Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 29.210390] audit: type=1400 audit(1602108417.809:8): avc: denied { execmem } for pid=6364 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 29.232377] IPVS: ftp: loaded support on port[0] = 21 [ 29.599985] can: request_module (can-proto-0) failed. [ 29.608678] can: request_module (can-proto-0) failed. [ 29.618159] can: request_module (can-proto-0) failed. [ 29.644259] audit: type=1400 audit(1602108418.239:9): avc: denied { create } for pid=6348 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. 2020/10/07 22:07:05 parsed 1 programs 2020/10/07 22:07:05 executed programs: 0 [ 36.809506] audit: type=1400 audit(1602108425.412:10): avc: denied { execmem } for pid=6484 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 36.878628] IPVS: ftp: loaded support on port[0] = 21 [ 36.917212] IPVS: ftp: loaded support on port[0] = 21 [ 36.988079] chnl_net:caif_netlink_parms(): no params data found [ 37.017135] IPVS: ftp: loaded support on port[0] = 21 [ 37.094283] chnl_net:caif_netlink_parms(): no params data found [ 37.122569] IPVS: ftp: loaded support on port[0] = 21 [ 37.155470] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.162422] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.170473] device bridge_slave_0 entered promiscuous mode [ 37.183902] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.190541] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.197868] device bridge_slave_1 entered promiscuous mode [ 37.224896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 37.260013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 37.312049] chnl_net:caif_netlink_parms(): no params data found [ 37.322251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 37.329859] team0: Port device team_slave_0 added [ 37.335631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 37.343108] team0: Port device team_slave_1 added [ 37.343460] IPVS: ftp: loaded support on port[0] = 21 [ 37.386078] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.392731] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.400577] device bridge_slave_0 entered promiscuous mode [ 37.412184] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.419723] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.426543] device bridge_slave_1 entered promiscuous mode [ 37.448856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.455117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.481999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.494003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.500985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.526922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.538280] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 37.546083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 37.571739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 37.580326] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 37.674492] device hsr_slave_0 entered promiscuous mode [ 37.682021] device hsr_slave_1 entered promiscuous mode [ 37.692254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 37.699935] team0: Port device team_slave_0 added [ 37.707995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 37.719073] chnl_net:caif_netlink_parms(): no params data found [ 37.732267] IPVS: ftp: loaded support on port[0] = 21 [ 37.732742] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 37.745809] team0: Port device team_slave_1 added [ 37.751187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 37.813182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.820012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.846801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.890080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.896345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.922759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.994803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 38.002395] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.009815] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.016759] device bridge_slave_0 entered promiscuous mode [ 38.027996] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.034344] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.041392] device bridge_slave_1 entered promiscuous mode [ 38.062873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 38.075739] chnl_net:caif_netlink_parms(): no params data found [ 38.113763] device hsr_slave_0 entered promiscuous mode [ 38.120186] device hsr_slave_1 entered promiscuous mode [ 38.131363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 38.145658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 38.162295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 38.170258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 38.204439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 38.212595] team0: Port device team_slave_0 added [ 38.224583] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 38.232953] team0: Port device team_slave_1 added [ 38.242221] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.249410] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.256859] device bridge_slave_0 entered promiscuous mode [ 38.264354] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.270843] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.278078] device bridge_slave_1 entered promiscuous mode [ 38.334611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.341240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.367500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.386783] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 38.395663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 38.411262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.417958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.444133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.467705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.481956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 38.494784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 38.558563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 38.565644] team0: Port device team_slave_0 added [ 38.572256] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 38.579964] team0: Port device team_slave_1 added [ 38.611060] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.618470] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.625308] device bridge_slave_0 entered promiscuous mode [ 38.634849] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.642061] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.649246] device bridge_slave_1 entered promiscuous mode [ 38.667385] device hsr_slave_0 entered promiscuous mode [ 38.673190] device hsr_slave_1 entered promiscuous mode [ 38.681172] chnl_net:caif_netlink_parms(): no params data found [ 38.717325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 38.726045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.735295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.761780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.782434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 38.792972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.799372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.824629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.836130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 38.870257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 38.878711] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 38.888187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 38.959652] device hsr_slave_0 entered promiscuous mode [ 38.965392] device hsr_slave_1 entered promiscuous mode [ 38.971682] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 38.979149] team0: Port device team_slave_0 added [ 38.985506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.008004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 39.014914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 39.022960] team0: Port device team_slave_1 added [ 39.035277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.045618] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.061450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 39.093960] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.110768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.117139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.142538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.161140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.168776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.179590] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 39.185676] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.196514] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.203149] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.212351] device bridge_slave_0 entered promiscuous mode [ 39.219580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.225829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.251207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.265110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 39.275310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 39.286356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 39.293464] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.300488] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.307492] device bridge_slave_1 entered promiscuous mode [ 39.313780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 39.327186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.334958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.343162] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.349693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.356866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.364647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.372600] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.379002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.385906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.397688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 39.431512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.440760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 39.457183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 39.472294] device hsr_slave_0 entered promiscuous mode [ 39.478326] device hsr_slave_1 entered promiscuous mode [ 39.484520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 39.493972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.505264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 39.513291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 39.525189] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 39.535759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.543717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.551927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.560027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.591745] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 39.599286] team0: Port device team_slave_0 added [ 39.605137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 39.628666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 39.635879] team0: Port device team_slave_1 added [ 39.641250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.651168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.660477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 39.673521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.695120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.703518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.726078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 39.744463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.754892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.770050] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.780621] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.788284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.794537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.820862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.833259] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 39.839871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.854279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.864018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.874623] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 39.881530] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.888498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.894849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.920640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.935382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 39.959367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 39.966800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 39.994450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.004415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.012104] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.018516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.028460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.037338] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 40.046842] device hsr_slave_0 entered promiscuous mode [ 40.052396] device hsr_slave_1 entered promiscuous mode [ 40.070021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 40.078001] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.089670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.096757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.103911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.112389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.120344] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.126732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.133783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.142880] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 40.153831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 40.173043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.181319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.188545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.195225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.209810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.233415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.242667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.254279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.274885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.283459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.294515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.317298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 40.329199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.338795] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 40.349157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.358116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.365613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.372737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.382825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 40.412294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.420622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.431047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 40.439647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 40.445739] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.455881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.463680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.477553] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.492591] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 40.505148] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 40.513984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.524527] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 40.531040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.546807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.554560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.565282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.573089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.581288] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.587688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.594645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.612134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.621397] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 40.630006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.639822] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 40.652133] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 40.659907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.668159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.675704] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.682086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.690397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.697795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.717723] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 40.725611] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 40.732292] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.740712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.750299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.758576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.765261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.772281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.780296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.791024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.800193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.811154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.821088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.830123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.839416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.847179] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.853505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.861178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.869475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.877376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.884923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.894003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.904719] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 40.911824] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 40.918764] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 40.928535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 40.940177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.946805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.953967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.961572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.969698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.978051] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.984434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.991433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.999589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.009410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 41.021972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.030947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.040002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.048799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 41.056526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 41.063960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.072523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.082852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.090851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.099877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 41.108581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.117348] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.125500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.134078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 41.142344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.150250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.162013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.169240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.177453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.184229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.191232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.198216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.206987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.215234] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 41.221409] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.229878] device veth0_vlan entered promiscuous mode [ 41.241146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 41.250435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.258896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.267825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.280686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 41.290487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 41.299008] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 41.311823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.323972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 41.331255] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.338093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.349915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.357790] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.364118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.371580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.379422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.387483] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.393829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.400801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.407927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.414638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.423606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.433631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 41.446042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 41.454235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.462532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.470756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.479455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.487142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.495693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.503852] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.510253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.519869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 41.529360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 41.539470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 41.548832] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 41.558349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.565454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.573830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.582689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.590741] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.597135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.604067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.611800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.621617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 41.631245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 41.641996] device veth1_vlan entered promiscuous mode [ 41.650688] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 41.659453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.672495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.680491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.688392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.697857] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 41.703873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.712140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 41.728163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.741268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.753451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.763428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.771917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.781041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.790838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.799657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.809265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.827757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 41.835361] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 41.846625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.854388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.864128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.872081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.880138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.889841] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 41.899836] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 41.907343] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 41.913820] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 41.922418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 41.930404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 41.938922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.954752] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 41.964783] device veth0_macvtap entered promiscuous mode [ 41.971308] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 41.980683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.988575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.996119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.002796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.009570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.017802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.025211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.032829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.040560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.050334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 42.061505] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 42.071147] device veth1_macvtap entered promiscuous mode [ 42.077990] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 42.084868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.093472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.101368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.109926] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 42.116588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.125486] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 42.135054] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 42.149331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 42.157994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 42.168110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.175333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.183486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.191334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.199087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.206991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.214852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.223615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.233978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.242884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 42.255360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 42.264073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.275217] device veth0_vlan entered promiscuous mode [ 42.283491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.291680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.304238] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 42.311345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.322185] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 42.332668] device veth1_vlan entered promiscuous mode [ 42.339605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.348085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.363451] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 42.373798] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 42.391259] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 42.398360] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 42.408899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.415643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.424507] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 42.441947] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 42.458130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.470852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.481849] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 42.492590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.499605] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 42.510580] device veth0_vlan entered promiscuous mode [ 42.551789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.562903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.571219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.578546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.588824] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 42.599402] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 42.628973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.638371] device veth1_vlan entered promiscuous mode [ 42.644968] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 42.657393] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 42.664488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.672886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.682417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.691136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.699909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.711832] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 42.724465] device veth0_macvtap entered promiscuous mode [ 42.732003] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 42.744566] device veth1_macvtap entered promiscuous mode [ 42.767371] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 42.777503] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 42.785188] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 42.794298] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 42.801696] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 42.814440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 42.827751] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 42.843568] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 42.859787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.868099] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.875234] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.883196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.890888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.898759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.906239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.913608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.920779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.930846] device veth0_macvtap entered promiscuous mode [ 42.940039] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 42.950502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 42.961423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.974828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.985067] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 42.992307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.000983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.011079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.021758] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 43.028973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.037092] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 43.044342] device veth0_vlan entered promiscuous mode [ 43.053746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.061673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.069795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.077671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.085285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.094766] device veth1_macvtap entered promiscuous mode [ 43.101787] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 43.112921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 43.121839] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 43.131670] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 43.150561] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 43.159660] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.170160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.180644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.188719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.197392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.207463] device veth1_vlan entered promiscuous mode [ 43.213374] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 43.223738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 43.234096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.264066] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 43.275447] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 43.292194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.303820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.317725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.327555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.338675] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 43.346063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.352709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.361375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.370011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.378101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.388343] device veth0_macvtap entered promiscuous mode [ 43.394507] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 43.404485] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 43.412382] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 43.419654] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 43.430253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.444534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.454172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.464248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.474407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 43.481455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.490648] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 43.500102] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 43.508570] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 43.519621] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 43.527735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.534833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.543399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.553363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.560910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.573233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.580846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.590036] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 43.598874] device veth0_vlan entered promiscuous mode [ 43.605080] device veth1_macvtap entered promiscuous mode [ 43.611626] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 43.620761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.631264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.639376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.650065] device veth0_vlan entered promiscuous mode [ 43.660200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 43.670901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.679814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.690438] device veth1_vlan entered promiscuous mode [ 43.697036] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 43.718442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 43.728444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.740778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.750901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.760701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.769901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.779674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.789707] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 43.797245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.808445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.818477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.828031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.837980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.847197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.856971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.866965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 43.873828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.881387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.889009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.897531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.905259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.913150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.922034] device veth1_vlan entered promiscuous mode [ 43.929739] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 43.944554] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 43.967711] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 43.981683] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 43.998263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 44.008974] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 44.016531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.023754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.031870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.039676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.048233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.059630] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 44.077621] device veth0_macvtap entered promiscuous mode [ 44.112862] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 44.133636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.149676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.159581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.170812] device veth0_macvtap entered promiscuous mode [ 44.178083] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 44.186932] device veth1_macvtap entered promiscuous mode [ 44.193078] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 44.207862] device veth1_macvtap entered promiscuous mode [ 44.216806] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 44.224877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 44.236541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.243742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.262162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.272394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 44.283124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 44.294980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 2020/10/07 22:07:12 executed programs: 6 [ 44.314238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.325971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.335194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.346798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.360504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.370559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.380192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.390154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.402395] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 44.410537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.419932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.429209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.437470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.447533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.464715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.479842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.489620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.499677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.508856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.519396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.528805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.539141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.549685] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 44.557080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.567237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.577148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.586724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.596504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.606660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.617196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.626558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.636342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.646753] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 44.653623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.661811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.670162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.679907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.688688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.698888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.709404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.719042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.729223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.738396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.748423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.758364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.768163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.777684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.787495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.797566] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 44.804427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.817108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.825131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/10/07 22:07:14 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 46.739358] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.746241] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.754014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.760788] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.769519] device bridge_slave_1 left promiscuous mode [ 46.775313] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.787522] device bridge_slave_0 left promiscuous mode [ 46.793011] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.805626] device veth1_macvtap left promiscuous mode [ 46.811295] device veth0_macvtap left promiscuous mode [ 46.816667] device veth1_vlan left promiscuous mode [ 46.822018] device veth0_vlan left promiscuous mode [ 46.900620] device hsr_slave_1 left promiscuous mode [ 46.911146] device hsr_slave_0 left promiscuous mode [ 46.924283] team0 (unregistering): Port device team_slave_1 removed [ 46.934639] team0 (unregistering): Port device team_slave_0 removed [ 46.944789] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 46.956665] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 46.980325] bond0 (unregistering): Released all slaves [ 47.499058] IPVS: ftp: loaded support on port[0] = 21 [ 47.631005] chnl_net:caif_netlink_parms(): no params data found [ 47.682166] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.688673] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.696305] device bridge_slave_0 entered promiscuous mode [ 47.702801] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.709544] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.716742] device bridge_slave_1 entered promiscuous mode [ 47.731995] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 47.741137] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 47.758801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 47.766017] team0: Port device team_slave_0 added [ 47.771424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 47.778670] team0: Port device team_slave_1 added [ 47.794145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.800435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.825730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.837202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.843455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.868814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.879353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.886819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.906555] device hsr_slave_0 entered promiscuous mode [ 47.912156] device hsr_slave_1 entered promiscuous mode [ 47.919207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 47.926565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 47.984756] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.991207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.998050] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.004414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.030838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.039521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 48.048785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.056578] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.063288] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.072498] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 48.078759] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.087656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.095291] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.101622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.120611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.128337] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.134654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.142923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.150625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.158365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.168998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.179426] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 48.185564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.192462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.199868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.210895] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 48.223786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.230594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.240990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.285615] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.294192] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.303205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.312360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.334146] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.341174] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.348167] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.357726] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.364262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.371592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.379832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.386791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.395699] device veth0_vlan entered promiscuous mode [ 48.403829] device veth1_vlan entered promiscuous mode [ 48.410120] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 48.418586] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 48.430576] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 48.439394] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 48.446285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.453366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.460802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.468411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.476965] Bluetooth: hci5 command 0x0405 tx timeout [ 48.480312] device veth0_macvtap entered promiscuous mode [ 48.488543] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 48.497061] device veth1_macvtap entered promiscuous mode [ 48.502972] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 48.511300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 48.520064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 48.528503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.538307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.547946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.557687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.566852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.577189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.586340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.596154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.605284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.615218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.625254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 48.632147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.639766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.647250] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.654150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.662285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.671391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.681273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.690454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.700362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.709525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.719305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.728616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.738396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.747720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.757571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.767534] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 48.774376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.782108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.789891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/10/07 22:07:18 executed programs: 47 2020/10/07 22:07:18 result: hanged=false err=executor 2: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 50.616788] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.623496] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.631905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.638683] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.646098] device bridge_slave_1 left promiscuous mode [ 50.651533] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.658848] device bridge_slave_0 left promiscuous mode [ 50.664288] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.673633] device veth1_macvtap left promiscuous mode [ 50.679092] device veth0_macvtap left promiscuous mode [ 50.684383] device veth1_vlan left promiscuous mode [ 50.689640] device veth0_vlan left promiscuous mode [ 50.752189] device hsr_slave_1 left promiscuous mode [ 50.761110] device hsr_slave_0 left promiscuous mode [ 50.772053] team0 (unregistering): Port device team_slave_1 removed [ 50.781456] team0 (unregistering): Port device team_slave_0 removed [ 50.790376] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 50.800843] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 50.823381] bond0 (unregistering): Released all slaves [ 51.299835] IPVS: ftp: loaded support on port[0] = 21 [ 51.377745] chnl_net:caif_netlink_parms(): no params data found [ 51.424139] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.431088] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.438638] device bridge_slave_0 entered promiscuous mode [ 51.446070] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.452446] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.459580] device bridge_slave_1 entered promiscuous mode [ 51.475614] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.484399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.502817] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.510098] team0: Port device team_slave_0 added [ 51.515756] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.522807] team0: Port device team_slave_1 added [ 51.538737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.545074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.570492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.581881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.588201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.613507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.624280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.632254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.651001] device hsr_slave_0 entered promiscuous mode [ 51.656890] device hsr_slave_1 entered promiscuous mode [ 51.662764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 51.670147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 51.729879] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.736260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.742823] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.749231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.775866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.783703] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.792396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.800371] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.808159] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.819780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 51.825936] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.833988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.842866] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.849299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.865178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.872709] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.879123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.887990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.896275] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.904199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.913709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.923625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.932916] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 51.939053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.950146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 51.957789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.964420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.976753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.022608] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 52.032711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.059889] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 52.067274] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 52.073759] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 52.084099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.092052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.099113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.107948] device veth0_vlan entered promiscuous mode [ 52.117305] device veth1_vlan entered promiscuous mode [ 52.123321] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 52.132342] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 52.143233] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 52.153369] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.160864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.168506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.178406] device veth0_macvtap entered promiscuous mode [ 52.184362] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 52.192647] device veth1_macvtap entered promiscuous mode [ 52.201174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 52.211746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 52.221530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.231701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.240972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.250800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.260013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.269832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.279696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.289484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.299510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.309307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.319708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.327326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.336010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.346762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.356685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.366762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.377216] Bluetooth: hci2 command 0x0405 tx timeout [ 52.378485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.391800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.401685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.411439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.421265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.430463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.440285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.450689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 52.457757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.464934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.472637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/10/07 22:07:23 executed programs: 189 2020/10/07 22:07:25 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 57.026444] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.033175] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.041296] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.048412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.057005] device bridge_slave_1 left promiscuous mode [ 57.062464] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.069899] device bridge_slave_0 left promiscuous mode [ 57.075480] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.083398] device veth1_macvtap left promiscuous mode [ 57.088800] device veth0_macvtap left promiscuous mode [ 57.094510] device veth1_vlan left promiscuous mode [ 57.099545] device veth0_vlan left promiscuous mode [ 57.153146] device hsr_slave_1 left promiscuous mode [ 57.166041] device hsr_slave_0 left promiscuous mode [ 57.178279] team0 (unregistering): Port device team_slave_1 removed [ 57.188182] team0 (unregistering): Port device team_slave_0 removed [ 57.197514] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 57.208995] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 57.229697] bond0 (unregistering): Released all slaves [ 57.755207] IPVS: ftp: loaded support on port[0] = 21 [ 57.833433] chnl_net:caif_netlink_parms(): no params data found [ 57.878703] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.885804] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.892632] device bridge_slave_0 entered promiscuous mode [ 57.900264] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.906814] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.913655] device bridge_slave_1 entered promiscuous mode [ 57.930684] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.939448] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.956696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.963731] team0: Port device team_slave_0 added [ 57.969460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.976748] team0: Port device team_slave_1 added [ 57.991858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.998180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.023546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.034968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.041216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.067873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.078647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.086408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.104970] device hsr_slave_0 entered promiscuous mode [ 58.110570] device hsr_slave_1 entered promiscuous mode [ 58.116731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 58.123725] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 58.182126] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.188757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.195494] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.201846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.230352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.239484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.248805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.257062] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.263711] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.273252] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 58.279831] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.289500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.297573] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.303918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.313096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.320809] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.327205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.344953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.352545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.360518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.368983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.376706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.385775] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 58.391818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.403724] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 58.411369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.418198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.429568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.476697] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 58.486868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.510777] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 58.518451] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 58.526049] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 58.535509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.542827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.550347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.559094] device veth0_vlan entered promiscuous mode [ 58.569215] device veth1_vlan entered promiscuous mode [ 58.580918] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 58.590310] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 58.597641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.605521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.615563] device veth0_macvtap entered promiscuous mode [ 58.621488] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 58.629893] device veth1_macvtap entered promiscuous mode [ 58.636664] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 58.645241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 58.653847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 58.663657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.674105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.683203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.693655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.703407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.713191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.722482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.733518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.742707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.752460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.762386] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 58.769567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.776318] Bluetooth: hci0 command 0x0405 tx timeout [ 58.782047] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.789285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.796556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.804250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.814409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.824803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.833896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.843962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.853293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.863517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.872742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.882531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.891705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.902078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.912032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 58.919142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.926552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.937784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/10/07 22:07:28 executed programs: 353 2020/10/07 22:07:32 result: hanged=false err=executor 2: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 64.436296] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.443029] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.451069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.458965] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.466799] device bridge_slave_1 left promiscuous mode [ 64.472249] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.479804] device bridge_slave_0 left promiscuous mode [ 64.485414] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.493539] device veth1_macvtap left promiscuous mode [ 64.498965] device veth0_macvtap left promiscuous mode [ 64.504887] device veth1_vlan left promiscuous mode [ 64.509924] device veth0_vlan left promiscuous mode [ 64.570414] device hsr_slave_1 left promiscuous mode [ 64.579352] device hsr_slave_0 left promiscuous mode [ 64.590829] team0 (unregistering): Port device team_slave_1 removed [ 64.602263] team0 (unregistering): Port device team_slave_0 removed [ 64.610915] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 64.621701] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 64.646106] bond0 (unregistering): Released all slaves [ 65.140649] IPVS: ftp: loaded support on port[0] = 21 [ 65.218709] chnl_net:caif_netlink_parms(): no params data found [ 65.264920] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.271329] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.278843] device bridge_slave_0 entered promiscuous mode [ 65.286610] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.293012] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.300509] device bridge_slave_1 entered promiscuous mode [ 65.317787] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.327005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.344537] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 65.351546] team0: Port device team_slave_0 added [ 65.357522] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 65.365181] team0: Port device team_slave_1 added [ 65.378999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.385488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.411351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.422668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.429311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.455333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.466596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 65.474378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 65.493799] device hsr_slave_0 entered promiscuous mode [ 65.499393] device hsr_slave_1 entered promiscuous mode [ 65.506299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 65.513251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 65.572235] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.578640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.585310] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.591648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.619550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.627705] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 65.637394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.644934] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.651475] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.660916] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 65.667095] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.675599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.683167] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.689582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.699924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.707727] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.714112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.732181] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.742126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.753185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.760173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.768400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.776070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.783484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.795681] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 65.804144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.810848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.817959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.825122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.833918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.881740] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 65.891814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.920460] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 65.928081] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 65.934798] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 65.943202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.951167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.958094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.967981] device veth0_vlan entered promiscuous mode [ 65.977498] device veth1_vlan entered promiscuous mode [ 65.989159] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 65.999244] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 66.006518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.014629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.023939] device veth0_macvtap entered promiscuous mode [ 66.029917] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 66.039358] device veth1_macvtap entered promiscuous mode [ 66.045837] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 66.055010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 66.064910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 66.073178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.083131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.092544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.102375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.111593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.121420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.131078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.134179] Bluetooth: hci1 command 0x0405 tx timeout [ 66.141024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.155278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.165043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.174919] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 66.181855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.189846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.197377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.204738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.212551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.221405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.231486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.241010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.251038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.260681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.270460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.279638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.289467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.298694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.308475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.318389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 66.325410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.332398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.340438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/10/07 22:07:36 executed programs: 730 [ 69.204827] ================================================================== [ 69.212375] BUG: KASAN: use-after-free in hci_conn_del+0x587/0x5e0 [ 69.218696] Write of size 8 at addr ffff88808a8d4ac8 by task syz-executor.5/6496 [ 69.226233] [ 69.227857] CPU: 1 PID: 6496 Comm: syz-executor.5 Not tainted 4.14.200-syzkaller #0 [ 69.235647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 69.245007] Call Trace: [ 69.247602] dump_stack+0x14b/0x1f1 [ 69.251238] ? hci_conn_del+0x587/0x5e0 [ 69.255221] print_address_description.cold.6+0x9/0x1ca [ 69.260622] ? hci_conn_del+0x587/0x5e0 [ 69.264606] kasan_report.cold.7+0x11a/0x2d4 [ 69.269030] __asan_report_store8_noabort+0x17/0x20 [ 69.274051] hci_conn_del+0x587/0x5e0 [ 69.277851] hci_conn_hash_flush+0x168/0x200 [ 69.282268] hci_dev_do_close+0x47a/0xb10 [ 69.287557] hci_unregister_dev+0x163/0x790 [ 69.291881] vhci_release+0x6b/0xe0 [ 69.295510] __fput+0x232/0x740 [ 69.298829] ____fput+0x9/0x10 [ 69.302027] task_work_run+0xe5/0x170 [ 69.305830] do_exit+0x953/0x2c40 [ 69.309284] ? selinux_file_permission+0x2d1/0x3e0 [ 69.314217] ? __fsnotify_update_child_dentry_flags.part.0+0x280/0x280 [ 69.320881] ? mm_update_next_owner+0x630/0x630 [ 69.325546] ? rw_verify_area+0xb8/0x2b0 [ 69.329616] ? vfs_write+0x33d/0x4f0 [ 69.333456] ? SyS_write+0x100/0x250 [ 69.337205] do_group_exit+0xf8/0x2c0 [ 69.341001] ? do_group_exit+0x2c0/0x2c0 [ 69.345054] SyS_exit_group+0x18/0x20 [ 69.348854] do_syscall_64+0x1c7/0x5b0 [ 69.352736] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 69.357578] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 69.362767] RIP: 0033:0x45ce79 [ 69.365950] RSP: 002b:00007ffde3d548f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 69.373650] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045ce79 [ 69.380927] RDX: 00000000004168d1 RSI: 00000000016a85f0 RDI: 0000000000000043 [ 69.388202] RBP: 00000000004c2b1b R08: 000000000000000b R09: 0000000000000000 [ 69.395455] R10: 0000000002499940 R11: 0000000000000246 R12: 000000000000000f [ 69.402722] R13: 00007ffde3d54a40 R14: 0000000000010e31 R15: 00007ffde3d54a50 [ 69.409980] [ 69.411602] Allocated by task 3650: [ 69.415208] save_stack_trace+0x16/0x20 [ 69.419164] kasan_kmalloc.part.1+0x62/0xf0 [ 69.423483] kasan_kmalloc+0xaf/0xc0 [ 69.427178] kasan_slab_alloc+0x12/0x20 [ 69.431129] kmem_cache_alloc+0x12e/0x3e0 [ 69.435254] getname_flags+0xb8/0x510 [ 69.439032] user_path_at_empty+0x1e/0x40 [ 69.443159] vfs_statx+0xb6/0x130 [ 69.446588] SyS_newlstat+0x7d/0xc0 [ 69.450190] do_syscall_64+0x1c7/0x5b0 [ 69.454054] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 69.459214] [ 69.460814] Freed by task 3650: [ 69.464074] save_stack_trace+0x16/0x20 [ 69.468031] kasan_slab_free+0xab/0x190 [ 69.471980] kmem_cache_free+0x80/0x2d0 [ 69.475928] putname+0xa8/0xe0 [ 69.479186] filename_lookup.part.19+0x22c/0x340 [ 69.483929] user_path_at_empty+0x39/0x40 [ 69.488067] vfs_statx+0xb6/0x130 [ 69.491496] SyS_newlstat+0x7d/0xc0 [ 69.495097] do_syscall_64+0x1c7/0x5b0 [ 69.498965] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 69.504127] [ 69.505734] The buggy address belongs to the object at ffff88808a8d4140 [ 69.505734] which belongs to the cache names_cache of size 4096 [ 69.518481] The buggy address is located 2440 bytes inside of [ 69.518481] 4096-byte region [ffff88808a8d4140, ffff88808a8d5140) [ 69.530510] The buggy address belongs to the page: [ 69.535421] page:ffffea00022a3500 count:1 mapcount:0 mapping:ffff88808a8d4140 index:0x0 compound_mapcount: 0 [ 69.545401] flags: 0xfffe0000008100(slab|head) [ 69.549980] raw: 00fffe0000008100 ffff88808a8d4140 0000000000000000 0000000100000001 [ 69.557847] raw: ffffea00021169a0 ffffea00021a5720 ffff8880aa9c1cc0 0000000000000000 [ 69.565721] page dumped because: kasan: bad access detected [ 69.571422] [ 69.573023] Memory state around the buggy address: [ 69.577936] ffff88808a8d4980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.585283] ffff88808a8d4a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.592624] >ffff88808a8d4a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.599979] ^ [ 69.605697] ffff88808a8d4b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.613064] ffff88808a8d4b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.620402] ================================================================== [ 69.627755] Disabling lock debugging due to kernel taint [ 69.643928] Kernel panic - not syncing: panic_on_warn set ... [ 69.643928] [ 69.651305] CPU: 1 PID: 6496 Comm: syz-executor.5 Tainted: G B 4.14.200-syzkaller #0 [ 69.660305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 69.669674] Call Trace: [ 69.672253] dump_stack+0x14b/0x1f1 [ 69.675866] ? hci_conn_del+0x587/0x5e0 [ 69.679827] panic+0x1b0/0x358 [ 69.683004] ? add_taint.cold.4+0x11/0x11 [ 69.687139] ? ___preempt_schedule+0x16/0x18 [ 69.691553] ? hci_conn_del+0x587/0x5e0 [ 69.695513] kasan_end_report+0x47/0x4f [ 69.699489] kasan_report.cold.7+0x76/0x2d4 [ 69.703799] __asan_report_store8_noabort+0x17/0x20 [ 69.708801] hci_conn_del+0x587/0x5e0 [ 69.712603] hci_conn_hash_flush+0x168/0x200 [ 69.717000] hci_dev_do_close+0x47a/0xb10 [ 69.721137] hci_unregister_dev+0x163/0x790 [ 69.725619] vhci_release+0x6b/0xe0 [ 69.729236] __fput+0x232/0x740 [ 69.732513] ____fput+0x9/0x10 [ 69.735687] task_work_run+0xe5/0x170 [ 69.739468] do_exit+0x953/0x2c40 [ 69.742903] ? selinux_file_permission+0x2d1/0x3e0 [ 69.747818] ? __fsnotify_update_child_dentry_flags.part.0+0x280/0x280 [ 69.754466] ? mm_update_next_owner+0x630/0x630 [ 69.759140] ? rw_verify_area+0xb8/0x2b0 [ 69.763183] ? vfs_write+0x33d/0x4f0 [ 69.766883] ? SyS_write+0x100/0x250 [ 69.770595] do_group_exit+0xf8/0x2c0 [ 69.774390] ? do_group_exit+0x2c0/0x2c0 [ 69.778446] SyS_exit_group+0x18/0x20 [ 69.782235] do_syscall_64+0x1c7/0x5b0 [ 69.786104] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 69.790934] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 69.797062] RIP: 0033:0x45ce79 [ 69.800233] RSP: 002b:00007ffde3d548f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 69.808012] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045ce79 [ 69.815283] RDX: 00000000004168d1 RSI: 00000000016a85f0 RDI: 0000000000000043 [ 69.822538] RBP: 00000000004c2b1b R08: 000000000000000b R09: 0000000000000000 [ 69.829795] R10: 0000000002499940 R11: 0000000000000246 R12: 000000000000000f [ 69.837072] R13: 00007ffde3d54a40 R14: 0000000000010e31 R15: 00007ffde3d54a50 [ 69.845416] Kernel Offset: disabled [ 69.849028] Rebooting in 86400 seconds..