Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2021/03/12 06:32:56 parsed 1 programs 2021/03/12 06:32:56 executed programs: 0 [ 40.944812][ T28] audit: type=1400 audit(1615530776.223:10): avc: denied { execmem } for pid=6070 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 41.027890][ T6077] IPVS: ftp: loaded support on port[0] = 21 [ 41.033192][ T6074] IPVS: ftp: loaded support on port[0] = 21 [ 41.041522][ T6072] IPVS: ftp: loaded support on port[0] = 21 [ 41.043719][ T6079] IPVS: ftp: loaded support on port[0] = 21 [ 41.106345][ T6081] IPVS: ftp: loaded support on port[0] = 21 [ 41.168288][ T6082] IPVS: ftp: loaded support on port[0] = 21 [ 41.327922][ T6079] chnl_net:caif_netlink_parms(): no params data found [ 41.340220][ T6074] chnl_net:caif_netlink_parms(): no params data found [ 41.413842][ T6077] chnl_net:caif_netlink_parms(): no params data found [ 41.456121][ T6072] chnl_net:caif_netlink_parms(): no params data found [ 41.553764][ T6077] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.562754][ T6077] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.570690][ T6077] device bridge_slave_0 entered promiscuous mode [ 41.581710][ T6077] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.590173][ T6077] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.598314][ T6077] device bridge_slave_1 entered promiscuous mode [ 41.631588][ T6081] chnl_net:caif_netlink_parms(): no params data found [ 41.697543][ T6077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.711730][ T6077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.736041][ T6082] chnl_net:caif_netlink_parms(): no params data found [ 41.749422][ T6072] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.756963][ T6072] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.765329][ T6072] device bridge_slave_0 entered promiscuous mode [ 41.772309][ T6079] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.779621][ T6079] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.787239][ T6079] device bridge_slave_0 entered promiscuous mode [ 41.801086][ T6074] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.808373][ T6074] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.816999][ T6074] device bridge_slave_0 entered promiscuous mode [ 41.834721][ T6072] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.841822][ T6072] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.851500][ T6072] device bridge_slave_1 entered promiscuous mode [ 41.871753][ T6079] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.879295][ T6079] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.887815][ T6079] device bridge_slave_1 entered promiscuous mode [ 41.895229][ T6074] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.902235][ T6074] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.910187][ T6074] device bridge_slave_1 entered promiscuous mode [ 41.917735][ T6081] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.925147][ T6081] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.932538][ T6081] device bridge_slave_0 entered promiscuous mode [ 41.943154][ T6081] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.950363][ T6081] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.958455][ T6081] device bridge_slave_1 entered promiscuous mode [ 41.968162][ T6077] team0: Port device team_slave_0 added [ 41.978930][ T6077] team0: Port device team_slave_1 added [ 41.998418][ T6074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.011424][ T6072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.036170][ T6074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.067258][ T6072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.080799][ T6079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.094684][ T6081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.106329][ T6074] team0: Port device team_slave_0 added [ 42.112421][ T6077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.119449][ T6077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.145815][ T6077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.167892][ T6081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.178857][ T6079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.190712][ T6074] team0: Port device team_slave_1 added [ 42.197019][ T6077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.204467][ T6077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.230690][ T6077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.271700][ T6082] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.279267][ T6082] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.287897][ T6082] device bridge_slave_0 entered promiscuous mode [ 42.296344][ T6072] team0: Port device team_slave_0 added [ 42.302123][ T6082] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.310672][ T6082] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.318343][ T6082] device bridge_slave_1 entered promiscuous mode [ 42.333013][ T6081] team0: Port device team_slave_0 added [ 42.375954][ T6077] device hsr_slave_0 entered promiscuous mode [ 42.414009][ T6077] device hsr_slave_1 entered promiscuous mode [ 42.460186][ T6072] team0: Port device team_slave_1 added [ 42.475790][ T6081] team0: Port device team_slave_1 added [ 42.482812][ T6079] team0: Port device team_slave_0 added [ 42.489025][ T6074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.496089][ T6074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.523410][ T6074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.558736][ T6079] team0: Port device team_slave_1 added [ 42.568053][ T6082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.577489][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.584699][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.610869][ T6072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.626313][ T6074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.633388][ T6074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.659591][ T6074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.683548][ T6082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.693136][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.700364][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.726269][ T6072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.738169][ T6081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.745176][ T6081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.771302][ T6081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.800822][ T6079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.808024][ T6079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.834218][ T6079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.850089][ T6081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.858931][ T6081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.886722][ T6081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.945134][ T6074] device hsr_slave_0 entered promiscuous mode [ 42.994326][ T6074] device hsr_slave_1 entered promiscuous mode [ 43.033512][ T6074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.041683][ T6074] Cannot create hsr debugfs directory [ 43.065144][ T6079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.072170][ T6079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.098835][ T6079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.134622][ T6082] team0: Port device team_slave_0 added [ 43.146648][ T6082] team0: Port device team_slave_1 added [ 43.197511][ T6072] device hsr_slave_0 entered promiscuous mode [ 43.243787][ T6072] device hsr_slave_1 entered promiscuous mode [ 43.283486][ T6072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.291014][ T6072] Cannot create hsr debugfs directory [ 43.364983][ T6081] device hsr_slave_0 entered promiscuous mode [ 43.383638][ T6081] device hsr_slave_1 entered promiscuous mode [ 43.433429][ T6081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.441036][ T6081] Cannot create hsr debugfs directory [ 43.466153][ T6082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.473159][ T6082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.501089][ T6082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.513907][ T6082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.521179][ T6082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.548399][ T6082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.616039][ T6079] device hsr_slave_0 entered promiscuous mode [ 43.663541][ T6079] device hsr_slave_1 entered promiscuous mode [ 43.703443][ T6079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.711242][ T6079] Cannot create hsr debugfs directory [ 43.785011][ T6082] device hsr_slave_0 entered promiscuous mode [ 43.823298][ T6082] device hsr_slave_1 entered promiscuous mode [ 43.873193][ T6082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.881026][ T6082] Cannot create hsr debugfs directory [ 44.077288][ T6077] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.115225][ T6077] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.170941][ T6077] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.218465][ T6077] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.302935][ T6072] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.363223][ T6072] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.414750][ T6072] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.473267][ T6072] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.506503][ T6074] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.544140][ T6074] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.590098][ T6074] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.647896][ T6074] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.722550][ T6077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.737760][ T6081] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.851621][ T6081] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.885560][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.896097][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.914704][ T6081] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.958588][ T6077] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.973478][ T6079] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.025302][ T6081] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.084306][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.096456][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.104746][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.111798][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.124147][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.142127][ T6079] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.186296][ T6079] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.234605][ T6079] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.295355][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.303792][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.312001][ T7310] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.319236][ T7310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.326923][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.347289][ T6072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.368007][ T6082] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 45.415424][ T6074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.434002][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.443146][ T6082] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 45.469122][ T6082] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 45.530801][ T6074] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.546860][ T6072] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.553854][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.562120][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.570799][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.578995][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.587213][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.595660][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.604836][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.612240][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.620204][ T6082] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 45.689961][ T6077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.700682][ T6077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.734384][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.742157][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.754098][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.762230][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.771004][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.779237][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.787827][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.796192][ T7294] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.803270][ T7294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.810686][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.819411][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.827808][ T7294] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.834879][ T7294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.842188][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.850984][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.874338][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.881947][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.890802][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.899782][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.908332][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.917445][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.925815][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.933499][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.940808][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.949390][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.965275][ T6077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.984017][ T6074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.995830][ T6074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.004384][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.012003][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.021296][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.029830][ T2615] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.036890][ T2615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.044719][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.053332][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.061455][ T2615] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.068507][ T2615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.076024][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.084591][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.092794][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.107834][ T6079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.125021][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.148818][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.157381][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.169409][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.177851][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.189495][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.197697][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.206283][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.215912][ T1308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.243862][ T6077] device veth0_vlan entered promiscuous mode [ 46.257852][ T6072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.269982][ T6072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.287943][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.296809][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.307829][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.316873][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.327849][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.337203][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.348060][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.356353][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.369898][ T6081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.378092][ T6077] device veth1_vlan entered promiscuous mode [ 46.386997][ T6074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.403496][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.411395][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.421969][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.430431][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.438113][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.446434][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.460945][ T6081] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.480734][ T6082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.489453][ T6079] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.502931][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.510686][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.519324][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.560513][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.569011][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.577529][ T7310] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.584596][ T7310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.592076][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.601180][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.609909][ T7310] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.616982][ T7310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.624544][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.631866][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.639272][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.647869][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.656556][ T7310] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.663616][ T7310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.671143][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.680021][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.688476][ T7310] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.695545][ T7310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.703160][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.711460][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.720246][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.728562][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.737081][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.745690][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.758133][ T6082] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.769955][ T6074] device veth0_vlan entered promiscuous mode [ 46.781479][ T6072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.803243][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.810921][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.819510][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.827319][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.836014][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.844470][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.853020][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.860904][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.870073][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.878501][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.887054][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.895824][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.904444][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.912795][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.920979][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.929517][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.937878][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.946890][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.955170][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.963034][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.974566][ T6077] device veth0_macvtap entered promiscuous mode [ 46.990575][ T6077] device veth1_macvtap entered promiscuous mode [ 46.999000][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.007772][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.016444][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.025723][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.034374][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.042822][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.050839][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.059774][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.068186][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.076561][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.085454][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.093985][ T7330] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.100998][ T7330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.109140][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.117569][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.126737][ T6081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.139630][ T6074] device veth1_vlan entered promiscuous mode [ 47.166149][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.181930][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.190954][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.200701][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.207861][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.215941][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.224465][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.233040][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.241251][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.250131][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.258957][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.267334][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.275668][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.284042][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.292179][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.301020][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.310446][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.326345][ T6077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.335387][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.343879][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.379525][ T6082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.403809][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.418331][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.427468][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.435368][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.442937][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.450241][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.458062][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.466414][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.476534][ T6081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.495210][ T6074] device veth0_macvtap entered promiscuous mode [ 47.510406][ T6077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.518780][ T6072] device veth0_vlan entered promiscuous mode [ 47.528244][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.540077][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.548958][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.557627][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.566317][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.575131][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.586535][ T6074] device veth1_macvtap entered promiscuous mode [ 47.597030][ T6077] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.609098][ T6077] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.622027][ T6077] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.630952][ T6077] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.649818][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.662381][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.675558][ T6079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.689559][ T6072] device veth1_vlan entered promiscuous mode [ 47.700118][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.708649][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.716700][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.731296][ T6074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.743691][ T6074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.754854][ T6074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.769708][ T6074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.780736][ T6074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.793195][ T6074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.836023][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.843983][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.852655][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.861354][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.870588][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.879249][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.888232][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.913876][ T6074] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.922819][ T6074] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.931553][ T6074] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.941068][ T6074] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.980493][ T6082] device veth0_vlan entered promiscuous mode [ 47.988391][ T6072] device veth0_macvtap entered promiscuous mode [ 47.996475][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.005520][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.014081][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.022796][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.031264][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.039949][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.177541][ T6082] device veth1_vlan entered promiscuous mode [ 48.189357][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.197517][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.205947][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.213764][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.221427][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.306248][ T6072] device veth1_macvtap entered promiscuous mode [ 48.317198][ T6079] device veth0_vlan entered promiscuous mode [ 48.332349][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.340073][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.348791][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.358005][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.367454][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.375874][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.383544][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.399311][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.410046][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.419963][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.430849][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.441556][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.454863][ T6079] device veth1_vlan entered promiscuous mode [ 48.463435][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.471158][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.479655][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.488870][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.497260][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.508519][ T6081] device veth0_vlan entered promiscuous mode [ 48.517984][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.529744][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.540089][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.551503][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.562611][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.583487][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.591235][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.599121][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.609072][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.618328][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.627190][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.635729][ T7330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.650416][ T6081] device veth1_vlan entered promiscuous mode [ 48.663722][ T6072] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.672978][ T6072] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.682971][ T6072] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.691798][ T6072] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.702372][ T6079] device veth0_macvtap entered promiscuous mode [ 48.721424][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.729549][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.737494][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.745475][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.755049][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.797148][ T6082] device veth0_macvtap entered promiscuous mode [ 48.806124][ T6079] device veth1_macvtap entered promiscuous mode [ 48.836608][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.849206][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.858074][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.868589][ T6082] device veth1_macvtap entered promiscuous mode [ 48.876609][ T6081] device veth0_macvtap entered promiscuous mode [ 48.887917][ T6081] device veth1_macvtap entered promiscuous mode [ 48.901368][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.916743][ T6082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.927873][ T6082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.938782][ T6082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.949392][ T6082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.959739][ T6082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.970639][ T6082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.982067][ T6082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.032780][ T6081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.044725][ T6081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.054842][ T6081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.066619][ T6081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.076719][ T6081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.088020][ T6081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.098379][ T6081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.109823][ T6081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.122099][ T6081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.129871][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.138202][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.147036][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.155644][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.169006][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.179800][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.190348][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.201326][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.212213][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.223213][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.233476][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.245301][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.261297][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.284185][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.296179][ T6079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.313571][ T6081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.366969][ T6081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.378663][ T6081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.391914][ T6081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.402332][ T6081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.413180][ T6081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.424657][ T6081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.435521][ T6082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.446538][ T6082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.456595][ T6082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.467895][ T6082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.477956][ T6082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.489432][ T6082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.499490][ T6082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.510433][ T6082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.525329][ T6082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.533027][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.541323][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.549784][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.558199][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.567227][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.575742][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.586013][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.598249][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.608398][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.619056][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.629075][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.640076][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.650416][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.663613][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.673462][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.683895][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.695672][ T6079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.705343][ T6082] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.714571][ T6082] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.724307][ T6082] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.733169][ T6082] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.744256][ T6081] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.753430][ T6081] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.762387][ T6081] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.771042][ T6081] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.780993][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.789470][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.799739][ T6079] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.809465][ T6079] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.818471][ T6079] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.829385][ T6079] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 2021/03/12 06:33:06 executed programs: 6 [ 53.321045][ T7322] Bluetooth: hci4: command 0x0409 tx timeout 2021/03/12 06:33:09 result: hanged=false err=executor 2: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 54.525091][ T203] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.544331][ T7504] IPVS: ftp: loaded support on port[0] = 21 [ 54.703435][ T203] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.719885][ T7504] chnl_net:caif_netlink_parms(): no params data found [ 54.759182][ T7504] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.767277][ T7504] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.777756][ T7504] device bridge_slave_0 entered promiscuous mode [ 54.886515][ T203] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.898131][ T7504] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.905813][ T7504] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.914748][ T7504] device bridge_slave_1 entered promiscuous mode [ 54.999773][ T203] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.026885][ T7504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.039892][ T7504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.058298][ T7504] team0: Port device team_slave_0 added [ 55.066249][ T7504] team0: Port device team_slave_1 added [ 55.084206][ T7504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.093775][ T7504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.122479][ T7504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.138549][ T7504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.152779][ T7504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.185771][ T7504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.225474][ T7504] device hsr_slave_0 entered promiscuous mode [ 55.270404][ T7504] device hsr_slave_1 entered promiscuous mode [ 55.300139][ T7504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.307892][ T7504] Cannot create hsr debugfs directory [ 55.838759][ T7504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.866541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.890287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.901379][ T7504] 8021q: adding VLAN 0 to HW filter on device team0 2021/03/12 06:33:11 executed programs: 34 [ 56.011286][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.019935][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.028946][ T7322] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.036005][ T7322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.046867][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.055415][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.067272][ T7322] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.074457][ T7322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.088971][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.190171][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.198372][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.208152][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.217317][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.225747][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.234699][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.317324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.326455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.341270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.354411][ T7504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.369109][ T7504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.378206][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.387185][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.408069][ T7504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.416603][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.424541][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.533200][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.543420][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.630042][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.642852][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.652543][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.660596][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.668096][ T7504] device veth0_vlan entered promiscuous mode [ 56.774292][ T7504] device veth1_vlan entered promiscuous mode [ 56.792718][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.801245][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.809052][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.818244][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.899547][ T7504] device veth0_macvtap entered promiscuous mode [ 56.909711][ T7504] device veth1_macvtap entered promiscuous mode [ 56.926785][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.937489][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.948610][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.961773][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.972154][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.983706][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.993794][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.004575][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.015008][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.025662][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.035747][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.046403][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.058289][ T7504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.134016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.142059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.149647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.158495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.169002][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.180048][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.192352][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.203625][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.213738][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.224194][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.234034][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.244861][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.254831][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.265278][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.275236][ T7504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.285671][ T7504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.296286][ T7504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.310527][ T203] device hsr_slave_0 left promiscuous mode [ 57.340229][ T203] device hsr_slave_1 left promiscuous mode [ 57.430227][ T203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.437780][ T203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.446396][ T203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.453919][ T203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.462303][ T203] device bridge_slave_1 left promiscuous mode [ 57.468934][ T203] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.512118][ T203] device bridge_slave_0 left promiscuous mode [ 57.518224][ T203] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.565481][ T203] device veth1_macvtap left promiscuous mode [ 57.572260][ T203] device veth0_macvtap left promiscuous mode [ 57.578259][ T203] device veth1_vlan left promiscuous mode [ 57.584222][ T203] device veth0_vlan left promiscuous mode [ 59.001579][ T7322] Bluetooth: hci5: command 0x0405 tx timeout [ 60.814969][ T203] team0 (unregistering): Port device team_slave_1 removed [ 60.826382][ T203] team0 (unregistering): Port device team_slave_0 removed [ 60.843953][ T203] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.893304][ T203] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.005793][ T203] bond0 (unregistering): Released all slaves [ 61.079383][ T7322] Bluetooth: hci5: command 0x0405 tx timeout [ 61.103045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.111449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/03/12 06:33:18 executed programs: 40 2021/03/12 06:33:23 executed programs: 76 2021/03/12 06:33:29 executed programs: 115 2021/03/12 06:33:32 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 9) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 77.655690][ T40] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.693668][ T8295] IPVS: ftp: loaded support on port[0] = 21 [ 77.773960][ T40] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.955259][ T40] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.987421][ T8295] chnl_net:caif_netlink_parms(): no params data found [ 78.092406][ T40] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.134020][ T8295] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.142782][ T8295] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.150998][ T8295] device bridge_slave_0 entered promiscuous mode [ 78.159218][ T8295] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.166344][ T8295] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.176016][ T8295] device bridge_slave_1 entered promiscuous mode [ 78.193287][ T8295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.207265][ T8295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.231304][ T8295] team0: Port device team_slave_0 added [ 78.243391][ T8295] team0: Port device team_slave_1 added [ 78.255913][ T8295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.270348][ T8295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.299543][ T8295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.311674][ T8295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.319849][ T8295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.346089][ T8295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.455477][ T8295] device hsr_slave_0 entered promiscuous mode [ 78.509349][ T8295] device hsr_slave_1 entered promiscuous mode 2021/03/12 06:33:34 executed programs: 151 [ 79.007006][ T8295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.022818][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.031689][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.111463][ T8295] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.122353][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.132625][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.141424][ T7294] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.148675][ T7294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.224074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.244849][ T8295] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.256062][ T8295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.267825][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.277380][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.285955][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.293017][ T7335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.301615][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.310314][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.319096][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.327387][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.336096][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.344790][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.353625][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.362080][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.370709][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.379398][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.389958][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.397627][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.504261][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.513057][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.522741][ T8295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.579078][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.587848][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.607747][ T8295] device veth0_vlan entered promiscuous mode [ 79.617292][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.627060][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.635496][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.643569][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.718608][ T8295] device veth1_vlan entered promiscuous mode [ 79.737118][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.745467][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.754122][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.762853][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.773195][ T8295] device veth0_macvtap entered promiscuous mode [ 79.853067][ T8295] device veth1_macvtap entered promiscuous mode [ 79.865800][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.877222][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.888300][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.899885][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.910708][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.921423][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.931554][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.942254][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.954049][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.964860][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.976244][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.987419][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.999078][ T8295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.079643][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.088363][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.096153][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.104847][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.115502][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.127662][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.137657][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.148210][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.158382][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.168832][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.178833][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.190085][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.200291][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.210747][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.220620][ T8295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.231285][ T8295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.242132][ T8295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.316473][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.325123][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.484173][ T40] device hsr_slave_0 left promiscuous mode [ 80.528479][ T40] device hsr_slave_1 left promiscuous mode [ 80.628015][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.635661][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.644464][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.654795][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.663114][ T40] device bridge_slave_1 left promiscuous mode [ 80.669599][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.708844][ T40] device bridge_slave_0 left promiscuous mode [ 80.715125][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.751913][ T40] device veth1_macvtap left promiscuous mode [ 80.759174][ T40] device veth0_macvtap left promiscuous mode [ 80.765184][ T40] device veth1_vlan left promiscuous mode [ 80.771186][ T40] device veth0_vlan left promiscuous mode [ 81.078090][ T5] Bluetooth: hci0: command 0x0405 tx timeout [ 83.960996][ T40] team0 (unregistering): Port device team_slave_1 removed [ 83.974420][ T40] team0 (unregistering): Port device team_slave_0 removed [ 83.985618][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.025144][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.153463][ T40] bond0 (unregistering): Released all slaves 2021/03/12 06:33:41 executed programs: 159 2021/03/12 06:33:42 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 87.485979][ T8670] IPVS: ftp: loaded support on port[0] = 21 [ 87.584144][ T8670] chnl_net:caif_netlink_parms(): no params data found [ 87.783757][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.791418][ T8670] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.805435][ T8670] device bridge_slave_0 entered promiscuous mode [ 87.813547][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.826046][ T8670] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.833760][ T8670] device bridge_slave_1 entered promiscuous mode [ 87.919564][ T8670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.933694][ T8670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.958594][ T8670] team0: Port device team_slave_0 added [ 87.968265][ T8670] team0: Port device team_slave_1 added [ 88.046849][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.056140][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.083971][ T8670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.197735][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.205284][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.232108][ T8670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.301056][ T8670] device hsr_slave_0 entered promiscuous mode [ 88.359833][ T8670] device hsr_slave_1 entered promiscuous mode [ 88.389193][ T8670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.389217][ T8670] Cannot create hsr debugfs directory [ 88.632934][ T8670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.645326][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.654181][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.666832][ T8670] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.779921][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.788504][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.801299][ T7335] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.808414][ T7335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.817192][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.827112][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.836143][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.843218][ T7335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.855190][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.864929][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.873642][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.950729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.959109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.967713][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.976338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.986460][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.005126][ T8670] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.016510][ T8670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.097061][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.105331][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.114191][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.122634][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.142598][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.151966][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.159948][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.168319][ T8670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.181429][ T7] device hsr_slave_0 left promiscuous mode [ 89.229987][ T7] device hsr_slave_1 left promiscuous mode [ 89.309577][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.317376][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.327872][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.335608][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.344842][ T7] device bridge_slave_1 left promiscuous mode [ 89.352137][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.401072][ T7] device bridge_slave_0 left promiscuous mode [ 89.407289][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.463807][ T7] device veth1_macvtap left promiscuous mode [ 89.470024][ T7] device veth0_macvtap left promiscuous mode [ 89.476093][ T7] device veth1_vlan left promiscuous mode [ 89.483075][ T7] device veth0_vlan left promiscuous mode [ 90.840058][ T7322] Bluetooth: hci0: command 0x0405 tx timeout [ 92.687931][ T7] team0 (unregistering): Port device team_slave_1 removed [ 92.702568][ T7] team0 (unregistering): Port device team_slave_0 removed [ 92.715671][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.776086][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.875525][ T7] bond0 (unregistering): Released all slaves [ 92.980926][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.990647][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.006998][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.015582][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.024785][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.032573][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.046488][ T8670] device veth0_vlan entered promiscuous mode [ 93.056850][ T8670] device veth1_vlan entered promiscuous mode [ 93.074218][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.082391][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.091296][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.099420][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.109810][ T8670] device veth0_macvtap entered promiscuous mode [ 93.117834][ T8670] device veth1_macvtap entered promiscuous mode [ 93.133343][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.144151][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.154744][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.166017][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.176101][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.186776][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.196920][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.207363][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.217193][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.227619][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.238189][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.246256][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.254691][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.262714][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.271349][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.281907][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.293738][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.304103][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.314985][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.325163][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.335608][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.345420][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.355852][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.366091][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.376691][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.387423][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.396131][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.405080][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/03/12 06:33:51 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 2021/03/12 06:33:51 executed programs: 186 [ 95.860461][ T8670] syz-executor.1 (8670) used greatest stack depth: 23736 bytes left [ 95.930437][ T8969] IPVS: ftp: loaded support on port[0] = 21 [ 96.196547][ T8969] chnl_net:caif_netlink_parms(): no params data found [ 96.238207][ T8969] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.247840][ T8969] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.259598][ T8969] device bridge_slave_0 entered promiscuous mode [ 96.335938][ T8969] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.344045][ T8969] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.354510][ T8969] device bridge_slave_1 entered promiscuous mode [ 96.471617][ T8969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.482516][ T8969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.504673][ T8969] team0: Port device team_slave_0 added [ 96.511446][ T8969] team0: Port device team_slave_1 added [ 96.531155][ T8969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.538176][ T8969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.568582][ T8969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.660277][ T8969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.667462][ T8969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.694387][ T8969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.751873][ T8969] device hsr_slave_0 entered promiscuous mode [ 96.780391][ T8969] device hsr_slave_1 entered promiscuous mode [ 96.978505][ T8969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.989903][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.001641][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.074691][ T8969] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.084716][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.094544][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.103502][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.110965][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.118746][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.210470][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.218869][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.227636][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.234705][ T7335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.242333][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.250705][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.259340][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.268383][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.276569][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.284944][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.293121][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.301297][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.309244][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.317509][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.326213][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.428343][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.445033][ T8969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.454853][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.463010][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.567930][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.577179][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.588777][ T8969] device veth0_vlan entered promiscuous mode [ 97.595730][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.604377][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.615571][ T40] device hsr_slave_0 left promiscuous mode [ 97.660469][ T40] device hsr_slave_1 left promiscuous mode [ 97.740270][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.748840][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.758430][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.766103][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.775085][ T40] device bridge_slave_1 left promiscuous mode [ 97.781979][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.821102][ T40] device bridge_slave_0 left promiscuous mode [ 97.827576][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.884408][ T40] device veth1_macvtap left promiscuous mode [ 97.891239][ T40] device veth0_macvtap left promiscuous mode [ 97.897712][ T40] device veth1_vlan left promiscuous mode [ 97.905089][ T40] device veth0_vlan left promiscuous mode [ 98.610339][ T7310] Bluetooth: hci0: command 0x0405 tx timeout [ 101.108645][ T40] team0 (unregistering): Port device team_slave_1 removed [ 101.120116][ T40] team0 (unregistering): Port device team_slave_0 removed [ 101.133356][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.205544][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.366517][ T40] bond0 (unregistering): Released all slaves [ 101.455409][ T8969] device veth1_vlan entered promiscuous mode [ 101.462897][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.471275][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.479542][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.502959][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.513290][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.523897][ T8969] device veth0_macvtap entered promiscuous mode [ 101.536430][ T8969] device veth1_macvtap entered promiscuous mode [ 101.547969][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.558804][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.569143][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.579814][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.589714][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.600276][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.610139][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.620758][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.630544][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.643057][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.653828][ T8969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.662887][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.670988][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.678586][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.687177][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.696986][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.707578][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.717656][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.728435][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.738256][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.748741][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.759050][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.769722][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.779591][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.790035][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.801894][ T8969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.809241][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.818091][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/03/12 06:33:59 executed programs: 198 2021/03/12 06:34:04 executed programs: 233 2021/03/12 06:34:09 executed programs: 270 2021/03/12 06:34:10 result: hanged=false err=executor 2: exit status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 114.871240][ T9548] IPVS: ftp: loaded support on port[0] = 21 [ 115.102644][ T9548] chnl_net:caif_netlink_parms(): no params data found [ 115.146707][ T9548] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.154512][ T9548] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.162982][ T9548] device bridge_slave_0 entered promiscuous mode [ 115.170964][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.179263][ T9548] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.187109][ T9548] device bridge_slave_1 entered promiscuous mode [ 115.281079][ T9548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.292658][ T9548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.312723][ T9548] team0: Port device team_slave_0 added [ 115.319497][ T9548] team0: Port device team_slave_1 added [ 115.403551][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.410675][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.438916][ T9548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.451475][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.458873][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.485515][ T9548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.603923][ T9548] device hsr_slave_0 entered promiscuous mode [ 115.652544][ T9548] device hsr_slave_1 entered promiscuous mode [ 115.691848][ T9548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.700041][ T9548] Cannot create hsr debugfs directory [ 115.980599][ T9548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.993872][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.001442][ T3492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.011344][ T9548] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.092718][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.101207][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.110770][ T7310] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.117831][ T7310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.125931][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.134897][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.143171][ T7310] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.150183][ T7310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.157650][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.166534][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.249187][ T9548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.259771][ T9548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.276873][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.285505][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.294830][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.303197][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.311416][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.319611][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.328182][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.336365][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.344893][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.460184][ T9548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.469799][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.477730][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.489336][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.508009][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.529227][ T203] device hsr_slave_0 left promiscuous mode [ 116.592439][ T203] device hsr_slave_1 left promiscuous mode [ 116.651903][ T203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.659517][ T203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.668251][ T203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.675834][ T203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.685979][ T203] device bridge_slave_1 left promiscuous mode [ 116.692446][ T203] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.742658][ T203] device bridge_slave_0 left promiscuous mode [ 116.748932][ T203] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.785710][ T203] device veth1_macvtap left promiscuous mode [ 116.791914][ T203] device veth0_macvtap left promiscuous mode [ 116.797919][ T203] device veth1_vlan left promiscuous mode [ 116.807597][ T203] device veth0_vlan left promiscuous mode [ 118.684844][ T7335] Bluetooth: hci1: command 0x0405 tx timeout [ 120.081109][ T203] team0 (unregistering): Port device team_slave_1 removed [ 120.093028][ T203] team0 (unregistering): Port device team_slave_0 removed [ 120.105735][ T203] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.164731][ T203] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.278838][ T203] bond0 (unregistering): Released all slaves [ 120.413047][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.421690][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.436060][ T9548] device veth0_vlan entered promiscuous mode [ 120.443985][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.451963][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.460520][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.468415][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.480059][ T9548] device veth1_vlan entered promiscuous mode [ 120.496701][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.505111][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.513405][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.521503][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.531615][ T9548] device veth0_macvtap entered promiscuous mode [ 120.540303][ T9548] device veth1_macvtap entered promiscuous mode [ 120.554925][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.565667][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.575529][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.586504][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.596319][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.606762][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.616682][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.627175][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.636995][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.647428][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.658643][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.668251][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.676380][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.684915][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.693841][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.703897][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.714857][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.724926][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.736117][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.745944][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.756440][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.766340][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.777344][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.787417][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.798129][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.808849][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.820048][ T1308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.829028][ T1308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/03/12 06:34:18 executed programs: 290 2021/03/12 06:34:23 executed programs: 329 2021/03/12 06:34:28 executed programs: 378 2021/03/12 06:34:30 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 135.683419][T10240] IPVS: ftp: loaded support on port[0] = 21 [ 135.920460][T10240] chnl_net:caif_netlink_parms(): no params data found [ 135.969481][T10240] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.977176][T10240] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.985814][T10240] device bridge_slave_0 entered promiscuous mode [ 135.994921][T10240] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.001987][T10240] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.010068][T10240] device bridge_slave_1 entered promiscuous mode [ 136.152718][T10240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.165817][T10240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.259228][T10240] team0: Port device team_slave_0 added [ 136.277239][T10240] team0: Port device team_slave_1 added [ 136.295727][T10240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.307448][T10240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.335193][T10240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.422509][T10240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.429837][T10240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.456545][T10240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.516073][T10240] device hsr_slave_0 entered promiscuous mode [ 136.553089][T10240] device hsr_slave_1 entered promiscuous mode [ 136.593069][T10240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.601136][T10240] Cannot create hsr debugfs directory [ 136.753425][T10240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.765367][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.773715][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.782613][T10240] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.872670][T10240] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.884601][T10240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.896451][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.906993][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.915678][ T7335] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.922686][ T7335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.930541][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.939263][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.947846][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.954903][ T7335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.962621][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.971204][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.979717][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.988574][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.997145][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.006237][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.014619][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.022646][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.031152][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.039853][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.136376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.149680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.165560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.182516][T10240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.190641][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.198711][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.310157][T10240] device veth0_vlan entered promiscuous mode [ 137.317948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.327453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.338023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.346019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.424741][T10240] device veth1_vlan entered promiscuous mode [ 137.441001][ T1308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.449055][ T1308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.457547][ T1308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.469024][ T203] device hsr_slave_0 left promiscuous mode [ 137.523274][ T203] device hsr_slave_1 left promiscuous mode [ 137.613052][ T203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.620603][ T203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.630260][ T203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 137.637755][ T203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 137.649883][ T203] device bridge_slave_1 left promiscuous mode [ 137.656540][ T203] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.693519][ T203] device bridge_slave_0 left promiscuous mode [ 137.700304][ T203] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.756941][ T203] device veth1_macvtap left promiscuous mode [ 137.763099][ T203] device veth0_macvtap left promiscuous mode [ 137.769278][ T203] device veth1_vlan left promiscuous mode [ 137.776202][ T203] device veth0_vlan left promiscuous mode [ 138.443082][ T7310] Bluetooth: hci0: command 0x0405 tx timeout [ 140.952189][ T203] team0 (unregistering): Port device team_slave_1 removed [ 140.962816][ T203] team0 (unregistering): Port device team_slave_0 removed [ 140.974328][ T203] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.007155][ T203] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.107065][ T203] bond0 (unregistering): Released all slaves [ 141.207767][T10240] device veth0_macvtap entered promiscuous mode [ 141.215458][ T1308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.233579][T10240] device veth1_macvtap entered promiscuous mode [ 141.247719][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.258411][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.268382][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.279579][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.289815][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.300343][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.310612][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.321343][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.332652][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.343130][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.354915][T10240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.362987][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.372929][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.382291][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.392914][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.402900][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.413472][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.423477][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.434263][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.444134][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.454581][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.464877][T10240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.475794][T10240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.487919][T10240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.501543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.511170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/03/12 06:34:39 executed programs: 410 2021/03/12 06:34:39 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 144.553922][ T3614] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.577081][T10540] IPVS: ftp: loaded support on port[0] = 21 [ 144.710568][ T3614] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.741117][T10540] chnl_net:caif_netlink_parms(): no params data found [ 144.843003][ T3614] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.868276][T10540] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.875580][T10540] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.883994][T10540] device bridge_slave_0 entered promiscuous mode [ 144.891393][T10540] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.899174][T10540] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.907221][T10540] device bridge_slave_1 entered promiscuous mode [ 145.001582][ T3614] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.021191][T10540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.033680][T10540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.060737][T10540] team0: Port device team_slave_0 added [ 145.068044][T10540] team0: Port device team_slave_1 added [ 145.085528][T10540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.092721][T10540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.121615][T10540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.138963][T10540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.147881][T10540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.174895][T10540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.256004][T10540] device hsr_slave_0 entered promiscuous mode [ 145.303568][T10540] device hsr_slave_1 entered promiscuous mode [ 145.887463][T10540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.900113][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.908574][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.985364][T10540] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.999165][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.008816][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.017535][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.024788][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.032622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.041387][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.050038][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.057121][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.064664][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.073366][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.160779][T10540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.172487][T10540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.184998][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.193197][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.202229][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.211293][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.220818][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.229544][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.238114][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.247625][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.256032][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.264853][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.272291][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.352916][T10540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.361609][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.370993][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.433735][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.442349][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.462769][T10540] device veth0_vlan entered promiscuous mode [ 146.544675][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.552823][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.564355][T10540] device veth1_vlan entered promiscuous mode [ 146.575933][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.584153][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.667984][T10540] device veth0_macvtap entered promiscuous mode [ 146.677063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.687160][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.761908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.771572][T10540] device veth1_macvtap entered promiscuous mode [ 146.786290][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.798283][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.809052][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.820093][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.830146][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.841809][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.851914][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.864445][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.875270][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.885735][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.895600][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.906047][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.917052][T10540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.925303][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.933026][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.941911][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.014625][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.025303][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.035379][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.046203][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.056281][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.066770][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.077314][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.087978][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.098665][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.110214][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.120254][T10540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.130687][T10540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.141224][T10540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.150249][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.158630][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.268010][ T3614] device hsr_slave_0 left promiscuous mode [ 147.343886][ T3614] device hsr_slave_1 left promiscuous mode [ 147.443437][ T3614] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.451444][ T3614] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.459968][ T3614] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.467499][ T3614] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.475742][ T3614] device bridge_slave_1 left promiscuous mode [ 147.481832][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.524312][ T3614] device bridge_slave_0 left promiscuous mode [ 147.530592][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.595959][ T3614] device veth1_macvtap left promiscuous mode [ 147.602112][ T3614] device veth0_macvtap left promiscuous mode [ 147.608266][ T3614] device veth1_vlan left promiscuous mode [ 147.614135][ T3614] device veth0_vlan left promiscuous mode [ 150.813975][ T3614] team0 (unregistering): Port device team_slave_1 removed [ 150.828320][ T3614] team0 (unregistering): Port device team_slave_0 removed [ 150.839908][ T3614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.889333][ T3614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.990729][ T3614] bond0 (unregistering): Released all slaves 2021/03/12 06:34:48 executed programs: 433 [ 154.954785][ T6079] ================================================================== [ 154.963364][ T6079] BUG: KASAN: use-after-free in hci_conn_del+0x578/0x5c0 [ 154.970447][ T6079] Write of size 8 at addr ffff88811c700928 by task syz-executor.3/6079 [ 154.978656][ T6079] [ 154.980954][ T6079] CPU: 1 PID: 6079 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 154.989767][ T6079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.999790][ T6079] Call Trace: [ 155.003043][ T6079] dump_stack+0x10c/0x14b [ 155.007340][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.012323][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.016962][ T6079] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 155.023951][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.028595][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.033235][ T6079] kasan_report.cold+0x7c/0xd8 [ 155.037961][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.042800][ T6079] hci_conn_del+0x578/0x5c0 [ 155.047267][ T6079] hci_conn_hash_flush+0x153/0x1e0 [ 155.052342][ T6079] hci_dev_do_close+0x4c8/0xe50 [ 155.057158][ T6079] ? down_write_killable_nested+0x180/0x180 [ 155.063014][ T6079] ? hci_dev_open+0x290/0x290 [ 155.067653][ T6079] ? do_raw_read_unlock+0x70/0x70 [ 155.072648][ T6079] hci_unregister_dev+0x20d/0xe60 [ 155.077679][ T6079] ? debug_object_active_state+0x260/0x350 [ 155.083452][ T6079] ? fsnotify+0xc50/0xc50 [ 155.087747][ T6079] ? hci_bdaddr_list_clear+0x210/0x210 [ 155.093168][ T6079] ? check_preemption_disabled+0x36/0xd0 [ 155.098762][ T6079] ? fcntl_setlk+0xe20/0xe20 [ 155.103334][ T6079] ? lock_is_held_type+0xfa/0x130 [ 155.108501][ T6079] vhci_release+0x62/0xd0 [ 155.112795][ T6079] __fput+0x209/0x870 [ 155.116748][ T6079] task_work_run+0xc0/0x160 [ 155.121216][ T6079] do_exit+0xac8/0x25b0 [ 155.125341][ T6079] ? mm_update_next_owner+0x6d0/0x6d0 [ 155.130678][ T6079] ? vfs_write+0x617/0x870 [ 155.135068][ T6079] do_group_exit+0xe7/0x290 [ 155.139534][ T6079] __x64_sys_exit_group+0x35/0x40 [ 155.144520][ T6079] do_syscall_64+0x2d/0x70 [ 155.148903][ T6079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 155.154945][ T6079] RIP: 0033:0x464909 [ 155.158804][ T6079] Code: Unable to access opcode bytes at RIP 0x4648df. [ 155.165612][ T6079] RSP: 002b:00007ffeaf5c9d08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 155.173992][ T6079] RAX: ffffffffffffffda RBX: 00000000000000fc RCX: 0000000000464909 [ 155.181932][ T6079] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000043 [ 155.189868][ T6079] RBP: 00000000004ae1ea R08: 000000000000000b R09: 0000000000025d42 [ 155.197895][ T6079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 155.205849][ T6079] R13: 0000000000025d46 R14: 0000000000025d42 R15: 000000000000000e [ 155.213797][ T6079] [ 155.216090][ T6079] Allocated by task 10240: [ 155.220469][ T6079] kasan_save_stack+0x1b/0x40 [ 155.225111][ T6079] __kasan_kmalloc+0x78/0x90 [ 155.229678][ T6079] __kmalloc+0x22f/0x440 [ 155.233886][ T6079] tomoyo_realpath_from_path+0xb0/0x6a0 [ 155.239399][ T6079] tomoyo_path_number_perm+0x19c/0x410 [ 155.244821][ T6079] security_file_ioctl+0x44/0x80 [ 155.249724][ T6079] __x64_sys_ioctl+0x99/0x190 [ 155.254366][ T6079] do_syscall_64+0x2d/0x70 [ 155.258744][ T6079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 155.264595][ T6079] [ 155.266889][ T6079] Freed by task 10240: [ 155.270919][ T6079] kasan_save_stack+0x1b/0x40 [ 155.275561][ T6079] kasan_set_track+0x1c/0x30 [ 155.280120][ T6079] kasan_set_free_info+0x20/0x30 [ 155.285017][ T6079] __kasan_slab_free+0xac/0xe0 [ 155.289743][ T6079] kfree+0x10f/0x2d0 [ 155.293602][ T6079] tomoyo_realpath_from_path+0x14b/0x6a0 [ 155.299196][ T6079] tomoyo_path_number_perm+0x19c/0x410 [ 155.304616][ T6079] security_file_ioctl+0x44/0x80 [ 155.309516][ T6079] __x64_sys_ioctl+0x99/0x190 [ 155.314153][ T6079] do_syscall_64+0x2d/0x70 [ 155.318530][ T6079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 155.324385][ T6079] [ 155.326679][ T6079] The buggy address belongs to the object at ffff88811c700000 [ 155.326679][ T6079] which belongs to the cache kmalloc-4k of size 4096 [ 155.340694][ T6079] The buggy address is located 2344 bytes inside of [ 155.340694][ T6079] 4096-byte region [ffff88811c700000, ffff88811c701000) [ 155.354103][ T6079] The buggy address belongs to the page: [ 155.359696][ T6079] page:00000000185161aa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11c700 [ 155.369896][ T6079] head:00000000185161aa order:1 compound_mapcount:0 [ 155.376443][ T6079] flags: 0x17ffe0000010200(slab|head) [ 155.381777][ T6079] raw: 017ffe0000010200 ffffea0004853208 ffffea000427d788 ffff888100040900 [ 155.390323][ T6079] raw: 0000000000000000 ffff88811c700000 0000000100000001 0000000000000000 [ 155.398868][ T6079] page dumped because: kasan: bad access detected [ 155.405242][ T6079] [ 155.407534][ T6079] Memory state around the buggy address: [ 155.413129][ T6079] ffff88811c700800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 155.421152][ T6079] ffff88811c700880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 155.429178][ T6079] >ffff88811c700900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 155.437202][ T6079] ^ [ 155.442534][ T6079] ffff88811c700980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 155.450559][ T6079] ffff88811c700a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 155.458582][ T6079] ================================================================== [ 155.466608][ T6079] Disabling lock debugging due to kernel taint [ 155.478623][ T6079] Kernel panic - not syncing: panic_on_warn set ... [ 155.485278][ T6079] CPU: 1 PID: 6079 Comm: syz-executor.3 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 155.495309][ T6079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.505330][ T6079] Call Trace: [ 155.508581][ T6079] dump_stack+0x10c/0x14b [ 155.512879][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.517522][ T6079] panic+0x28c/0x559 [ 155.521386][ T6079] ? __warn_printk+0xee/0xee [ 155.525939][ T6079] ? preempt_schedule_common+0x59/0xc0 [ 155.531362][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.536002][ T6079] ? preempt_schedule_thunk+0x16/0x18 [ 155.541339][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.545979][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.550618][ T6079] end_report.cold+0x5a/0x5a [ 155.555170][ T6079] kasan_report.cold+0x6a/0xd8 [ 155.559897][ T6079] ? hci_conn_del+0x578/0x5c0 [ 155.564535][ T6079] hci_conn_del+0x578/0x5c0 [ 155.569004][ T6079] hci_conn_hash_flush+0x153/0x1e0 [ 155.574077][ T6079] hci_dev_do_close+0x4c8/0xe50 [ 155.578891][ T6079] ? down_write_killable_nested+0x180/0x180 [ 155.584747][ T6079] ? hci_dev_open+0x290/0x290 [ 155.589387][ T6079] ? do_raw_read_unlock+0x70/0x70 [ 155.594375][ T6079] hci_unregister_dev+0x20d/0xe60 [ 155.599360][ T6079] ? debug_object_active_state+0x260/0x350 [ 155.605130][ T6079] ? fsnotify+0xc50/0xc50 [ 155.609426][ T6079] ? hci_bdaddr_list_clear+0x210/0x210 [ 155.614845][ T6079] ? check_preemption_disabled+0x36/0xd0 [ 155.620439][ T6079] ? fcntl_setlk+0xe20/0xe20 [ 155.624993][ T6079] ? lock_is_held_type+0xfa/0x130 [ 155.629980][ T6079] vhci_release+0x62/0xd0 [ 155.634275][ T6079] __fput+0x209/0x870 [ 155.638221][ T6079] task_work_run+0xc0/0x160 [ 155.642687][ T6079] do_exit+0xac8/0x25b0 [ 155.646812][ T6079] ? mm_update_next_owner+0x6d0/0x6d0 [ 155.652147][ T6079] ? vfs_write+0x617/0x870 [ 155.656529][ T6079] do_group_exit+0xe7/0x290 [ 155.660996][ T6079] __x64_sys_exit_group+0x35/0x40 [ 155.665987][ T6079] do_syscall_64+0x2d/0x70 [ 155.670367][ T6079] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 155.676226][ T6079] RIP: 0033:0x464909 [ 155.680101][ T6079] Code: Unable to access opcode bytes at RIP 0x4648df. [ 155.686909][ T6079] RSP: 002b:00007ffeaf5c9d08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 155.695280][ T6079] RAX: ffffffffffffffda RBX: 00000000000000fc RCX: 0000000000464909 [ 155.703218][ T6079] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000043 [ 155.711154][ T6079] RBP: 00000000004ae1ea R08: 000000000000000b R09: 0000000000025d42 [ 155.719090][ T6079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 155.727029][ T6079] R13: 0000000000025d46 R14: 0000000000025d42 R15: 000000000000000e [ 155.739163][ T6079] Kernel Offset: disabled [ 155.743544][ T6079] Rebooting in 86400 seconds..