 295.121771][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.129872][ T21] device bridge_slave_0 left promiscuous mode [ 295.136601][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.146858][ T21] device veth1_macvtap left promiscuous mode [ 295.153085][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout [ 295.159202][ T21] device veth0_macvtap left promiscuous mode [ 295.165374][ T21] device veth1_vlan left promiscuous mode [ 295.171178][ T21] device veth0_vlan left promiscuous mode [ 295.232112][T16923] Bluetooth: hci3: command 0x041b tx timeout [ 297.231879][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 297.311846][ T3926] Bluetooth: hci3: command 0x040f tx timeout [ 297.400195][ T21] team0 (unregistering): Port device team_slave_1 removed [ 297.410583][ T21] team0 (unregistering): Port device team_slave_0 removed [ 297.420425][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 297.433115][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 297.460623][ T21] bond0 (unregistering): Released all slaves [ 297.485506][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.498875][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.508743][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.519258][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.529100][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.539576][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.549600][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.560085][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.569949][T21255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.580539][T21255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.590993][T21255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.598517][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.607088][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.311718][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 299.391913][ T5] Bluetooth: hci3: command 0x0419 tx timeout 2020/11/13 09:23:48 executed programs: 988 2020/11/13 09:23:49 result: hanged=false err=executor 3: exit status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 300.674595][T21662] IPVS: ftp: loaded support on port[0] = 21 [ 300.751581][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 300.810905][T21662] chnl_net:caif_netlink_parms(): no params data found [ 300.883316][T21662] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.891673][T21662] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.899045][T21662] device bridge_slave_0 entered promiscuous mode [ 300.906503][T21662] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.913997][T21662] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.921341][T21662] device bridge_slave_1 entered promiscuous mode [ 300.981762][T21662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.993148][T21662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.007736][T21662] team0: Port device team_slave_0 added [ 301.065905][T21662] team0: Port device team_slave_1 added [ 301.077788][T21662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.085237][T21662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.111347][T21662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.125244][T21662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.132545][T21662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.158701][T21662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.224070][T21662] device hsr_slave_0 entered promiscuous mode [ 301.236052][T21662] device hsr_slave_1 entered promiscuous mode [ 301.243134][T21662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.250905][T21662] Cannot create hsr debugfs directory [ 301.391644][T16923] Bluetooth: hci0: command 0x0c20 tx timeout [ 301.448378][T21662] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.455580][T21662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.462962][T21662] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.469981][T21662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.491777][T21662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.501053][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.509481][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.517782][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.528599][T21662] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.591985][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.600610][ T8228] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.607795][ T8228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.622854][T21662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.638376][T21662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.652736][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.660879][ T3141] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.668022][ T3141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.677104][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.686092][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.694646][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.702853][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.715592][T21662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.778543][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.786215][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.797715][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.805529][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.823557][ T9057] device hsr_slave_0 left promiscuous mode [ 301.829809][ T9057] device hsr_slave_1 left promiscuous mode [ 301.836357][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.844367][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.853073][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.860580][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.869417][ T9057] device bridge_slave_1 left promiscuous mode [ 301.875890][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.883932][ T9057] device bridge_slave_0 left promiscuous mode [ 301.890093][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.899718][ T9057] device veth1_macvtap left promiscuous mode [ 301.905804][ T9057] device veth0_macvtap left promiscuous mode [ 301.911909][ T9057] device veth1_vlan left promiscuous mode [ 301.919939][ T9057] device veth0_vlan left promiscuous mode [ 302.831555][ T8221] Bluetooth: hci1: command 0x041b tx timeout [ 303.471400][T21943] Bluetooth: hci0: command 0x0c20 tx timeout [ 304.342444][ T9057] team0 (unregistering): Port device team_slave_1 removed [ 304.352465][ T9057] team0 (unregistering): Port device team_slave_0 removed [ 304.363504][ T9057] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 304.374478][ T9057] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 304.401876][ T9057] bond0 (unregistering): Released all slaves [ 304.437169][T21662] device veth0_vlan entered promiscuous mode [ 304.444196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.452927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.461191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.469460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.479180][T21662] device veth1_vlan entered promiscuous mode [ 304.486871][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.494566][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.502298][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.516133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.524305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.533129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.542683][T21662] device veth0_macvtap entered promiscuous mode [ 304.550164][T21662] device veth1_macvtap entered promiscuous mode [ 304.559963][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.570599][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.580798][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.591341][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.601131][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.611780][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.621653][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.632247][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.642066][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.652546][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.663056][T21662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.670639][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.678695][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.686546][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.695025][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.704229][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.715005][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.724977][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.735543][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.745385][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.755989][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.765958][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.776394][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.786243][T21662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.796654][T21662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.807095][T21662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.814784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.823387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.921339][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 305.551305][ T23] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:23:55 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 2020/11/13 09:23:55 executed programs: 1011 [ 306.952411][T21992] IPVS: ftp: loaded support on port[0] = 21 [ 306.978486][T21992] chnl_net:caif_netlink_parms(): no params data found [ 306.991656][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 307.108475][T21992] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.115867][T21992] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.124289][T21992] device bridge_slave_0 entered promiscuous mode [ 307.132798][T21992] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.139964][T21992] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.148138][T21992] device bridge_slave_1 entered promiscuous mode [ 307.207299][T21992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.220109][T21992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.238061][T21992] team0: Port device team_slave_0 added [ 307.298596][T21992] team0: Port device team_slave_1 added [ 307.309043][T21992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.318710][T21992] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.345104][T21992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.408743][T21992] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.416047][T21992] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.442856][T21992] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.459266][T21992] device hsr_slave_0 entered promiscuous mode [ 307.466144][T21992] device hsr_slave_1 entered promiscuous mode [ 307.499872][T21992] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.506927][T21992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.514170][T21992] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.521244][T21992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.587762][T21992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.598558][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.607206][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.615182][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.626694][T21992] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.631579][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 307.692501][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.700604][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.707673][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.715569][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.724610][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.731687][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.793323][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.807297][T21992] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.819773][T21992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.863070][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.870706][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.879135][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.888998][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.899347][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.976816][T21992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.985781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.996081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.071950][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.080458][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.094011][ T46] device hsr_slave_0 left promiscuous mode [ 308.100161][ T46] device hsr_slave_1 left promiscuous mode [ 308.107040][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.114959][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.123704][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.131349][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.139531][ T46] device bridge_slave_1 left promiscuous mode [ 308.145928][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.154078][ T46] device bridge_slave_0 left promiscuous mode [ 308.160381][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.169864][ T46] device veth1_macvtap left promiscuous mode [ 308.176585][ T46] device veth0_macvtap left promiscuous mode [ 308.182896][ T46] device veth1_vlan left promiscuous mode [ 308.188701][ T46] device veth0_vlan left promiscuous mode [ 309.710975][ T9024] Bluetooth: hci0: command 0x0c20 tx timeout [ 310.584766][ T46] team0 (unregistering): Port device team_slave_1 removed [ 310.595359][ T46] team0 (unregistering): Port device team_slave_0 removed [ 310.605721][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.617084][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.644744][ T46] bond0 (unregistering): Released all slaves [ 310.684648][T21992] device veth0_vlan entered promiscuous mode 2020/11/13 09:23:59 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 310.784550][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.800419][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.809323][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.817231][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.826486][T21992] device veth1_vlan entered promiscuous mode [ 310.844022][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.852202][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.862758][T21992] device veth0_macvtap entered promiscuous mode [ 310.870162][T21992] device veth1_macvtap entered promiscuous mode [ 310.879697][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.890943][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.900732][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.912751][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.923019][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.933495][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.943350][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.953794][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.963641][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.974080][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.984507][T21992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.992360][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.000052][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.008005][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.016307][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.025578][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.036429][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.046402][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.056974][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.066840][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.077571][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.087428][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.097902][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.107761][T21992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.118206][T21992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.128965][T21992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.137006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.145531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.790958][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 312.783114][ T46] device hsr_slave_0 left promiscuous mode [ 312.789354][ T46] device hsr_slave_1 left promiscuous mode [ 312.795940][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.803855][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.812053][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.819554][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.828090][ T46] device bridge_slave_1 left promiscuous mode [ 312.835207][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.843077][ T46] device bridge_slave_0 left promiscuous mode [ 312.849250][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.859304][ T46] device veth1_macvtap left promiscuous mode [ 312.865741][ T46] device veth0_macvtap left promiscuous mode [ 312.872306][ T46] device veth1_vlan left promiscuous mode [ 312.878063][ T46] device veth0_vlan left promiscuous mode 2020/11/13 09:24:02 executed programs: 1028 [ 313.870677][ T8221] Bluetooth: hci0: command 0x0c20 tx timeout [ 314.270818][ T3926] Bluetooth: hci2: command 0x0409 tx timeout [ 315.351605][ T46] team0 (unregistering): Port device team_slave_1 removed [ 315.361955][ T46] team0 (unregistering): Port device team_slave_0 removed [ 315.373015][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 315.383989][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 315.415450][ T46] bond0 (unregistering): Released all slaves [ 315.454923][T22318] IPVS: ftp: loaded support on port[0] = 21 [ 315.492994][T22318] chnl_net:caif_netlink_parms(): no params data found [ 315.528993][T22318] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.536807][T22318] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.544902][T22318] device bridge_slave_0 entered promiscuous mode [ 315.552500][T22318] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.559716][T22318] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.567861][T22318] device bridge_slave_1 entered promiscuous mode [ 315.579608][T22318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.594236][T22318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.607511][T22318] team0: Port device team_slave_0 added [ 315.616488][T22318] team0: Port device team_slave_1 added [ 315.625824][T22318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.634764][T22318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.661429][T22318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.678994][T22318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.686449][T22318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.718090][T22318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.734210][T22318] device hsr_slave_0 entered promiscuous mode [ 315.741762][T22318] device hsr_slave_1 entered promiscuous mode [ 315.748039][T22318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.756331][T22318] Cannot create hsr debugfs directory [ 315.829419][T22318] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.836519][T22318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.843834][T22318] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.850910][T22318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.911028][T22318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.922161][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.930020][ T8221] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.943508][ T8221] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.950614][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 315.959941][T22318] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.969908][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.978546][ T8221] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.985628][ T8221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.003459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.011976][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.018996][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.047050][T22318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.070714][T22318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.095977][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.110866][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.118907][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.140829][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.148797][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.160834][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.175075][T22318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.190861][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.198308][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.237211][T22318] device veth0_vlan entered promiscuous mode [ 316.249866][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.258949][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.272972][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.280365][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.294470][T22318] device veth1_vlan entered promiscuous mode [ 316.303776][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.319936][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.330255][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.344304][T22318] device veth0_macvtap entered promiscuous mode [ 316.351488][ T23] Bluetooth: hci2: command 0x041b tx timeout [ 316.356566][T22318] device veth1_macvtap entered promiscuous mode [ 316.376084][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.389583][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.403892][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.415070][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.428554][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.444932][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.454814][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.469520][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.479586][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.495595][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.506453][T22318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.520147][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.529590][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.541262][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.552172][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.562186][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.572834][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.583003][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.593912][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.603994][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.615021][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.625380][T22318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.636010][T22318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.646393][T22318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.654555][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.663163][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.040453][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 318.430485][ T3926] Bluetooth: hci2: command 0x040f tx timeout 2020/11/13 09:24:07 executed programs: 1045 [ 319.790382][ T3926] Bluetooth: hci3: command 0x0409 tx timeout [ 320.110313][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 320.520465][ T23] Bluetooth: hci2: command 0x0419 tx timeout 2020/11/13 09:24:10 result: hanged=false err=executor 0: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 321.489634][T22778] IPVS: ftp: loaded support on port[0] = 21 [ 321.623748][T22778] chnl_net:caif_netlink_parms(): no params data found [ 321.698767][T22778] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.707351][T22778] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.715407][T22778] device bridge_slave_0 entered promiscuous mode [ 321.723224][T22778] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.730383][T22778] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.737898][T22778] device bridge_slave_1 entered promiscuous mode [ 321.801002][T22778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.811602][T22778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.828493][T22778] team0: Port device team_slave_0 added [ 321.880220][ T3926] Bluetooth: hci3: command 0x041b tx timeout [ 321.889746][T22778] team0: Port device team_slave_1 added [ 321.899720][T22778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.907244][T22778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.933335][T22778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.947415][T22778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.954942][T22778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.982307][T22778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.052200][T22778] device hsr_slave_0 entered promiscuous mode [ 322.059012][T22778] device hsr_slave_1 entered promiscuous mode [ 322.065952][T22778] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.073912][T22778] Cannot create hsr debugfs directory [ 322.190308][ T5] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:24:11 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 322.383238][T22778] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.390310][T22778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.397779][T22778] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.404961][T22778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.418538][T23012] IPVS: ftp: loaded support on port[0] = 21 [ 322.426479][T22778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.488921][T22778] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.497451][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.506334][ T8221] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.514652][ T8221] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.530129][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.538363][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.550727][ T8221] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.557736][ T8221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.568670][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.577838][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.589191][ T8221] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.596395][ T8221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.607234][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.615541][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.626952][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.635280][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.696916][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.704574][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.713203][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.726224][T22778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.737299][T22778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.752700][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.763403][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.773053][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.783990][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.794901][ T46] device hsr_slave_0 left promiscuous mode [ 322.801282][ T46] device hsr_slave_1 left promiscuous mode [ 322.807478][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 322.816433][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 322.827286][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 322.835236][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 322.844119][ T46] device bridge_slave_1 left promiscuous mode [ 322.850784][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.858353][ T46] device bridge_slave_0 left promiscuous mode [ 322.864983][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.874294][ T46] device veth1_macvtap left promiscuous mode [ 322.880519][ T46] device veth0_macvtap left promiscuous mode [ 322.886532][ T46] device veth1_vlan left promiscuous mode [ 322.892313][ T46] device veth0_vlan left promiscuous mode 2020/11/13 09:24:12 executed programs: 1073 [ 324.270043][ T12] Bluetooth: hci0: command 0x0c20 tx timeout [ 325.283323][ T46] team0 (unregistering): Port device team_slave_1 removed [ 325.293794][ T46] team0 (unregistering): Port device team_slave_0 removed [ 325.305209][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 325.316637][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.343395][ T46] bond0 (unregistering): Released all slaves [ 325.386668][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.403989][T23012] chnl_net:caif_netlink_parms(): no params data found [ 325.426816][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.434729][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.444258][T22778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.463259][T23012] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.470659][T23012] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.478553][T23012] device bridge_slave_0 entered promiscuous mode [ 325.486413][T23012] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.493559][T23012] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.500955][T23012] device bridge_slave_1 entered promiscuous mode [ 325.511491][T23012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.521468][T23012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.537685][T23012] team0: Port device team_slave_0 added [ 325.547045][T23012] team0: Port device team_slave_1 added [ 325.557378][T23012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.565378][T23012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.591962][T23012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.603671][T23012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.610665][T23012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.637048][T23012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.652609][T23012] device hsr_slave_0 entered promiscuous mode [ 325.658907][T23012] device hsr_slave_1 entered promiscuous mode [ 325.666436][T23012] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.674464][T23012] Cannot create hsr debugfs directory [ 325.685261][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.693713][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.706921][T22778] device veth0_vlan entered promiscuous mode [ 325.718295][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.726878][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.735714][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.743737][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.757990][T22778] device veth1_vlan entered promiscuous mode [ 325.793694][T23012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.808368][T22778] device veth0_macvtap entered promiscuous mode [ 325.816261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.826996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.838146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.848484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.860424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.869634][T23012] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.878843][T22778] device veth1_macvtap entered promiscuous mode [ 325.886791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.895358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.912348][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.923514][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.934225][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.945054][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.955461][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.966272][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.976667][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.987541][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.999211][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.010076][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.021074][T22778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.029178][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.038586][ T2644] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.045663][ T2644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.055081][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.063644][ T2644] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.070705][ T2644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.079124][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.087848][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.096566][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.109006][T23012] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.125484][T23012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.138210][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.150053][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.160449][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.171295][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.181739][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.192890][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.203097][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.213932][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.224263][T22778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.235128][T22778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.245998][T22778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.254734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.263391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.272627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.281646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.289644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.298976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.307883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.327021][T23012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.335513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.344297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.355246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.359947][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 326.397333][T23012] device veth0_vlan entered promiscuous mode [ 326.404318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.414300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.422868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.431856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.443573][T23012] device veth1_vlan entered promiscuous mode [ 326.467073][T23012] device veth0_macvtap entered promiscuous mode [ 326.474222][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.483636][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.493852][T23012] device veth1_macvtap entered promiscuous mode [ 326.502052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.509719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.521789][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.532708][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.542786][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.553550][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.563515][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.574071][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.583941][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.594466][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.604340][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.614939][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.624781][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.635219][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.645783][T23012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.655662][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.664282][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.673698][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.684582][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.694628][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.705080][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.714981][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.725565][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.735426][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.746145][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.756344][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.766819][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.776697][T23012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.787298][T23012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.797775][T23012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.812359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.820710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.011672][ T46] device hsr_slave_0 left promiscuous mode [ 328.017882][ T46] device hsr_slave_1 left promiscuous mode [ 328.024814][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 328.033067][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 328.041448][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 328.048821][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 328.057354][ T46] device bridge_slave_1 left promiscuous mode [ 328.064106][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.072149][ T46] device bridge_slave_0 left promiscuous mode [ 328.078347][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.088246][ T46] device veth1_macvtap left promiscuous mode [ 328.094860][ T46] device veth0_macvtap left promiscuous mode [ 328.101497][ T46] device veth1_vlan left promiscuous mode [ 328.107350][ T46] device veth0_vlan left promiscuous mode [ 328.429874][ T2644] Bluetooth: hci0: command 0x0c20 tx timeout [ 329.470087][ T12] Bluetooth: hci3: command 0x0409 tx timeout 2020/11/13 09:24:18 executed programs: 1081 [ 329.949921][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 330.510036][ T8228] Bluetooth: hci0: command 0x0c20 tx timeout [ 330.712389][ T46] team0 (unregistering): Port device team_slave_1 removed [ 330.726239][ T46] team0 (unregistering): Port device team_slave_0 removed [ 330.736702][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 330.748317][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 330.781139][ T46] bond0 (unregistering): Released all slaves [ 331.549916][ T2644] Bluetooth: hci3: command 0x041b tx timeout [ 332.029885][ T5] Bluetooth: hci4: command 0x041b tx timeout 2020/11/13 09:24:21 result: hanged=false err=executor 5: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 332.571972][T23489] IPVS: ftp: loaded support on port[0] = 21 [ 332.589614][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 332.606367][T23489] chnl_net:caif_netlink_parms(): no params data found [ 332.731317][T23489] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.738613][T23489] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.747180][T23489] device bridge_slave_0 entered promiscuous mode [ 332.805305][T23489] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.812795][T23489] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.823767][T23489] device bridge_slave_1 entered promiscuous mode [ 332.887698][T23489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.898828][T23489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.915746][T23489] team0: Port device team_slave_0 added [ 332.971963][T23489] team0: Port device team_slave_1 added [ 332.984586][T23489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.993725][T23489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.023393][T23489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.036998][T23489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.044611][T23489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.071253][T23489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.137353][T23489] device hsr_slave_0 entered promiscuous mode [ 333.146346][T23489] device hsr_slave_1 entered promiscuous mode [ 333.154609][T23489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.165141][T23489] Cannot create hsr debugfs directory [ 333.380289][T23489] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.387417][T23489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.394673][T23489] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.401774][T23489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.472376][T23489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.482282][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.490882][T16923] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.498299][T16923] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.508500][T23489] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.574631][T23489] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.588538][T23489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.603472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.612523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.624516][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.631592][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.639715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.648396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.656926][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.664027][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.671691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.680104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.688340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.696781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.705056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.713544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.722046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.730211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.738250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.746391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.755009][ T2644] Bluetooth: hci3: command 0x040f tx timeout [ 333.762070][ T9057] device hsr_slave_0 left promiscuous mode [ 333.768109][ T9057] device hsr_slave_1 left promiscuous mode [ 333.774497][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 333.782355][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 333.791383][ T9057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 333.798771][ T9057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 333.807266][ T9057] device bridge_slave_1 left promiscuous mode [ 333.813430][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.821191][ T9057] device bridge_slave_0 left promiscuous mode [ 333.827324][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.836766][ T9057] device veth1_macvtap left promiscuous mode [ 333.843160][ T9057] device veth0_macvtap left promiscuous mode [ 333.849291][ T9057] device veth1_vlan left promiscuous mode [ 333.855132][ T9057] device veth0_vlan left promiscuous mode [ 334.119732][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 334.669399][ T23] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:24:24 executed programs: 1115 [ 335.799401][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 336.199482][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 336.268823][ T9057] team0 (unregistering): Port device team_slave_1 removed [ 336.278852][ T9057] team0 (unregistering): Port device team_slave_0 removed [ 336.289927][ T9057] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.303223][ T9057] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.331026][ T9057] bond0 (unregistering): Released all slaves [ 336.374575][T23489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.381969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.390427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.397783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.405362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.433819][T23489] device veth0_vlan entered promiscuous mode [ 336.440820][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.449084][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.457743][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.466185][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.474848][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.482484][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.492450][T23489] device veth1_vlan entered promiscuous mode [ 336.513850][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.522191][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.530303][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.538452][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.548430][T23489] device veth0_macvtap entered promiscuous mode [ 336.557255][T23489] device veth1_macvtap entered promiscuous mode [ 336.570537][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.581417][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.591517][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.602008][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.611902][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.622403][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.632389][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.642882][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.652758][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.663239][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.673754][T23489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.681777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.689936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.697595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.706133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.715395][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.726230][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.736241][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.746766][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.756772][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.759302][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 336.767318][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.783194][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.793652][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.803501][T23489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.814062][T23489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.824563][T23489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.832498][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.841134][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.829179][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 339.949300][ T23] Bluetooth: hci5: command 0x0409 tx timeout 2020/11/13 09:24:29 executed programs: 1128 2020/11/13 09:24:29 result: hanged=false err=executor 1: exit status 67 setns(netns) failedsetns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 340.702990][T23900] IPVS: ftp: loaded support on port[0] = 21 [ 340.742099][T23900] chnl_net:caif_netlink_parms(): no params data found [ 340.860286][T23900] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.868779][T23900] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.877459][T23900] device bridge_slave_0 entered promiscuous mode [ 340.885153][T23900] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.892816][T23900] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.901280][T23900] device bridge_slave_1 entered promiscuous mode [ 340.909482][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 340.966927][T23900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.977769][T23900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.997431][T23900] team0: Port device team_slave_0 added [ 341.056074][T23900] team0: Port device team_slave_1 added [ 341.066827][T23900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.078297][T23900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.105051][T23900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.164654][T23900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.172233][T23900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.198729][T23900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.214886][T23900] device hsr_slave_0 entered promiscuous mode [ 341.221702][T23900] device hsr_slave_1 entered promiscuous mode [ 341.228138][T23900] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.237162][T23900] Cannot create hsr debugfs directory [ 341.268412][T23900] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.275461][T23900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.282716][T23900] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.289796][T23900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.371230][T23900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.485464][T23900] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.492991][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.501634][ T3141] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.510301][ T3141] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.570282][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.578866][ T3141] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.586035][ T3141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.600519][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.608814][ T3141] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.615913][ T3141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.624612][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.633823][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.642866][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.703451][T23900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.718633][T23900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.728039][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.736096][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.801814][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.809579][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.818661][T23900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.849229][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.857759][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.868525][T23900] device veth0_vlan entered promiscuous mode [ 341.876081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.884592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.895190][ T380] device hsr_slave_0 left promiscuous mode [ 341.901617][ T380] device hsr_slave_1 left promiscuous mode [ 341.907769][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 341.916119][ T380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 341.924247][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 341.931806][ T380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 341.940753][ T380] device bridge_slave_1 left promiscuous mode [ 341.946936][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.956083][ T380] device bridge_slave_0 left promiscuous mode [ 341.963421][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.973174][ T380] device veth1_macvtap left promiscuous mode [ 341.979467][ T380] device veth0_macvtap left promiscuous mode [ 341.985601][ T380] device veth1_vlan left promiscuous mode [ 341.991699][ T380] device veth0_vlan left promiscuous mode [ 342.029136][ T8221] Bluetooth: hci5: command 0x041b tx timeout [ 342.988957][ T12] Bluetooth: hci0: command 0x0c20 tx timeout [ 344.109059][ T3141] Bluetooth: hci5: command 0x040f tx timeout [ 344.394733][ T380] team0 (unregistering): Port device team_slave_1 removed [ 344.404455][ T380] team0 (unregistering): Port device team_slave_0 removed [ 344.415570][ T380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 344.427471][ T380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 344.455165][ T380] bond0 (unregistering): Released all slaves [ 344.494159][T23900] device veth1_vlan entered promiscuous mode [ 344.500943][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.508366][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.516178][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.620411][T23900] device veth0_macvtap entered promiscuous mode [ 344.635883][T23900] device veth1_macvtap entered promiscuous mode [ 344.647412][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.656610][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.665195][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.673194][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.683811][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.694697][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.704667][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.715111][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.724950][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.735378][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.745216][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.755820][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 2020/11/13 09:24:33 result: hanged=false err=executor 2: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 344.765674][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.776473][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.786965][T23900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.796656][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.805072][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.814501][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.825613][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.835824][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.846538][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.856392][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.866904][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.876755][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.887250][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.897077][T23900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.907881][T23900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.922562][T23900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.930549][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.939030][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.068855][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 346.188832][ T2644] Bluetooth: hci5: command 0x0419 tx timeout [ 346.490247][ T380] device hsr_slave_0 left promiscuous mode [ 346.496308][ T380] device hsr_slave_1 left promiscuous mode [ 346.502869][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 346.511436][ T380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 346.520196][ T380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 346.527595][ T380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 346.536127][ T380] device bridge_slave_1 left promiscuous mode [ 346.542436][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.550157][ T380] device bridge_slave_0 left promiscuous mode [ 346.556244][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.565500][ T380] device veth1_macvtap left promiscuous mode [ 346.571757][ T380] device veth0_macvtap left promiscuous mode [ 346.577774][ T380] device veth1_vlan left promiscuous mode [ 346.583685][ T380] device veth0_vlan left promiscuous mode 2020/11/13 09:24:35 executed programs: 1150 [ 347.158723][ T2644] Bluetooth: hci0: command 0x0c20 tx timeout [ 348.118732][ T2644] Bluetooth: hci1: command 0x0409 tx timeout [ 349.060570][ T380] team0 (unregistering): Port device team_slave_1 removed [ 349.071313][ T380] team0 (unregistering): Port device team_slave_0 removed [ 349.081644][ T380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 349.093472][ T380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 349.124329][ T380] bond0 (unregistering): Released all slaves [ 349.173643][T24220] IPVS: ftp: loaded support on port[0] = 21 [ 349.207105][T24220] chnl_net:caif_netlink_parms(): no params data found [ 349.227993][T24220] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.228793][ T23] Bluetooth: hci0: command 0x0c20 tx timeout [ 349.237719][T24220] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.252347][T24220] device bridge_slave_0 entered promiscuous mode [ 349.260399][T24220] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.267634][T24220] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.276021][T24220] device bridge_slave_1 entered promiscuous mode [ 349.293380][T24220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.305252][T24220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.324118][T24220] team0: Port device team_slave_0 added [ 349.335190][T24220] team0: Port device team_slave_1 added [ 349.346443][T24220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.357772][T24220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.387362][T24220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.399392][T24220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.406342][T24220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.436125][T24220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.452017][T24220] device hsr_slave_0 entered promiscuous mode [ 349.459572][T24220] device hsr_slave_1 entered promiscuous mode [ 349.465763][T24220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.473673][T24220] Cannot create hsr debugfs directory [ 349.505075][T24220] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.512143][T24220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.519422][T24220] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.526436][T24220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.560408][T24220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.571736][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.579882][ T3141] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.587365][ T3141] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.600105][T24220] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.615747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.625342][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.632446][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.695106][T24220] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.728601][T24220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.756637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.779301][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.786348][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.795148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.803947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.812405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.820863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.833673][T24220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.842147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.850236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.857578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.871578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.909940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.923670][T24220] device veth0_vlan entered promiscuous mode [ 349.930484][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.938316][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.947317][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.957974][T24220] device veth1_vlan entered promiscuous mode [ 349.965931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.981200][T24220] device veth0_macvtap entered promiscuous mode [ 349.989609][T24220] device veth1_macvtap entered promiscuous mode [ 349.996254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.005365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.014128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.025957][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.042544][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.053047][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.063984][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.074319][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.085415][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.095748][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.106659][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.117212][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.128223][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.139649][T24220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.146907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.157785][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.169337][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.179852][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.188701][ T3926] Bluetooth: hci1: command 0x041b tx timeout [ 350.191493][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.206527][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.217537][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.227833][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.238873][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.249236][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.260389][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.271689][T24220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.280838][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.308604][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:24:41 executed programs: 1167 [ 352.269109][ T3926] Bluetooth: hci1: command 0x040f tx timeout [ 353.388379][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 353.388527][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 354.348482][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 355.468337][ T3141] Bluetooth: hci0: command 0x0c20 tx timeout [ 355.474605][ T3141] Bluetooth: hci4: command 0x041b tx timeout 2020/11/13 09:24:46 executed programs: 1191 [ 357.558198][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 357.564307][ T5] Bluetooth: hci0: command 0x0c20 tx timeout [ 359.628110][ T3926] Bluetooth: hci0: command 0x0c20 tx timeout [ 359.634182][ T3926] Bluetooth: hci4: command 0x0419 tx timeout [ 361.717961][ T5] Bluetooth: hci0: command 0x0c20 tx timeout 2020/11/13 09:24:51 executed programs: 1214 [ 363.797868][ T12] Bluetooth: hci0: command 0x0c20 tx timeout [ 365.119066][T15677] ------------[ cut here ]------------ [ 365.124552][T15677] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x10 [ 365.135364][T15677] WARNING: CPU: 1 PID: 15677 at lib/debugobjects.c:508 debug_print_object+0x67/0x80 [ 365.144816][T15677] Modules linked in: [ 365.148730][T15677] CPU: 1 PID: 15677 Comm: syz-executor.4 Not tainted 5.10.0-rc3-syzkaller #0 [ 365.157469][T15677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.167527][T15677] RIP: 0010:debug_print_object+0x67/0x80 [ 365.173140][T15677] Code: 8b 43 10 83 c2 01 4c 89 e6 48 c7 c7 48 d3 f6 83 89 15 51 b7 3a 04 8b 4b 14 4c 8b 45 00 48 8b 14 c5 60 54 7a 83 e8 d0 38 2f 01 <0f> 0b 5b 83 05 db 7e a6 02 01 5d 41 5c c3 83 05 d0 7e a6 02 01 c3 [ 365.192979][T15677] RSP: 0018:ffffc9000279fd18 EFLAGS: 00010086 [ 365.199046][T15677] RAX: 0000000000000000 RBX: ffff88811ce5d550 RCX: 0000000000000001 [ 365.206997][T15677] RDX: 0000000080000001 RSI: ffffffff840741e9 RDI: 00000000ffffffff [ 365.214939][T15677] RBP: ffffffff8362dc80 R08: 0000000000000000 R09: c0000000ffffdfff [ 365.222879][T15677] R10: ffffc9000279fb48 R11: ffffc9000279fb40 R12: ffffffff83f4b184 [ 365.237241][T15677] R13: ffff88811ce5d550 R14: 0000000000000000 R15: ffffffff8362dc80 [ 365.245182][T15677] FS: 0000000000000000(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 [ 365.254217][T15677] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 365.260770][T15677] CR2: 0000562a13723e48 CR3: 000000010f060000 CR4: 00000000001506e0 [ 365.268733][T15677] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 365.276697][T15677] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 365.284642][T15677] Call Trace: [ 365.287901][T15677] debug_check_no_obj_freed+0x1bb/0x1e0 [ 365.293433][T15677] kfree+0xf9/0x280 [ 365.297209][T15677] bt_host_release+0xc/0x20 [ 365.301697][T15677] device_release+0x2b/0x80 [ 365.306165][T15677] kobject_put+0x5f/0xc0 [ 365.310374][T15677] vhci_release+0x32/0x60 [ 365.314668][T15677] __fput+0xaa/0x250 [ 365.318531][T15677] task_work_run+0x68/0xb0 [ 365.322930][T15677] do_exit+0x3b0/0xc90 [ 365.326983][T15677] do_group_exit+0x42/0xb0 [ 365.331381][T15677] __x64_sys_exit_group+0xf/0x10 [ 365.336288][T15677] do_syscall_64+0x2d/0x70 [ 365.340697][T15677] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.346572][T15677] RIP: 0033:0x45cce9 [ 365.350431][T15677] Code: Unable to access opcode bytes at RIP 0x45ccbf. [ 365.357239][T15677] RSP: 002b:00007ffc793ef438 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 365.365629][T15677] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045cce9 [ 365.373566][T15677] RDX: 0000000000416741 RSI: 0000000000ca85f0 RDI: 0000000000000043 [ 365.381518][T15677] RBP: 00000000004c2983 R08: 000000000000000b R09: 0000000000000000 [ 365.389455][T15677] R10: 0000000001ee6940 R11: 0000000000000246 R12: 0000000000000005 [ 365.397392][T15677] R13: 00007ffc793ef580 R14: 0000000000058ece R15: 00007ffc793ef590 [ 365.405338][T15677] Kernel panic - not syncing: panic_on_warn set ... [ 365.411904][T15677] CPU: 1 PID: 15677 Comm: syz-executor.4 Not tainted 5.10.0-rc3-syzkaller #0 [ 365.420652][T15677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.430674][T15677] Call Trace: [ 365.433931][T15677] dump_stack+0xa3/0xc8 [ 365.438075][T15677] panic+0x135/0x31a [ 365.441936][T15677] ? debug_print_object+0x67/0x80 [ 365.446945][T15677] __warn.cold.13+0x4b/0x4b [ 365.451411][T15677] ? debug_print_object+0x67/0x80 [ 365.456397][T15677] report_bug+0xc0/0xf0 [ 365.460548][T15677] handle_bug+0x35/0x90 [ 365.464668][T15677] exc_invalid_op+0x13/0x60 [ 365.469134][T15677] asm_exc_invalid_op+0x12/0x20 [ 365.473947][T15677] RIP: 0010:debug_print_object+0x67/0x80 [ 365.479566][T15677] Code: 8b 43 10 83 c2 01 4c 89 e6 48 c7 c7 48 d3 f6 83 89 15 51 b7 3a 04 8b 4b 14 4c 8b 45 00 48 8b 14 c5 60 54 7a 83 e8 d0 38 2f 01 <0f> 0b 5b 83 05 db 7e a6 02 01 5d 41 5c c3 83 05 d0 7e a6 02 01 c3 [ 365.499143][T15677] RSP: 0018:ffffc9000279fd18 EFLAGS: 00010086 [ 365.505177][T15677] RAX: 0000000000000000 RBX: ffff88811ce5d550 RCX: 0000000000000001 [ 365.513116][T15677] RDX: 0000000080000001 RSI: ffffffff840741e9 RDI: 00000000ffffffff [ 365.521083][T15677] RBP: ffffffff8362dc80 R08: 0000000000000000 R09: c0000000ffffdfff [ 365.529034][T15677] R10: ffffc9000279fb48 R11: ffffc9000279fb40 R12: ffffffff83f4b184 [ 365.536972][T15677] R13: ffff88811ce5d550 R14: 0000000000000000 R15: ffffffff8362dc80 [ 365.544921][T15677] ? debug_print_object+0x67/0x80 [ 365.549913][T15677] debug_check_no_obj_freed+0x1bb/0x1e0 [ 365.555446][T15677] kfree+0xf9/0x280 [ 365.559236][T15677] bt_host_release+0xc/0x20 [ 365.563734][T15677] device_release+0x2b/0x80 [ 365.568221][T15677] kobject_put+0x5f/0xc0 [ 365.572657][T15677] vhci_release+0x32/0x60 [ 365.576972][T15677] __fput+0xaa/0x250 [ 365.581111][T15677] task_work_run+0x68/0xb0 [ 365.585509][T15677] do_exit+0x3b0/0xc90 [ 365.589564][T15677] do_group_exit+0x42/0xb0 [ 365.593957][T15677] __x64_sys_exit_group+0xf/0x10 [ 365.598875][T15677] do_syscall_64+0x2d/0x70 [ 365.603271][T15677] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.609143][T15677] RIP: 0033:0x45cce9 [ 365.613018][T15677] Code: Unable to access opcode bytes at RIP 0x45ccbf. [ 365.619848][T15677] RSP: 002b:00007ffc793ef438 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 365.628245][T15677] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045cce9 [ 365.636304][T15677] RDX: 0000000000416741 RSI: 0000000000ca85f0 RDI: 0000000000000043 [ 365.644262][T15677] RBP: 00000000004c2983 R08: 000000000000000b R09: 0000000000000000 [ 365.652217][T15677] R10: 0000000001ee6940 R11: 0000000000000246 R12: 0000000000000005 [ 365.660155][T15677] R13: 00007ffc793ef580 R14: 0000000000058ece R15: 00007ffc793ef590 [ 365.669711][T15677] Kernel Offset: disabled [ 365.674072][T15677] Rebooting in 86400 seconds..