Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 29.722741] audit: type=1400 audit(1599514085.844:8): avc: denied { execmem } for pid=6348 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 29.748780] IPVS: ftp: loaded support on port[0] = 21 [ 30.137222] can: request_module (can-proto-0) failed. [ 30.145394] can: request_module (can-proto-0) failed. [ 30.153118] can: request_module (can-proto-0) failed. [ 30.178616] audit: type=1400 audit(1599514086.304:9): avc: denied { create } for pid=6332 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2020/09/07 21:28:13 parsed 1 programs 2020/09/07 21:28:13 executed programs: 0 [ 37.299772] audit: type=1400 audit(1599514093.429:10): avc: denied { execmem } for pid=6467 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 37.342775] IPVS: ftp: loaded support on port[0] = 21 [ 37.398878] IPVS: ftp: loaded support on port[0] = 21 [ 37.446596] chnl_net:caif_netlink_parms(): no params data found [ 37.480584] IPVS: ftp: loaded support on port[0] = 21 [ 37.549379] chnl_net:caif_netlink_parms(): no params data found [ 37.577856] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.585521] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.592885] device bridge_slave_0 entered promiscuous mode [ 37.605606] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.612629] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.619361] device bridge_slave_1 entered promiscuous mode [ 37.638293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 37.648093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 37.657255] IPVS: ftp: loaded support on port[0] = 21 [ 37.675213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 37.682735] team0: Port device team_slave_0 added [ 37.688437] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 37.696019] team0: Port device team_slave_1 added [ 37.719652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.726891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.753695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.767364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.773648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.798848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.810053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 37.817586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 37.849274] device hsr_slave_0 entered promiscuous mode [ 37.856246] device hsr_slave_1 entered promiscuous mode [ 37.864614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 37.894627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 37.908364] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.915036] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.922446] device bridge_slave_0 entered promiscuous mode [ 37.948022] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.954954] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.955798] IPVS: ftp: loaded support on port[0] = 21 [ 37.962249] device bridge_slave_1 entered promiscuous mode [ 37.991072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 37.999988] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 38.018377] chnl_net:caif_netlink_parms(): no params data found [ 38.107176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 38.115468] team0: Port device team_slave_0 added [ 38.144443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 38.152542] team0: Port device team_slave_1 added [ 38.175611] chnl_net:caif_netlink_parms(): no params data found [ 38.193387] IPVS: ftp: loaded support on port[0] = 21 [ 38.217661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.225856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.251685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.265813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.272754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.298341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.309160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 38.334220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 38.388878] device hsr_slave_0 entered promiscuous mode [ 38.394885] device hsr_slave_1 entered promiscuous mode [ 38.406066] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.412801] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.419711] device bridge_slave_0 entered promiscuous mode [ 38.446061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 38.454786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 38.466039] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.473162] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.480304] device bridge_slave_1 entered promiscuous mode [ 38.504170] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 38.520823] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.534454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 38.559483] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.566293] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.574253] device bridge_slave_0 entered promiscuous mode [ 38.580337] chnl_net:caif_netlink_parms(): no params data found [ 38.606450] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.614836] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.622186] device bridge_slave_1 entered promiscuous mode [ 38.636508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 38.644072] team0: Port device team_slave_0 added [ 38.667946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 38.677167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 38.684630] team0: Port device team_slave_1 added [ 38.699880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 38.738002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.746691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.772966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.784858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.791260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.816649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.839684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 38.877078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 38.884302] team0: Port device team_slave_0 added [ 38.890095] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 38.898338] team0: Port device team_slave_1 added [ 38.904247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 38.965657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.972255] chnl_net:caif_netlink_parms(): no params data found [ 38.990167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.997276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.023406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.039027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.045335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.070574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.085171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 39.092532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 39.111664] device hsr_slave_0 entered promiscuous mode [ 39.118342] device hsr_slave_1 entered promiscuous mode [ 39.131082] device hsr_slave_0 entered promiscuous mode [ 39.136615] device hsr_slave_1 entered promiscuous mode [ 39.148110] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.157531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 39.167949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 39.175343] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.181793] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.188524] device bridge_slave_0 entered promiscuous mode [ 39.195151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 39.202861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 39.210322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.223464] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.231343] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.238099] device bridge_slave_1 entered promiscuous mode [ 39.255232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.263555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.271072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.279708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 39.286553] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.306459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 39.316306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 39.329108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 39.357096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.364899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.372791] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.379216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.386706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.412690] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.419131] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.427132] device bridge_slave_0 entered promiscuous mode [ 39.434701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 39.453154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.461662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.469131] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.475487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.483257] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.489595] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.496879] device bridge_slave_1 entered promiscuous mode [ 39.505456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 39.515057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 39.522937] team0: Port device team_slave_0 added [ 39.532006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.557066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 39.565454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 39.572709] team0: Port device team_slave_1 added [ 39.594395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.617828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.624320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.649919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.665814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 39.676158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.682832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.708378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.719055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 39.728836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 39.742795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 39.764185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 39.785477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.793142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.800712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.816740] device hsr_slave_0 entered promiscuous mode [ 39.822413] device hsr_slave_1 entered promiscuous mode [ 39.828140] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 39.837563] team0: Port device team_slave_0 added [ 39.843579] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 39.850710] team0: Port device team_slave_1 added [ 39.860710] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.867503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 39.884475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.891253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.916616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.929267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 39.939179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 39.953772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.959999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.986580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.999616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.007141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.016486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 40.028120] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.037898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 40.046431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 40.055464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.063439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.072635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 40.100673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.108084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.128030] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 40.135755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.148757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.161404] device hsr_slave_0 entered promiscuous mode [ 40.166994] device hsr_slave_1 entered promiscuous mode [ 40.174642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.185669] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 40.194587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 40.204401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 40.212176] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 40.219565] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 40.229244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.236070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.245021] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 40.266204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.274505] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 40.284587] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 40.291135] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.305606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.312885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.320773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 40.343513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.353508] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 40.359578] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.368341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.375607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.382496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.390085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.397634] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.404023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.431845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.443647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.452304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.459913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.469044] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.475419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.494990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.502986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.518125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.524642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.533314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.541476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.548910] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.555273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.563471] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.581807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.597247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.605715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.615649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 40.622934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.631583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.639174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.647424] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.653825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.670367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.677751] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 40.687872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.697070] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 40.704801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.712740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.722742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.730512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.737374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.746547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.756323] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 40.767261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.774673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.782739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.791228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.798833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.808187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.816087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 40.827177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 40.833881] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.841162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.848753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.856689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.865712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.878829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 40.887643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.898281] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 40.904617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.912751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.924333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.932321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.939738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.947735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.955730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.964382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.974643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.984613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 40.994550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.002247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.009585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.018140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.025932] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.032313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.039120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.046757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.054449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.065204] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 41.074943] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 41.083534] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 41.091406] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 41.097736] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 41.107067] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 41.115056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.122327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.128978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.136483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.143929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.150828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.158195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 41.168785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 41.177629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 41.186540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 41.198199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.206312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.213945] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.220442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.227294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.234969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.242791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.250578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.260444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.269660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.276724] device veth0_vlan entered promiscuous mode [ 41.284707] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 41.291721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.299341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.307571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.319933] device veth1_vlan entered promiscuous mode [ 41.326054] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 41.334602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.348792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.360193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.367321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.375725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.383559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.393225] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 41.402054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 41.416994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.424649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.433290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.441146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.452316] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 41.465860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 41.475934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.485988] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 41.493857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.503150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.510914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.517624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.526000] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 41.534587] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 41.542262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.550871] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 41.560449] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 41.575856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.582585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.590678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.598099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.604816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.613659] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 41.622198] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.630078] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 41.637757] device veth0_macvtap entered promiscuous mode [ 41.647825] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 41.658948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.669268] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 41.677293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 41.685814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.693288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.701547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.709148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.717402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.725980] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.732349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.739171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.748334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.759252] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 41.768703] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.775752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.783640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.790550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.797335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.806076] device veth1_macvtap entered promiscuous mode [ 41.814170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 41.825776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.835848] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 41.843710] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 41.854136] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 41.861327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.868978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.877314] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.883679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.892785] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 41.898858] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.906602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 41.917614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 41.927112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 41.934592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.943179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.951176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.958657] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.965018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.974428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.983244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 41.993100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 42.002739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 42.010639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.018151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.026644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.034231] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.040595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.048307] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 42.057705] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 42.068531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.078050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 42.088046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 42.095837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.103761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.111594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.119146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.127152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.135035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.142860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.149851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.160964] device veth0_vlan entered promiscuous mode [ 42.169011] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 42.178803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 42.186272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.194919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 42.203369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 42.215166] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 42.223182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.234536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.243768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.252895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.260730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.268211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.275893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.283834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.297936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 42.308485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 42.317353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.325188] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.333661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.341790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.349177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.356891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.367510] device veth1_vlan entered promiscuous mode [ 42.374266] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 42.382837] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 42.392282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 42.403564] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 42.414733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 42.422166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.432339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.440111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.447569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.455222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.462692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.472034] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 42.480458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 42.493255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 42.504982] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 42.512867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.521317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.528924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.536851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.544306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.551836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.560748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 42.566727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.599193] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 42.607097] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 42.614789] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 42.623325] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 42.643628] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 42.650999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.658535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.671353] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 42.681662] device veth0_macvtap entered promiscuous mode [ 42.687597] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 42.697911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.709049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.717226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.724816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.732521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.743029] device veth0_vlan entered promiscuous mode [ 42.750532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 42.757766] device veth1_macvtap entered promiscuous mode [ 42.767755] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 42.774513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.781739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.790917] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 42.797785] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 42.805673] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 42.813491] device veth1_vlan entered promiscuous mode [ 42.819165] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 42.826946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 42.837157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 42.848162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 42.855868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.863283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.870317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.877581] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 42.885219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.894166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.904967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.915414] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 42.923456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.930792] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 42.937483] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.944604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.951950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.959198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.966729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.974650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.981769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.991585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.003094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 43.013085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.023768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.033754] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 43.041323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.053387] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 43.063147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.071156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.078821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.091363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.098827] device veth0_vlan entered promiscuous mode [ 43.107803] device veth0_macvtap entered promiscuous mode [ 43.114458] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 43.130950] device veth1_vlan entered promiscuous mode [ 43.136748] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 43.151781] device veth1_macvtap entered promiscuous mode [ 43.157717] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 43.171227] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 43.185937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 43.205008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 43.215365] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 43.224739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.245968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.256814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.267195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.277901] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 43.285126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.292830] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 43.302434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.312953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.322928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.330584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.337542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.345684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.353600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.361365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.370564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.370635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.370641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.370643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.371224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 43.371233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.377261] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 43.377579] device veth0_macvtap entered promiscuous mode [ 43.377967] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 43.379856] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 43.380135] device veth1_macvtap entered promiscuous mode [ 43.380612] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 43.476498] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.486755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.495158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.503249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.511830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.519752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.530935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 43.539704] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 43.548466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 43.567081] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 43.583214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.592745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.604862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.615187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.625103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.635276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.645370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.655676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.665640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 43.673015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.682621] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 43.697804] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 43.705148] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 43.714835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.723857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.733662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.743738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.752958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.762999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.772189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.782264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.792418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 43.800043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.812461] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 43.824509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.835875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.843766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.851125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.858575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.866122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.874993] device veth0_vlan entered promiscuous mode [ 43.884728] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 43.892025] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 43.898461] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 43.914013] device veth1_vlan entered promiscuous mode [ 43.920744] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 43.930769] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 43.943431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.951527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.958725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.968495] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 43.976357] device veth0_vlan entered promiscuous mode [ 43.990222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.997345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.021613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.045034] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 44.072055] device veth1_vlan entered promiscuous mode [ 44.077905] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 44.102525] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 44.118141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.127492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.140473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.150339] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 44.162921] device veth0_macvtap entered promiscuous mode [ 44.170074] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 44.178332] device veth1_macvtap entered promiscuous mode [ 44.186205] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 44.197913] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 44.213178] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 2020/09/07 21:28:20 executed programs: 6 [ 44.222565] device veth0_macvtap entered promiscuous mode [ 44.228554] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 44.237312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 44.244798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.252948] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.261285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.268273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.276440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.286509] device veth1_macvtap entered promiscuous mode [ 44.293357] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 44.306499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 44.314468] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.322106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.332521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 44.348387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 44.356435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.367542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.377304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.387569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.397010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.407574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.417208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.427434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.437724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 44.445313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.453507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.464521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.473757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.483508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.492643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.502391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.511537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.521766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.530912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.540671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.550825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 44.557773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.565402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.573467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.582854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.590720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.599598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.610033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.619188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.629173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.638261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.648270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.657539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.667585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.679989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 44.686845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.695346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.709938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.719155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.731651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.741412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.751249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.761070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.771004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.780273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.790004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.800160] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 44.807039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.814952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.823254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.831499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.839655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:28:25 executed programs: 339 2020/09/07 21:28:27 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 51.548595] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.555375] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.564072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.571243] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.579710] device bridge_slave_1 left promiscuous mode [ 51.585343] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.594466] device bridge_slave_0 left promiscuous mode [ 51.600046] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.610838] device veth1_macvtap left promiscuous mode [ 51.616256] device veth0_macvtap left promiscuous mode [ 51.621671] device veth1_vlan left promiscuous mode [ 51.626916] device veth0_vlan left promiscuous mode [ 51.687836] device hsr_slave_1 left promiscuous mode [ 51.694537] device hsr_slave_0 left promiscuous mode [ 51.706580] team0 (unregistering): Port device team_slave_1 removed [ 51.715225] team0 (unregistering): Port device team_slave_0 removed [ 51.725961] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 51.735286] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 51.760525] bond0 (unregistering): Released all slaves [ 52.271980] IPVS: ftp: loaded support on port[0] = 21 [ 52.350010] chnl_net:caif_netlink_parms(): no params data found [ 52.396328] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.402815] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.410230] device bridge_slave_0 entered promiscuous mode [ 52.416663] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.423056] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.430265] device bridge_slave_1 entered promiscuous mode [ 52.447734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.456219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.472376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 52.479551] team0: Port device team_slave_0 added [ 52.484920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 52.492167] team0: Port device team_slave_1 added [ 52.507158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.513490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.538869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.549694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.555911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.581114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.591582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.599007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.617288] device hsr_slave_0 entered promiscuous mode [ 52.622846] device hsr_slave_1 entered promiscuous mode [ 52.628908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 52.635803] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 52.693811] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.700218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.706986] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.713338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.741697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.749895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.758218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.765068] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.772889] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.782023] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 52.788817] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.796887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.804394] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.810759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.827494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.834981] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.841404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.849259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.857839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.865197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.872909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.881360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.891136] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 52.897605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.909972] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 52.918448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.925106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.935024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.980152] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 52.989129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.017632] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 53.024482] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 53.032784] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 53.041633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.049552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.056288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.065876] device veth0_vlan entered promiscuous mode [ 53.075267] device veth1_vlan entered promiscuous mode [ 53.081192] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 53.088615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.102361] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 53.111093] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 53.118164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.125625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.134496] device veth0_macvtap entered promiscuous mode [ 53.141114] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 53.149359] device veth1_macvtap entered promiscuous mode [ 53.155429] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 53.164690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 53.173616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 53.182050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.192472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.201983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.212593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.221998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.232000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.241517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.247028] Bluetooth: hci5 command 0x0405 tx timeout [ 53.251857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.265612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.275393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.286142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 53.293377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.300530] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.308118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.315050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.323034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.332627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.342785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.352090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.361824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.370954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.380824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.389984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.399764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.408896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.418647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.428679] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 53.435629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.442983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.450799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:28:30 executed programs: 550 2020/09/07 21:28:31 result: hanged=false err=executor 2: exit status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 55.518153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.524858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.532730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.539489] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.546919] device bridge_slave_1 left promiscuous mode [ 55.552350] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.559706] device bridge_slave_0 left promiscuous mode [ 55.565132] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.573294] device veth1_macvtap left promiscuous mode [ 55.578703] device veth0_macvtap left promiscuous mode [ 55.584051] device veth1_vlan left promiscuous mode [ 55.589153] device veth0_vlan left promiscuous mode [ 55.651446] device hsr_slave_1 left promiscuous mode [ 55.662648] device hsr_slave_0 left promiscuous mode [ 55.675366] team0 (unregistering): Port device team_slave_1 removed [ 55.684512] team0 (unregistering): Port device team_slave_0 removed [ 55.693009] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 55.702528] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 55.727643] bond0 (unregistering): Released all slaves [ 56.227586] IPVS: ftp: loaded support on port[0] = 21 [ 56.305064] chnl_net:caif_netlink_parms(): no params data found [ 56.347999] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.354376] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.363217] device bridge_slave_0 entered promiscuous mode [ 56.370078] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.376848] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.383593] device bridge_slave_1 entered promiscuous mode [ 56.400984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.409562] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 56.427511] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 56.434494] team0: Port device team_slave_0 added [ 56.440443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 56.447777] team0: Port device team_slave_1 added [ 56.463032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.469305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.495384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.506705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.512942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.538901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.549642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 56.557404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 56.574710] device hsr_slave_0 entered promiscuous mode [ 56.580320] device hsr_slave_1 entered promiscuous mode [ 56.586632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 56.593479] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 56.651793] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.658243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.664788] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.671216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.699314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.707190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.714838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.722926] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.729703] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.738596] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 56.744644] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.754082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.763438] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.770049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.779003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.787104] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.793433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.808779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.816439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.824905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.832598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.842407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.852279] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 56.858653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.871242] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 56.878873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.885486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.896409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.941756] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 56.952463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.979900] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.987190] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.993611] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 57.002941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.010908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.017887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.026266] device veth0_vlan entered promiscuous mode [ 57.034307] device veth1_vlan entered promiscuous mode [ 57.047117] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 57.055431] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 57.062678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.070428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.081318] device veth0_macvtap entered promiscuous mode [ 57.087542] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 57.095147] device veth1_macvtap entered promiscuous mode [ 57.101305] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 57.109322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 57.118764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 57.127458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.137194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.146663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.156414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.165492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.175211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.184353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.194118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.203268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.213127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.222965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 57.231238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.237850] Bluetooth: hci0 command 0x0405 tx timeout [ 57.243375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.250861] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.258008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.265515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.274941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.285451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.294646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.304651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.313807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.323591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.332866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.342622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.351757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.361496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.371957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 57.378898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.385846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.393411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:28:35 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 60.047919] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.054624] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.062515] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.069530] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.077964] device bridge_slave_1 left promiscuous mode [ 60.083399] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.090719] device bridge_slave_0 left promiscuous mode [ 60.096300] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.104276] device veth1_macvtap left promiscuous mode [ 60.109683] device veth0_macvtap left promiscuous mode [ 60.114971] device veth1_vlan left promiscuous mode [ 60.120656] device veth0_vlan left promiscuous mode [ 60.178687] device hsr_slave_1 left promiscuous mode [ 60.187568] device hsr_slave_0 left promiscuous mode [ 60.199421] team0 (unregistering): Port device team_slave_1 removed [ 60.211294] team0 (unregistering): Port device team_slave_0 removed [ 60.219689] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 60.229737] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 60.252150] bond0 (unregistering): Released all slaves [ 60.772823] IPVS: ftp: loaded support on port[0] = 21 [ 60.850456] chnl_net:caif_netlink_parms(): no params data found [ 60.894284] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.900901] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.908567] device bridge_slave_0 entered promiscuous mode [ 60.915084] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.921565] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.928563] device bridge_slave_1 entered promiscuous mode [ 60.945792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.954335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.972504] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.979522] team0: Port device team_slave_0 added [ 60.984797] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.992584] team0: Port device team_slave_1 added [ 61.008648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.014872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.040175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.051100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.057510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.082779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.093327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.100888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.119941] device hsr_slave_0 entered promiscuous mode [ 61.125553] device hsr_slave_1 entered promiscuous mode [ 61.131422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 61.138570] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 61.197835] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.204195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.210833] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.217227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.243533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.251632] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.260210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.267577] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.274075] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.284850] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 61.291386] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.299508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.307925] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.314259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.323903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.331710] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.338188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.351719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.359526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.368226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.380062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.389448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.400556] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.406630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.413378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.424848] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 61.433135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.439943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.450328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.497122] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 61.508300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.530666] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 61.537978] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 61.544373] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 61.555149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.562907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.569878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.579826] device veth0_vlan entered promiscuous mode [ 61.588422] device veth1_vlan entered promiscuous mode [ 61.600762] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 61.609400] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 61.617201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.624772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.634345] device veth0_macvtap entered promiscuous mode [ 61.640764] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 61.648720] device veth1_macvtap entered promiscuous mode [ 61.654607] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 61.662774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 61.671472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 61.680375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.690222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.699362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.709089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.718552] Bluetooth: hci1 command 0x0405 tx timeout [ 61.720513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.733466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.744953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.754866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.764252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.774519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.784433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 61.791436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.798463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.806041] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.813099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.820789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.829583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.839794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.849082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.858888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.868023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.878001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.887149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.896977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.906109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.915842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.926031] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 61.932910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.940332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.948494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:28:39 executed programs: 697 2020/09/07 21:28:41 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 65.537004] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.543702] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.551661] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.558730] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.566468] device bridge_slave_1 left promiscuous mode [ 65.571901] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.579130] device bridge_slave_0 left promiscuous mode [ 65.584554] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.592777] device veth1_macvtap left promiscuous mode [ 65.598185] device veth0_macvtap left promiscuous mode [ 65.603474] device veth1_vlan left promiscuous mode [ 65.608566] device veth0_vlan left promiscuous mode [ 65.668664] device hsr_slave_1 left promiscuous mode [ 65.675805] device hsr_slave_0 left promiscuous mode [ 65.688897] team0 (unregistering): Port device team_slave_1 removed [ 65.697494] team0 (unregistering): Port device team_slave_0 removed [ 65.708295] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 65.720428] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 65.747082] bond0 (unregistering): Released all slaves [ 66.286243] IPVS: ftp: loaded support on port[0] = 21 [ 66.368300] chnl_net:caif_netlink_parms(): no params data found [ 66.412349] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.419271] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.427644] device bridge_slave_0 entered promiscuous mode [ 66.434230] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.441585] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.448624] device bridge_slave_1 entered promiscuous mode [ 66.466192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.475064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.491567] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.498550] team0: Port device team_slave_0 added [ 66.503821] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.511072] team0: Port device team_slave_1 added [ 66.524949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.531281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.556494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.567826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.574050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.599399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.609949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 66.617388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 66.636265] device hsr_slave_0 entered promiscuous mode [ 66.641829] device hsr_slave_1 entered promiscuous mode [ 66.648286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 66.656168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 66.714028] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.720574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.727220] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.733547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.760691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.768535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 66.779074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.786656] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.793236] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.803259] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 66.809466] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.817919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.826094] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.832423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.845989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.853477] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.859876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.867547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.875132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.883854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.895553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.903857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.914495] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 66.921253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.932364] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 66.939970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.947182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.957740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.003357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 67.013483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.038162] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 67.046113] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 67.052572] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 67.061465] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 67.068386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.076481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.083873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.090911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.099149] device veth0_vlan entered promiscuous mode [ 67.108956] device veth1_vlan entered promiscuous mode [ 67.114569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 67.122920] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 67.132995] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 67.141813] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 67.149021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.156772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.163853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.171503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.180411] device veth0_macvtap entered promiscuous mode [ 67.186822] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 67.194669] device veth1_macvtap entered promiscuous mode [ 67.200982] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 67.209033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 67.218753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 67.227053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.237134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.244974] Bluetooth: hci4 command 0x0405 tx timeout [ 67.246405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.261366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.270530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.280277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.289539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.299659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.308797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.318978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.328899] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 67.336140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.343107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.350560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.357680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.365450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.374146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.384465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.393808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.403725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.412871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.422946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.432119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.441879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.451080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.460845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.470800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 67.477805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.484419] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.492232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:28:44 executed programs: 908 2020/09/07 21:28:46 result: hanged=false err=executor 3: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 70.467281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.474038] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.481798] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.488534] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.497567] device bridge_slave_1 left promiscuous mode [ 70.502994] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.510316] device bridge_slave_0 left promiscuous mode [ 70.517484] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.527019] device veth1_macvtap left promiscuous mode [ 70.532301] device veth0_macvtap left promiscuous mode [ 70.538047] device veth1_vlan left promiscuous mode [ 70.543068] device veth0_vlan left promiscuous mode [ 70.601061] device hsr_slave_1 left promiscuous mode [ 70.609156] device hsr_slave_0 left promiscuous mode [ 70.621362] team0 (unregistering): Port device team_slave_1 removed [ 70.630261] team0 (unregistering): Port device team_slave_0 removed [ 70.639020] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 70.649536] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 70.671673] bond0 (unregistering): Released all slaves [ 71.178048] IPVS: ftp: loaded support on port[0] = 21 [ 71.254184] chnl_net:caif_netlink_parms(): no params data found [ 71.298935] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.305973] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.312700] device bridge_slave_0 entered promiscuous mode [ 71.319642] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.326081] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.332821] device bridge_slave_1 entered promiscuous mode [ 71.349740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 71.358338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 71.375900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 71.382878] team0: Port device team_slave_0 added [ 71.388618] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 71.396044] team0: Port device team_slave_1 added [ 71.412288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.418579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.443912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.455450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.461695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.488244] NOHZ: local_softirq_pending 08 [ 71.492828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.503560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 71.511392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 71.530609] device hsr_slave_0 entered promiscuous mode [ 71.536210] device hsr_slave_1 entered promiscuous mode [ 71.541984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 71.549118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 71.607147] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.613488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.620102] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.626484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.654359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.661968] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 71.670613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.678162] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.685021] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.693548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 71.700385] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.708878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.716993] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.723335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.735259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.742747] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.749233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.758625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.766580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.779581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.790252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.800873] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 71.807504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.815962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.823297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.831276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.842058] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 71.851997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.858964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.868062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.913806] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 71.923662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.948680] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 71.956173] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 71.962559] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 71.971360] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 71.979499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.986919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.994265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.001632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.009164] device veth0_vlan entered promiscuous mode [ 72.019505] device veth1_vlan entered promiscuous mode [ 72.025699] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 72.033467] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 72.045203] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 72.053555] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 72.060439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.068129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.075519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.082916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.092047] device veth0_macvtap entered promiscuous mode [ 72.098316] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 72.106244] device veth1_macvtap entered promiscuous mode [ 72.112192] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 72.117150] Bluetooth: hci3 command 0x0405 tx timeout [ 72.122200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 72.132946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 72.141776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.151776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.160938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.170714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.179851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.189606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.199184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.208935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.218079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.227833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.237628] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 72.244792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.251702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.259765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.266910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.274532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.284020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.294326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.303566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.313800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.322945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.332822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.342101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.352200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.361752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.371756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.381651] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 72.388754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.395820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.403471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:28:49 executed programs: 1054 2020/09/07 21:28:51 result: hanged=false err=executor 1: exit status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failedsetns(netns) failedsetns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 76.106847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.113676] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.121611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.128787] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.136477] device bridge_slave_1 left promiscuous mode [ 76.141924] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.149087] device bridge_slave_0 left promiscuous mode [ 76.155113] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.163111] device veth1_macvtap left promiscuous mode [ 76.168550] device veth0_macvtap left promiscuous mode [ 76.173835] device veth1_vlan left promiscuous mode [ 76.179038] device veth0_vlan left promiscuous mode [ 76.241215] device hsr_slave_1 left promiscuous mode [ 76.248183] device hsr_slave_0 left promiscuous mode [ 76.264534] team0 (unregistering): Port device team_slave_1 removed [ 76.273443] team0 (unregistering): Port device team_slave_0 removed [ 76.283948] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 76.294843] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 76.317799] bond0 (unregistering): Released all slaves [ 76.859523] IPVS: ftp: loaded support on port[0] = 21 [ 76.935599] chnl_net:caif_netlink_parms(): no params data found [ 76.978951] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.985726] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.992447] device bridge_slave_0 entered promiscuous mode [ 77.000765] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.007542] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.014680] device bridge_slave_1 entered promiscuous mode [ 77.031502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.040085] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.056268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.063223] team0: Port device team_slave_0 added [ 77.069043] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.076637] team0: Port device team_slave_1 added [ 77.092463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.098732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.124847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.135588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.141801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.168709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.179433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 77.187187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 77.204928] device hsr_slave_0 entered promiscuous mode [ 77.210475] device hsr_slave_1 entered promiscuous mode [ 77.216799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 77.224096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 77.281983] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.288344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.294964] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.301312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.330231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.337945] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.346911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.353848] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.360961] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.370453] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 77.376725] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.384956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.397408] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.403719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.414651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.422140] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.428509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.439532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.447430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.459977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.469881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.480586] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 77.490923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.498714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.506314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.513634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.522459] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 77.530704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.537446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.548993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.593491] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 77.603439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.629468] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 77.637032] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 77.643460] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 77.653145] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 77.660325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.667744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.675666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.682411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.690730] device veth0_vlan entered promiscuous mode [ 77.700280] device veth1_vlan entered promiscuous mode [ 77.706125] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 77.714035] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 77.724403] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 77.732717] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 77.740140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.747505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.754670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.762788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.772069] device veth0_macvtap entered promiscuous mode [ 77.778358] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 77.786299] device veth1_macvtap entered promiscuous mode [ 77.792270] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 77.798797] Bluetooth: hci0 command 0x0405 tx timeout [ 77.802170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 77.814933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 77.823028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.833592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.842836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.852693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.861845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.871584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.880748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.890629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.899768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.909511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.920056] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 77.927321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.934391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.941423] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.948455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.956598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.966569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.976481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.985646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.995705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.004851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.014586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.023669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.033417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.043054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.052791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.063153] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 78.070099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.076849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.084618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.873903] Bluetooth: hci0 command 0x0405 tx timeout [ 81.953430] Bluetooth: hci0 command 0x0405 tx timeout [ 84.033002] Bluetooth: hci0 command 0x0405 tx timeout 2020/09/07 21:29:05 result: hanged=false err=executor 1: failed to write control pipe: write |1: broken pipe wrong response packet (errno 19) loop exited with status 67 2020/09/07 21:29:05 executed programs: 1256 [ 89.864467] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.871289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.879303] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.886324] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.894138] device bridge_slave_1 left promiscuous mode [ 89.899557] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.906871] device bridge_slave_0 left promiscuous mode [ 89.912570] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.920652] device veth1_macvtap left promiscuous mode [ 89.926077] device veth0_macvtap left promiscuous mode [ 89.931363] device veth1_vlan left promiscuous mode [ 89.936470] device veth0_vlan left promiscuous mode [ 90.000703] device hsr_slave_1 left promiscuous mode [ 90.008607] device hsr_slave_0 left promiscuous mode [ 90.020678] team0 (unregistering): Port device team_slave_1 removed [ 90.029678] team0 (unregistering): Port device team_slave_0 removed [ 90.040933] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 90.050118] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 90.073738] bond0 (unregistering): Released all slaves [ 90.617176] IPVS: ftp: loaded support on port[0] = 21 [ 90.695623] chnl_net:caif_netlink_parms(): no params data found [ 90.739939] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.746692] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.754425] device bridge_slave_0 entered promiscuous mode [ 90.760852] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.767441] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.774922] device bridge_slave_1 entered promiscuous mode [ 90.790809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.799355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.821052] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 90.828096] team0: Port device team_slave_0 added [ 90.833828] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.840793] team0: Port device team_slave_1 added [ 90.856088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.862360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.888108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.898937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.905251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.930686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.941473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.948938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.966343] device hsr_slave_0 entered promiscuous mode [ 90.972196] device hsr_slave_1 entered promiscuous mode [ 90.978023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.985101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 91.044064] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.050507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.057113] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.063495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.089597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.097530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.107006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.114349] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.120874] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.129946] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.136507] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.145102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.153115] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.159444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.172396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.179884] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.186257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.200734] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 91.210555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.220691] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.228008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.236447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.244017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.251371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.259660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.266405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.278103] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.285832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.294198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.304582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.349804] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.359415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.385711] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 91.392891] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 91.399289] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 91.408663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.416046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.423149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.431258] device veth0_vlan entered promiscuous mode [ 91.439376] device veth1_vlan entered promiscuous mode [ 91.452164] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 91.460467] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 91.467707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.475821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.484937] device veth0_macvtap entered promiscuous mode [ 91.490823] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 91.499025] device veth1_macvtap entered promiscuous mode [ 91.505185] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 91.513335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 91.522576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 91.530664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.540950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.550323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.560090] Bluetooth: hci0 command 0x0405 tx timeout [ 91.564942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.575291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.585372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.594748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.604754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.614242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.624251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.634371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 91.641272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.648993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.656368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.664001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.671499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.681055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.691083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.700243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.710166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.719328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.729072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.738227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.747972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.757335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.767081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.777626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 91.784593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.791536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.799755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:29:10 executed programs: 1409 2020/09/07 21:29:13 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 9) setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 98.153046] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.159765] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.167509] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.174263] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.182390] device bridge_slave_1 left promiscuous mode [ 98.187814] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.195287] device bridge_slave_0 left promiscuous mode [ 98.200761] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.208757] device veth1_macvtap left promiscuous mode [ 98.214153] device veth0_macvtap left promiscuous mode [ 98.219579] device veth1_vlan left promiscuous mode [ 98.224705] device veth0_vlan left promiscuous mode [ 98.289690] device hsr_slave_1 left promiscuous mode [ 98.296516] device hsr_slave_0 left promiscuous mode [ 98.308375] team0 (unregistering): Port device team_slave_1 removed [ 98.317350] team0 (unregistering): Port device team_slave_0 removed [ 98.326461] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 98.336900] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 98.362567] bond0 (unregistering): Released all slaves [ 98.881247] IPVS: ftp: loaded support on port[0] = 21 [ 98.956599] chnl_net:caif_netlink_parms(): no params data found [ 99.003538] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.009930] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.017419] device bridge_slave_0 entered promiscuous mode [ 99.024823] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.031606] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.038370] device bridge_slave_1 entered promiscuous mode [ 99.055484] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.064224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.080531] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.087867] team0: Port device team_slave_0 added [ 99.093472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.100419] team0: Port device team_slave_1 added [ 99.116661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.122962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.148687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.159721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.166267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.191762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.202838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.210042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.229247] device hsr_slave_0 entered promiscuous mode [ 99.234897] device hsr_slave_1 entered promiscuous mode [ 99.241598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.248597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.308705] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.315121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.321736] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.328105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.356746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.365281] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 99.374026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.381964] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.388478] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.398074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 99.404308] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.412982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.420466] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.426824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.435529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.443228] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.449547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.468434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.478238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.489023] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 99.495877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.503947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.511975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.519280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.527121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.534079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.546698] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 99.556566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.565201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.574374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.619815] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 99.629558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.653686] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 99.660861] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 99.667310] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 99.676384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.684656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.693280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.702077] device veth0_vlan entered promiscuous mode [ 99.710414] device veth1_vlan entered promiscuous mode [ 99.722853] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 99.732560] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 99.739507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.747444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.756676] device veth0_macvtap entered promiscuous mode [ 99.762881] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 99.771404] device veth1_macvtap entered promiscuous mode [ 99.777316] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 99.785730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 99.795294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 99.803813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.814209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.823371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.833110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.842356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.852112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.861270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.871042] Bluetooth: hci5 command 0x0405 tx timeout [ 99.874178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.885446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.895228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.905094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 99.912137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.918957] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.926336] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.934104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.941776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.950364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.961973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.971209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.980979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.990066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.999804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.009063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.018809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.027974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.037998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.047873] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 100.054941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.061989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.069572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:29:17 executed programs: 1762 2020/09/07 21:29:18 result: hanged=false err=executor 1: exit status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 22) child failed (errno 0) loop exited with status 67 [ 102.862530] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.869385] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.877677] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.884447] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.892858] device bridge_slave_1 left promiscuous mode [ 102.898408] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.905640] device bridge_slave_0 left promiscuous mode [ 102.911373] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.919373] device veth1_macvtap left promiscuous mode [ 102.924822] device veth0_macvtap left promiscuous mode [ 102.930111] device veth1_vlan left promiscuous mode [ 102.935205] device veth0_vlan left promiscuous mode [ 102.992564] device hsr_slave_1 left promiscuous mode [ 102.999277] device hsr_slave_0 left promiscuous mode [ 103.010973] team0 (unregistering): Port device team_slave_1 removed [ 103.019343] team0 (unregistering): Port device team_slave_0 removed [ 103.029787] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 103.038997] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 103.060994] bond0 (unregistering): Released all slaves [ 103.571640] IPVS: ftp: loaded support on port[0] = 21 [ 103.650758] chnl_net:caif_netlink_parms(): no params data found [ 103.693268] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.699671] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.707094] device bridge_slave_0 entered promiscuous mode [ 103.713936] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.720575] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.727309] device bridge_slave_1 entered promiscuous mode [ 103.744402] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.752910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.768952] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 103.776238] team0: Port device team_slave_0 added [ 103.781777] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 103.788760] team0: Port device team_slave_1 added [ 103.804643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.810922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.836133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.846971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.853249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.878635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.889341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.896811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 103.916010] device hsr_slave_0 entered promiscuous mode [ 103.921630] device hsr_slave_1 entered promiscuous mode [ 103.927394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 103.934485] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 103.994212] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.000596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.007143] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.013509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.040683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.048125] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.057039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.064390] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.072417] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.081563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.087665] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.097150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.104837] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.111216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.121147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.128612] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.134964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.151154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.158583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.166396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.175230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.185325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.194405] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.200712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.211799] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.218753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.226015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.235802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.279007] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.288779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.314388] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.321534] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.327906] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.336843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.344610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.351716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.359698] device veth0_vlan entered promiscuous mode [ 104.367837] device veth1_vlan entered promiscuous mode [ 104.373711] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 104.382101] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 104.392817] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.402853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.409862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.417472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.428629] device veth0_macvtap entered promiscuous mode [ 104.436710] device veth1_macvtap entered promiscuous mode [ 104.445012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.454230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 104.463305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.473499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.482678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.492561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.501738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.511482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.520622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.530358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.539534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.549274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.559227] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 104.566359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.573451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.581605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.590161] Bluetooth: hci3 command 0x0405 tx timeout [ 104.595657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.605497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.614717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.624487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.633764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.643637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.652768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.662503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.672011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.681901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.692214] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 104.699067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.706431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.714331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:29:22 executed programs: 1925 2020/09/07 21:29:23 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 107.651406] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.658128] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.665946] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.672691] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.680342] device bridge_slave_1 left promiscuous mode [ 107.685827] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.693182] device bridge_slave_0 left promiscuous mode [ 107.698610] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.706862] device veth1_macvtap left promiscuous mode [ 107.712291] device veth0_macvtap left promiscuous mode [ 107.717595] device veth1_vlan left promiscuous mode [ 107.722728] device veth0_vlan left promiscuous mode [ 107.785746] device hsr_slave_1 left promiscuous mode [ 107.793179] device hsr_slave_0 left promiscuous mode [ 107.806647] team0 (unregistering): Port device team_slave_1 removed [ 107.815257] team0 (unregistering): Port device team_slave_0 removed [ 107.826133] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 107.835474] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 107.857982] bond0 (unregistering): Released all slaves [ 108.395835] IPVS: ftp: loaded support on port[0] = 21 [ 108.471812] chnl_net:caif_netlink_parms(): no params data found [ 108.517941] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.524812] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.532350] device bridge_slave_0 entered promiscuous mode [ 108.538785] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.546709] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.553768] device bridge_slave_1 entered promiscuous mode [ 108.570932] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.579440] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.596883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.603940] team0: Port device team_slave_0 added [ 108.609204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.616457] team0: Port device team_slave_1 added [ 108.631286] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.637515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.663393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.674218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.680622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.706001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.716667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.724330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.743025] device hsr_slave_0 entered promiscuous mode [ 108.748582] device hsr_slave_1 entered promiscuous mode [ 108.754802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.761946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.822478] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.828828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.835438] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.841821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.867219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.875640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.884049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.891704] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.898229] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.907687] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.914057] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.922453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.930271] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.936693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.956318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.966128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.976956] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.983596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.991772] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.998098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.005668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.013332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.020867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.028191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.036058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.042828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.054548] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.061990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.068614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.081536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.127679] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 109.137265] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 109.144457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.153241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.175462] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 109.182840] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 109.189254] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 109.197989] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 109.205222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.212717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.221041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.227788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.235815] NOHZ: local_softirq_pending 08 [ 109.236789] device veth0_vlan entered promiscuous mode [ 109.249418] device veth1_vlan entered promiscuous mode [ 109.255440] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 109.263442] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 109.275100] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 109.283577] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 109.290712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.297737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.304847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.309823] Bluetooth: hci5 command 0x0405 tx timeout [ 109.312927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.326162] device veth0_macvtap entered promiscuous mode [ 109.332642] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 109.340782] device veth1_macvtap entered promiscuous mode [ 109.346707] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 109.354852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 109.364210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 109.372624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.382382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.392077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.401827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.410966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.420706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.429842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.439579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.448663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.458460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.468366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 109.475996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.483532] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.490934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.497872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.505502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.514015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.523981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.533392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.543262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.552553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.562319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.571473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.581733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.590878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.600639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.610583] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 109.617485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.625133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.633386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:29:27 executed programs: 2066 2020/09/07 21:29:27 result: hanged=false err=executor 4: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 112.061606] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.068346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.076337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.083359] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.092141] device bridge_slave_1 left promiscuous mode [ 112.097565] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.105328] device bridge_slave_0 left promiscuous mode [ 112.110899] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.118865] device veth1_macvtap left promiscuous mode [ 112.124249] device veth0_macvtap left promiscuous mode [ 112.129601] device veth1_vlan left promiscuous mode [ 112.134683] device veth0_vlan left promiscuous mode [ 112.202126] device hsr_slave_1 left promiscuous mode [ 112.209073] device hsr_slave_0 left promiscuous mode [ 112.222233] team0 (unregistering): Port device team_slave_1 removed [ 112.231605] team0 (unregistering): Port device team_slave_0 removed [ 112.241085] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 112.250833] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 112.274424] bond0 (unregistering): Released all slaves [ 112.852989] IPVS: ftp: loaded support on port[0] = 21 [ 112.930856] chnl_net:caif_netlink_parms(): no params data found [ 112.975744] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.983010] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.990971] device bridge_slave_0 entered promiscuous mode [ 112.997484] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.003973] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.010867] device bridge_slave_1 entered promiscuous mode [ 113.029716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.038304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.054526] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.061697] team0: Port device team_slave_0 added [ 113.067069] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.074500] team0: Port device team_slave_1 added [ 113.089832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.096062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.121355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.132351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.138576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.164532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.175032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.182501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.199939] device hsr_slave_0 entered promiscuous mode [ 113.205485] device hsr_slave_1 entered promiscuous mode [ 113.211438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.218294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.275985] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.282369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.288904] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.295261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.321038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.328451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.337325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.344514] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.351555] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.361144] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.367201] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.375551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.383376] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.389727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.410207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.417694] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.424068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.431258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.438674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.446631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.454564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.462067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.471184] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.477184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.488548] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.495822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.502766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.514416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.559345] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.568748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.595075] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.602717] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.609324] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.617530] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.624485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.631830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.639357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.646134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.654342] device veth0_vlan entered promiscuous mode [ 113.664293] device veth1_vlan entered promiscuous mode [ 113.670242] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.678293] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.689009] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.697695] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.704596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.711944] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.718932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.727051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.734606] Bluetooth: hci4 command 0x0405 tx timeout [ 113.736533] device veth0_macvtap entered promiscuous mode [ 113.748023] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.755973] device veth1_macvtap entered promiscuous mode [ 113.762160] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 113.770599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.779257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 113.787306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.797637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.807014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.816895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.826048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.835834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.845353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.855105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.864248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.874376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.884430] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 113.891626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.898539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.905896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.913110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.920946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.930548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.940334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.950625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.961074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.970883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.981986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.991418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.001627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.011106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.021212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.031435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.038289] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.046029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.053905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:29:31 result: hanged=false err=executor 5: exit status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 setns(netns) failed (errno 9) child failed (errno 0) loop exited with status 67 [ 115.921318] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.928011] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 115.935766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.942527] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 115.951004] device bridge_slave_1 left promiscuous mode [ 115.956564] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.963744] device bridge_slave_0 left promiscuous mode [ 115.969283] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.977251] device veth1_macvtap left promiscuous mode [ 115.983336] device veth0_macvtap left promiscuous mode [ 115.988620] device veth1_vlan left promiscuous mode [ 115.993710] device veth0_vlan left promiscuous mode [ 116.052549] device hsr_slave_1 left promiscuous mode [ 116.059630] device hsr_slave_0 left promiscuous mode [ 116.072959] team0 (unregistering): Port device team_slave_1 removed [ 116.082649] team0 (unregistering): Port device team_slave_0 removed [ 116.092919] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 116.103258] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 116.125771] bond0 (unregistering): Released all slaves [ 116.625408] IPVS: ftp: loaded support on port[0] = 21 [ 116.702077] chnl_net:caif_netlink_parms(): no params data found [ 116.747069] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.753484] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.760788] device bridge_slave_0 entered promiscuous mode [ 116.767182] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.774149] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.782605] device bridge_slave_1 entered promiscuous mode [ 116.798058] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.806598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.824452] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.831673] team0: Port device team_slave_0 added [ 116.837844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.845119] team0: Port device team_slave_1 added [ 116.858458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.864770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.890103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.901449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.907676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.935210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.945976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.953304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.971743] device hsr_slave_0 entered promiscuous mode [ 116.977273] device hsr_slave_1 entered promiscuous mode [ 116.983307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.990892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.051414] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.057812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.064511] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.070939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.098425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.106502] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.114788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.123639] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.130813] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.141788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.147839] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.156338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.164639] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.171022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.180396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.187958] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.194317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.208346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.216013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.226447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.235735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.247116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.256376] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.262932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.273915] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.281275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.287883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.297750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.345267] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.355171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.382740] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.390407] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.396893] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.406946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.414543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.421469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.430194] device veth0_vlan entered promiscuous mode [ 117.438535] device veth1_vlan entered promiscuous mode [ 117.444673] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.453338] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 117.463831] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.473575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.480758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.487794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.496976] device veth0_macvtap entered promiscuous mode [ 117.503015] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.511534] device veth1_macvtap entered promiscuous mode [ 117.519489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.528032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.536461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.546705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.557085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.566837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.575975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.585749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.594877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.604739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.613929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.623711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.633920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.641429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.650796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.659070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.669240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.678325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.688060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.697193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.706989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.716203] Bluetooth: hci3 command 0x0405 tx timeout [ 117.721507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.731248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.740399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.750286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.760126] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.766983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.774341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.782495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/09/07 21:29:35 executed programs: 2137 2020/09/07 21:29:40 executed programs: 2654 [ 126.159703] ================================================================== [ 126.167225] BUG: KASAN: use-after-free in hci_conn_del+0x587/0x5e0 [ 126.173543] Write of size 8 at addr ffff88809fc1ae88 by task syz-executor.0/6474 [ 126.181066] [ 126.182689] CPU: 0 PID: 6474 Comm: syz-executor.0 Not tainted 4.14.196-syzkaller #0 [ 126.190476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.200857] Call Trace: [ 126.203437] dump_stack+0x14b/0x1f1 [ 126.207058] ? hci_conn_del+0x587/0x5e0 [ 126.211023] print_address_description.cold.6+0x9/0x1ca [ 126.216484] ? hci_conn_del+0x587/0x5e0 [ 126.220453] kasan_report.cold.7+0x11a/0x2d4 [ 126.224853] __asan_report_store8_noabort+0x17/0x20 [ 126.229858] hci_conn_del+0x587/0x5e0 [ 126.233656] hci_conn_hash_flush+0x168/0x200 [ 126.238056] hci_dev_do_close+0x47a/0xb10 [ 126.242197] hci_unregister_dev+0x163/0x790 [ 126.246511] vhci_release+0x6b/0xe0 [ 126.250135] __fput+0x232/0x740 [ 126.253413] ____fput+0x9/0x10 [ 126.256600] task_work_run+0xe5/0x170 [ 126.260394] do_exit+0x953/0x2c40 [ 126.263841] ? selinux_file_permission+0x2d1/0x3e0 [ 126.268764] ? __fsnotify_update_child_dentry_flags.part.0+0x280/0x280 [ 126.275509] ? mm_update_next_owner+0x630/0x630 [ 126.280166] ? rw_verify_area+0xb8/0x2b0 [ 126.284220] ? vfs_write+0x33d/0x4f0 [ 126.287924] ? SyS_write+0x100/0x250 [ 126.291630] do_group_exit+0xf8/0x2c0 [ 126.295442] ? do_group_exit+0x2c0/0x2c0 [ 126.299491] SyS_exit_group+0x18/0x20 [ 126.303284] do_syscall_64+0x1c7/0x5b0 [ 126.307159] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 126.311995] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.317609] RIP: 0033:0x45ce79 [ 126.320786] RSP: 002b:00007fffa3261f88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 126.328483] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045ce79 [ 126.335759] RDX: 00000000004168d1 RSI: 00000000016a85f0 RDI: 0000000000000043 [ 126.343020] RBP: 00000000004c2b1b R08: 000000000000000b R09: 0000000000000000 [ 126.350279] R10: 000000000323f940 R11: 0000000000000246 R12: 000000000000000f [ 126.357540] R13: 00007fffa32620d0 R14: 000000000001eccb R15: 00007fffa32620e0 [ 126.364809] [ 126.366428] Allocated by task 3651: [ 126.370057] save_stack_trace+0x16/0x20 [ 126.374018] kasan_kmalloc.part.1+0x62/0xf0 [ 126.378324] kasan_kmalloc+0xaf/0xc0 [ 126.382026] kasan_slab_alloc+0x12/0x20 [ 126.385986] kmem_cache_alloc+0x12e/0x3e0 [ 126.390126] getname_flags+0xb8/0x510 [ 126.393914] user_path_at_empty+0x1e/0x40 [ 126.398058] vfs_statx+0xb6/0x130 [ 126.401496] SyS_newlstat+0x7d/0xc0 [ 126.405112] do_syscall_64+0x1c7/0x5b0 [ 126.408987] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.414162] [ 126.415775] Freed by task 3651: [ 126.419045] save_stack_trace+0x16/0x20 [ 126.423016] kasan_slab_free+0xab/0x190 [ 126.426978] kmem_cache_free+0x80/0x2d0 [ 126.430940] putname+0xa8/0xe0 [ 126.434130] filename_lookup.part.19+0x22c/0x340 [ 126.438878] user_path_at_empty+0x39/0x40 [ 126.443017] vfs_statx+0xb6/0x130 [ 126.446459] SyS_newlstat+0x7d/0xc0 [ 126.450075] do_syscall_64+0x1c7/0x5b0 [ 126.453953] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.459122] [ 126.460732] The buggy address belongs to the object at ffff88809fc1a300 [ 126.460732] which belongs to the cache names_cache of size 4096 [ 126.473460] The buggy address is located 2952 bytes inside of [ 126.473460] 4096-byte region [ffff88809fc1a300, ffff88809fc1b300) [ 126.485492] The buggy address belongs to the page: [ 126.490418] page:ffffea00027f0680 count:1 mapcount:0 mapping:ffff88809fc1a300 index:0x0 compound_mapcount: 0 [ 126.500378] flags: 0xfffe0000008100(slab|head) [ 126.504950] raw: 00fffe0000008100 ffff88809fc1a300 0000000000000000 0000000100000001 [ 126.512814] raw: ffffea00027f1aa0 ffffea00027f8520 ffff8880aa9e1cc0 0000000000000000 [ 126.520675] page dumped because: kasan: bad access detected [ 126.526361] [ 126.527994] Memory state around the buggy address: [ 126.532927] ffff88809fc1ad80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.540263] ffff88809fc1ae00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.547602] >ffff88809fc1ae80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.554930] ^ [ 126.558554] ffff88809fc1af00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.565892] ffff88809fc1af80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.573219] ================================================================== [ 126.580568] Disabling lock debugging due to kernel taint [ 126.593131] Kernel panic - not syncing: panic_on_warn set ... [ 126.593131] [ 126.600499] CPU: 0 PID: 6474 Comm: syz-executor.0 Tainted: G B 4.14.196-syzkaller #0 [ 126.609491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.618882] Call Trace: [ 126.621449] dump_stack+0x14b/0x1f1 [ 126.625050] ? hci_conn_del+0x587/0x5e0 [ 126.628996] panic+0x1b0/0x358 [ 126.632179] ? add_taint.cold.4+0x11/0x11 [ 126.636303] ? ___preempt_schedule+0x16/0x18 [ 126.640685] ? hci_conn_del+0x587/0x5e0 [ 126.644631] kasan_end_report+0x47/0x4f [ 126.648585] kasan_report.cold.7+0x76/0x2d4 [ 126.652878] __asan_report_store8_noabort+0x17/0x20 [ 126.657865] hci_conn_del+0x587/0x5e0 [ 126.661642] hci_conn_hash_flush+0x168/0x200 [ 126.666026] hci_dev_do_close+0x47a/0xb10 [ 126.670147] hci_unregister_dev+0x163/0x790 [ 126.674451] vhci_release+0x6b/0xe0 [ 126.678054] __fput+0x232/0x740 [ 126.681305] ____fput+0x9/0x10 [ 126.684469] task_work_run+0xe5/0x170 [ 126.688242] do_exit+0x953/0x2c40 [ 126.691756] ? selinux_file_permission+0x2d1/0x3e0 [ 126.696655] ? __fsnotify_update_child_dentry_flags.part.0+0x280/0x280 [ 126.703290] ? mm_update_next_owner+0x630/0x630 [ 126.707928] ? rw_verify_area+0xb8/0x2b0 [ 126.711959] ? vfs_write+0x33d/0x4f0 [ 126.715646] ? SyS_write+0x100/0x250 [ 126.719331] do_group_exit+0xf8/0x2c0 [ 126.723103] ? do_group_exit+0x2c0/0x2c0 [ 126.727134] SyS_exit_group+0x18/0x20 [ 126.730904] do_syscall_64+0x1c7/0x5b0 [ 126.734761] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 126.739574] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.744748] RIP: 0033:0x45ce79 [ 126.747919] RSP: 002b:00007fffa3261f88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 126.755611] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045ce79 [ 126.762854] RDX: 00000000004168d1 RSI: 00000000016a85f0 RDI: 0000000000000043 [ 126.770096] RBP: 00000000004c2b1b R08: 000000000000000b R09: 0000000000000000 [ 126.777337] R10: 000000000323f940 R11: 0000000000000246 R12: 000000000000000f [ 126.784589] R13: 00007fffa32620d0 R14: 000000000001eccb R15: 00007fffa32620e0 [ 126.793034] Kernel Offset: disabled [ 126.796677] Rebooting in 86400 seconds..