Warning: Permanently added '10.128.1.152' (ECDSA) to the list of known hosts. 2023/02/17 18:41:39 fuzzer started 2023/02/17 18:41:39 dialing manager at 10.128.0.169:38775 syzkaller login: [ 74.153326][ T5072] cgroup: Unknown subsys name 'net' [ 74.279022][ T5072] cgroup: Unknown subsys name 'rlimit' 2023/02/17 18:41:40 syscalls: 129 2023/02/17 18:41:40 code coverage: enabled 2023/02/17 18:41:40 comparison tracing: enabled 2023/02/17 18:41:40 extra coverage: enabled 2023/02/17 18:41:40 delay kcov mmap: enabled 2023/02/17 18:41:40 setuid sandbox: enabled 2023/02/17 18:41:40 namespace sandbox: enabled 2023/02/17 18:41:40 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/17 18:41:40 fault injection: enabled 2023/02/17 18:41:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/17 18:41:40 net packet injection: enabled 2023/02/17 18:41:40 net device setup: enabled 2023/02/17 18:41:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/17 18:41:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/17 18:41:40 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/17 18:41:40 USB emulation: enabled 2023/02/17 18:41:40 hci packet injection: enabled 2023/02/17 18:41:40 wifi device emulation: enabled 2023/02/17 18:41:40 802.15.4 emulation: enabled 2023/02/17 18:41:40 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/17 18:41:40 fetching corpus: 50, signal 45431/49035 (executing program) 2023/02/17 18:41:41 fetching corpus: 100, signal 62633/67808 (executing program) 2023/02/17 18:41:41 fetching corpus: 150, signal 75535/82241 (executing program) 2023/02/17 18:41:42 fetching corpus: 200, signal 88732/96835 (executing program) [ 76.339312][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.346981][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/17 18:41:42 fetching corpus: 250, signal 95757/105281 (executing program) 2023/02/17 18:41:43 fetching corpus: 300, signal 104006/114877 (executing program) 2023/02/17 18:41:43 fetching corpus: 350, signal 109856/122066 (executing program) 2023/02/17 18:41:44 fetching corpus: 400, signal 116541/130010 (executing program) 2023/02/17 18:41:44 fetching corpus: 450, signal 120907/135691 (executing program) 2023/02/17 18:41:44 fetching corpus: 500, signal 124640/140686 (executing program) 2023/02/17 18:41:45 fetching corpus: 550, signal 130633/147840 (executing program) 2023/02/17 18:41:45 fetching corpus: 600, signal 135008/153380 (executing program) 2023/02/17 18:41:45 fetching corpus: 650, signal 139137/158656 (executing program) 2023/02/17 18:41:46 fetching corpus: 700, signal 143671/164279 (executing program) 2023/02/17 18:41:46 fetching corpus: 750, signal 146700/168442 (executing program) 2023/02/17 18:41:47 fetching corpus: 800, signal 150947/173707 (executing program) 2023/02/17 18:41:47 fetching corpus: 850, signal 155593/179309 (executing program) 2023/02/17 18:41:48 fetching corpus: 900, signal 159608/184298 (executing program) 2023/02/17 18:41:48 fetching corpus: 950, signal 162763/188467 (executing program) 2023/02/17 18:41:49 fetching corpus: 1000, signal 165249/192018 (executing program) 2023/02/17 18:41:49 fetching corpus: 1050, signal 168474/196204 (executing program) 2023/02/17 18:41:50 fetching corpus: 1100, signal 170227/199027 (executing program) 2023/02/17 18:41:50 fetching corpus: 1150, signal 173023/202768 (executing program) 2023/02/17 18:41:50 fetching corpus: 1200, signal 176163/206830 (executing program) 2023/02/17 18:41:51 fetching corpus: 1250, signal 179501/211015 (executing program) 2023/02/17 18:41:51 fetching corpus: 1300, signal 182335/214725 (executing program) 2023/02/17 18:41:52 fetching corpus: 1350, signal 184507/217864 (executing program) 2023/02/17 18:41:52 fetching corpus: 1400, signal 187357/221480 (executing program) 2023/02/17 18:41:53 fetching corpus: 1450, signal 191216/226083 (executing program) 2023/02/17 18:41:53 fetching corpus: 1500, signal 193167/228977 (executing program) 2023/02/17 18:41:54 fetching corpus: 1550, signal 195855/232457 (executing program) 2023/02/17 18:41:54 fetching corpus: 1600, signal 198125/235537 (executing program) 2023/02/17 18:41:54 fetching corpus: 1650, signal 200255/238485 (executing program) 2023/02/17 18:41:55 fetching corpus: 1700, signal 202410/241450 (executing program) 2023/02/17 18:41:55 fetching corpus: 1750, signal 203916/243806 (executing program) 2023/02/17 18:41:55 fetching corpus: 1800, signal 205479/246216 (executing program) 2023/02/17 18:41:56 fetching corpus: 1850, signal 207571/249087 (executing program) 2023/02/17 18:41:56 fetching corpus: 1900, signal 209394/251722 (executing program) 2023/02/17 18:41:57 fetching corpus: 1950, signal 211257/254379 (executing program) 2023/02/17 18:41:57 fetching corpus: 2000, signal 212738/256716 (executing program) [ 91.699174][ T26] cfg80211: failed to load regulatory.db 2023/02/17 18:41:57 fetching corpus: 2050, signal 214936/259574 (executing program) 2023/02/17 18:41:58 fetching corpus: 2100, signal 216984/262311 (executing program) 2023/02/17 18:41:59 fetching corpus: 2150, signal 218930/264946 (executing program) 2023/02/17 18:41:59 fetching corpus: 2200, signal 221314/267884 (executing program) 2023/02/17 18:42:00 fetching corpus: 2250, signal 222777/270129 (executing program) 2023/02/17 18:42:00 fetching corpus: 2300, signal 224071/272191 (executing program) 2023/02/17 18:42:00 fetching corpus: 2350, signal 225811/274555 (executing program) 2023/02/17 18:42:01 fetching corpus: 2400, signal 227017/276478 (executing program) 2023/02/17 18:42:01 fetching corpus: 2450, signal 229051/279050 (executing program) 2023/02/17 18:42:02 fetching corpus: 2500, signal 230465/281126 (executing program) 2023/02/17 18:42:02 fetching corpus: 2550, signal 231712/283100 (executing program) 2023/02/17 18:42:02 fetching corpus: 2600, signal 233774/285679 (executing program) 2023/02/17 18:42:03 fetching corpus: 2650, signal 235541/288012 (executing program) 2023/02/17 18:42:03 fetching corpus: 2700, signal 237134/290195 (executing program) 2023/02/17 18:42:03 fetching corpus: 2750, signal 239280/292805 (executing program) 2023/02/17 18:42:04 fetching corpus: 2800, signal 241123/295152 (executing program) 2023/02/17 18:42:04 fetching corpus: 2850, signal 242632/297262 (executing program) 2023/02/17 18:42:05 fetching corpus: 2900, signal 244547/299602 (executing program) 2023/02/17 18:42:05 fetching corpus: 2950, signal 245960/301584 (executing program) 2023/02/17 18:42:06 fetching corpus: 3000, signal 247091/303285 (executing program) 2023/02/17 18:42:06 fetching corpus: 3050, signal 248717/305378 (executing program) 2023/02/17 18:42:06 fetching corpus: 3100, signal 249820/307053 (executing program) 2023/02/17 18:42:07 fetching corpus: 3150, signal 251209/309012 (executing program) 2023/02/17 18:42:07 fetching corpus: 3200, signal 252417/310796 (executing program) 2023/02/17 18:42:07 fetching corpus: 3250, signal 254111/312872 (executing program) 2023/02/17 18:42:08 fetching corpus: 3300, signal 255838/315006 (executing program) 2023/02/17 18:42:08 fetching corpus: 3350, signal 257106/316746 (executing program) 2023/02/17 18:42:08 fetching corpus: 3400, signal 258744/318730 (executing program) 2023/02/17 18:42:09 fetching corpus: 3450, signal 259803/320297 (executing program) 2023/02/17 18:42:09 fetching corpus: 3500, signal 260877/321932 (executing program) 2023/02/17 18:42:10 fetching corpus: 3550, signal 262427/323850 (executing program) 2023/02/17 18:42:10 fetching corpus: 3600, signal 263812/325636 (executing program) 2023/02/17 18:42:10 fetching corpus: 3650, signal 264938/327221 (executing program) 2023/02/17 18:42:10 fetching corpus: 3700, signal 266111/328876 (executing program) 2023/02/17 18:42:11 fetching corpus: 3750, signal 267262/330481 (executing program) 2023/02/17 18:42:11 fetching corpus: 3800, signal 269170/332553 (executing program) 2023/02/17 18:42:12 fetching corpus: 3850, signal 270479/334231 (executing program) 2023/02/17 18:42:13 fetching corpus: 3900, signal 271625/335820 (executing program) 2023/02/17 18:42:13 fetching corpus: 3950, signal 272990/337515 (executing program) 2023/02/17 18:42:14 fetching corpus: 4000, signal 273937/338930 (executing program) 2023/02/17 18:42:14 fetching corpus: 4050, signal 275140/340530 (executing program) 2023/02/17 18:42:14 fetching corpus: 4100, signal 276202/342016 (executing program) 2023/02/17 18:42:15 fetching corpus: 4150, signal 277637/343682 (executing program) 2023/02/17 18:42:15 fetching corpus: 4200, signal 278771/345134 (executing program) 2023/02/17 18:42:16 fetching corpus: 4250, signal 280054/346729 (executing program) 2023/02/17 18:42:16 fetching corpus: 4300, signal 281257/348286 (executing program) 2023/02/17 18:42:17 fetching corpus: 4348, signal 282515/349876 (executing program) 2023/02/17 18:42:17 fetching corpus: 4398, signal 283824/351408 (executing program) 2023/02/17 18:42:18 fetching corpus: 4448, signal 284933/352834 (executing program) 2023/02/17 18:42:18 fetching corpus: 4498, signal 285723/354062 (executing program) 2023/02/17 18:42:19 fetching corpus: 4548, signal 286929/355547 (executing program) 2023/02/17 18:42:19 fetching corpus: 4598, signal 288033/356953 (executing program) 2023/02/17 18:42:19 fetching corpus: 4648, signal 288879/358182 (executing program) 2023/02/17 18:42:20 fetching corpus: 4698, signal 289919/359520 (executing program) 2023/02/17 18:42:20 fetching corpus: 4748, signal 291075/360906 (executing program) 2023/02/17 18:42:21 fetching corpus: 4798, signal 292479/362454 (executing program) 2023/02/17 18:42:21 fetching corpus: 4848, signal 293572/363833 (executing program) 2023/02/17 18:42:22 fetching corpus: 4898, signal 294603/365132 (executing program) 2023/02/17 18:42:22 fetching corpus: 4948, signal 295486/366314 (executing program) 2023/02/17 18:42:23 fetching corpus: 4998, signal 296743/367716 (executing program) 2023/02/17 18:42:23 fetching corpus: 5048, signal 297862/369019 (executing program) 2023/02/17 18:42:23 fetching corpus: 5098, signal 299074/370376 (executing program) 2023/02/17 18:42:24 fetching corpus: 5148, signal 299890/371492 (executing program) 2023/02/17 18:42:24 fetching corpus: 5198, signal 300773/372601 (executing program) 2023/02/17 18:42:24 fetching corpus: 5248, signal 301862/373906 (executing program) 2023/02/17 18:42:25 fetching corpus: 5298, signal 302717/375092 (executing program) 2023/02/17 18:42:25 fetching corpus: 5348, signal 303783/376308 (executing program) 2023/02/17 18:42:26 fetching corpus: 5398, signal 304827/377541 (executing program) 2023/02/17 18:42:26 fetching corpus: 5448, signal 305516/378566 (executing program) 2023/02/17 18:42:27 fetching corpus: 5498, signal 306537/379778 (executing program) 2023/02/17 18:42:27 fetching corpus: 5548, signal 307586/380965 (executing program) 2023/02/17 18:42:27 fetching corpus: 5598, signal 308472/382067 (executing program) 2023/02/17 18:42:28 fetching corpus: 5648, signal 309260/383111 (executing program) 2023/02/17 18:42:28 fetching corpus: 5698, signal 310017/384113 (executing program) 2023/02/17 18:42:28 fetching corpus: 5748, signal 310643/385054 (executing program) 2023/02/17 18:42:29 fetching corpus: 5798, signal 311553/386129 (executing program) 2023/02/17 18:42:29 fetching corpus: 5848, signal 312338/387096 (executing program) 2023/02/17 18:42:29 fetching corpus: 5898, signal 313153/388111 (executing program) 2023/02/17 18:42:30 fetching corpus: 5948, signal 314297/389276 (executing program) 2023/02/17 18:42:30 fetching corpus: 5998, signal 315030/390223 (executing program) 2023/02/17 18:42:31 fetching corpus: 6048, signal 315706/391206 (executing program) 2023/02/17 18:42:31 fetching corpus: 6098, signal 316617/392227 (executing program) 2023/02/17 18:42:32 fetching corpus: 6148, signal 317684/393362 (executing program) 2023/02/17 18:42:32 fetching corpus: 6198, signal 318384/394264 (executing program) 2023/02/17 18:42:32 fetching corpus: 6248, signal 319151/395233 (executing program) 2023/02/17 18:42:33 fetching corpus: 6298, signal 319970/396200 (executing program) 2023/02/17 18:42:33 fetching corpus: 6348, signal 320622/397093 (executing program) 2023/02/17 18:42:33 fetching corpus: 6398, signal 321287/397978 (executing program) 2023/02/17 18:42:34 fetching corpus: 6448, signal 322035/398914 (executing program) 2023/02/17 18:42:34 fetching corpus: 6498, signal 322722/399816 (executing program) 2023/02/17 18:42:34 fetching corpus: 6548, signal 323503/400728 (executing program) 2023/02/17 18:42:35 fetching corpus: 6598, signal 324180/401605 (executing program) 2023/02/17 18:42:35 fetching corpus: 6648, signal 325006/402495 (executing program) 2023/02/17 18:42:36 fetching corpus: 6698, signal 325658/403351 (executing program) 2023/02/17 18:42:36 fetching corpus: 6748, signal 326595/404321 (executing program) 2023/02/17 18:42:36 fetching corpus: 6798, signal 327591/405296 (executing program) 2023/02/17 18:42:37 fetching corpus: 6848, signal 328203/406126 (executing program) 2023/02/17 18:42:37 fetching corpus: 6898, signal 328992/407003 (executing program) 2023/02/17 18:42:38 fetching corpus: 6948, signal 329541/407734 (executing program) 2023/02/17 18:42:38 fetching corpus: 6998, signal 330133/408508 (executing program) 2023/02/17 18:42:38 fetching corpus: 7048, signal 330883/409356 (executing program) 2023/02/17 18:42:39 fetching corpus: 7098, signal 331571/410172 (executing program) 2023/02/17 18:42:40 fetching corpus: 7148, signal 332658/411095 (executing program) 2023/02/17 18:42:40 fetching corpus: 7198, signal 333425/411965 (executing program) 2023/02/17 18:42:41 fetching corpus: 7248, signal 334065/412736 (executing program) 2023/02/17 18:42:41 fetching corpus: 7298, signal 334711/413483 (executing program) 2023/02/17 18:42:41 fetching corpus: 7348, signal 335303/414210 (executing program) 2023/02/17 18:42:42 fetching corpus: 7398, signal 336213/415040 (executing program) 2023/02/17 18:42:42 fetching corpus: 7448, signal 338357/416317 (executing program) 2023/02/17 18:42:42 fetching corpus: 7498, signal 339033/417092 (executing program) 2023/02/17 18:42:43 fetching corpus: 7548, signal 339636/417831 (executing program) 2023/02/17 18:42:43 fetching corpus: 7598, signal 340067/418515 (executing program) [ 137.778807][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.785131][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/17 18:42:43 fetching corpus: 7648, signal 340694/419226 (executing program) 2023/02/17 18:42:44 fetching corpus: 7698, signal 341246/419899 (executing program) 2023/02/17 18:42:44 fetching corpus: 7748, signal 341763/420558 (executing program) 2023/02/17 18:42:45 fetching corpus: 7798, signal 342304/421246 (executing program) 2023/02/17 18:42:45 fetching corpus: 7848, signal 343099/421984 (executing program) 2023/02/17 18:42:46 fetching corpus: 7898, signal 343742/422671 (executing program) 2023/02/17 18:42:46 fetching corpus: 7948, signal 344500/423392 (executing program) 2023/02/17 18:42:46 fetching corpus: 7998, signal 345609/424211 (executing program) 2023/02/17 18:42:46 fetching corpus: 8048, signal 346258/424895 (executing program) 2023/02/17 18:42:47 fetching corpus: 8098, signal 346814/425549 (executing program) 2023/02/17 18:42:47 fetching corpus: 8148, signal 347360/426183 (executing program) 2023/02/17 18:42:47 fetching corpus: 8198, signal 347778/426788 (executing program) 2023/02/17 18:42:47 fetching corpus: 8248, signal 348509/427496 (executing program) 2023/02/17 18:42:48 fetching corpus: 8298, signal 349373/428214 (executing program) 2023/02/17 18:42:48 fetching corpus: 8348, signal 350096/428889 (executing program) 2023/02/17 18:42:48 fetching corpus: 8398, signal 350853/429554 (executing program) 2023/02/17 18:42:48 fetching corpus: 8448, signal 351516/430172 (executing program) 2023/02/17 18:42:48 fetching corpus: 8498, signal 352114/430800 (executing program) 2023/02/17 18:42:49 fetching corpus: 8548, signal 352901/431425 (executing program) 2023/02/17 18:42:49 fetching corpus: 8598, signal 353606/432047 (executing program) 2023/02/17 18:42:49 fetching corpus: 8648, signal 354470/432688 (executing program) 2023/02/17 18:42:49 fetching corpus: 8698, signal 355094/433313 (executing program) 2023/02/17 18:42:50 fetching corpus: 8748, signal 355611/433881 (executing program) 2023/02/17 18:42:50 fetching corpus: 8798, signal 356363/434492 (executing program) 2023/02/17 18:42:50 fetching corpus: 8848, signal 356968/435061 (executing program) 2023/02/17 18:42:51 fetching corpus: 8898, signal 357457/435582 (executing program) 2023/02/17 18:42:51 fetching corpus: 8948, signal 358099/436158 (executing program) 2023/02/17 18:42:51 fetching corpus: 8998, signal 358615/436691 (executing program) 2023/02/17 18:42:51 fetching corpus: 9048, signal 359133/437224 (executing program) 2023/02/17 18:42:51 fetching corpus: 9098, signal 359712/437765 (executing program) 2023/02/17 18:42:51 fetching corpus: 9148, signal 360099/438239 (executing program) 2023/02/17 18:42:52 fetching corpus: 9198, signal 360682/438773 (executing program) 2023/02/17 18:42:52 fetching corpus: 9248, signal 361290/439311 (executing program) 2023/02/17 18:42:52 fetching corpus: 9298, signal 362056/439853 (executing program) 2023/02/17 18:42:52 fetching corpus: 9348, signal 362585/440380 (executing program) 2023/02/17 18:42:53 fetching corpus: 9398, signal 363350/440896 (executing program) 2023/02/17 18:42:53 fetching corpus: 9448, signal 364075/441453 (executing program) 2023/02/17 18:42:53 fetching corpus: 9498, signal 364529/441963 (executing program) 2023/02/17 18:42:53 fetching corpus: 9548, signal 365186/442476 (executing program) 2023/02/17 18:42:53 fetching corpus: 9598, signal 365731/442980 (executing program) 2023/02/17 18:42:54 fetching corpus: 9648, signal 366180/443436 (executing program) 2023/02/17 18:42:54 fetching corpus: 9698, signal 366776/443939 (executing program) 2023/02/17 18:42:54 fetching corpus: 9748, signal 367225/444419 (executing program) 2023/02/17 18:42:54 fetching corpus: 9798, signal 367844/444888 (executing program) 2023/02/17 18:42:54 fetching corpus: 9848, signal 368504/445377 (executing program) 2023/02/17 18:42:55 fetching corpus: 9898, signal 369216/445843 (executing program) 2023/02/17 18:42:55 fetching corpus: 9948, signal 369779/446294 (executing program) 2023/02/17 18:42:55 fetching corpus: 9998, signal 370449/446729 (executing program) 2023/02/17 18:42:55 fetching corpus: 10048, signal 370891/447180 (executing program) 2023/02/17 18:42:56 fetching corpus: 10098, signal 371319/447584 (executing program) 2023/02/17 18:42:56 fetching corpus: 10148, signal 371806/448040 (executing program) 2023/02/17 18:42:56 fetching corpus: 10198, signal 372401/448464 (executing program) 2023/02/17 18:42:56 fetching corpus: 10248, signal 372983/448884 (executing program) 2023/02/17 18:42:56 fetching corpus: 10298, signal 373505/449272 (executing program) 2023/02/17 18:42:57 fetching corpus: 10348, signal 374375/449724 (executing program) 2023/02/17 18:42:57 fetching corpus: 10398, signal 374846/450153 (executing program) 2023/02/17 18:42:57 fetching corpus: 10448, signal 375491/450563 (executing program) 2023/02/17 18:42:57 fetching corpus: 10498, signal 375892/450948 (executing program) 2023/02/17 18:42:58 fetching corpus: 10548, signal 376734/451367 (executing program) 2023/02/17 18:42:58 fetching corpus: 10598, signal 377277/451744 (executing program) 2023/02/17 18:42:58 fetching corpus: 10648, signal 377777/452162 (executing program) 2023/02/17 18:42:58 fetching corpus: 10698, signal 378307/452542 (executing program) 2023/02/17 18:42:58 fetching corpus: 10748, signal 378901/452935 (executing program) 2023/02/17 18:42:59 fetching corpus: 10798, signal 379529/453300 (executing program) 2023/02/17 18:42:59 fetching corpus: 10848, signal 380165/453613 (executing program) 2023/02/17 18:42:59 fetching corpus: 10898, signal 380740/453967 (executing program) 2023/02/17 18:42:59 fetching corpus: 10948, signal 381176/454294 (executing program) 2023/02/17 18:42:59 fetching corpus: 10998, signal 381652/454640 (executing program) 2023/02/17 18:43:00 fetching corpus: 11048, signal 382138/454963 (executing program) 2023/02/17 18:43:00 fetching corpus: 11098, signal 382727/455295 (executing program) 2023/02/17 18:43:00 fetching corpus: 11148, signal 383333/455610 (executing program) 2023/02/17 18:43:00 fetching corpus: 11198, signal 383984/455952 (executing program) 2023/02/17 18:43:01 fetching corpus: 11248, signal 384520/456303 (executing program) 2023/02/17 18:43:01 fetching corpus: 11298, signal 385236/456626 (executing program) 2023/02/17 18:43:01 fetching corpus: 11348, signal 385733/456909 (executing program) 2023/02/17 18:43:01 fetching corpus: 11398, signal 386398/457085 (executing program) 2023/02/17 18:43:01 fetching corpus: 11448, signal 386894/457099 (executing program) 2023/02/17 18:43:02 fetching corpus: 11498, signal 387363/457099 (executing program) 2023/02/17 18:43:02 fetching corpus: 11548, signal 387897/457100 (executing program) 2023/02/17 18:43:02 fetching corpus: 11598, signal 388306/457100 (executing program) 2023/02/17 18:43:02 fetching corpus: 11648, signal 388711/457102 (executing program) 2023/02/17 18:43:02 fetching corpus: 11698, signal 389382/457102 (executing program) 2023/02/17 18:43:03 fetching corpus: 11748, signal 389740/457102 (executing program) 2023/02/17 18:43:03 fetching corpus: 11797, signal 390276/457102 (executing program) 2023/02/17 18:43:03 fetching corpus: 11847, signal 390757/457102 (executing program) 2023/02/17 18:43:03 fetching corpus: 11897, signal 391231/457102 (executing program) 2023/02/17 18:43:03 fetching corpus: 11947, signal 391809/457102 (executing program) 2023/02/17 18:43:04 fetching corpus: 11997, signal 392122/457102 (executing program) 2023/02/17 18:43:04 fetching corpus: 12047, signal 392616/457102 (executing program) 2023/02/17 18:43:04 fetching corpus: 12097, signal 393219/457102 (executing program) 2023/02/17 18:43:04 fetching corpus: 12147, signal 393697/457102 (executing program) 2023/02/17 18:43:04 fetching corpus: 12197, signal 394197/457102 (executing program) 2023/02/17 18:43:05 fetching corpus: 12247, signal 394941/457103 (executing program) 2023/02/17 18:43:05 fetching corpus: 12297, signal 395264/457106 (executing program) 2023/02/17 18:43:05 fetching corpus: 12347, signal 395643/457106 (executing program) 2023/02/17 18:43:05 fetching corpus: 12397, signal 396303/457106 (executing program) 2023/02/17 18:43:06 fetching corpus: 12447, signal 396826/457106 (executing program) 2023/02/17 18:43:06 fetching corpus: 12497, signal 397287/457106 (executing program) 2023/02/17 18:43:06 fetching corpus: 12547, signal 397692/457106 (executing program) 2023/02/17 18:43:06 fetching corpus: 12597, signal 398272/457106 (executing program) 2023/02/17 18:43:06 fetching corpus: 12647, signal 398796/457106 (executing program) 2023/02/17 18:43:07 fetching corpus: 12697, signal 399424/457124 (executing program) 2023/02/17 18:43:07 fetching corpus: 12747, signal 399806/457124 (executing program) 2023/02/17 18:43:07 fetching corpus: 12797, signal 400430/457124 (executing program) 2023/02/17 18:43:07 fetching corpus: 12847, signal 400759/457124 (executing program) 2023/02/17 18:43:08 fetching corpus: 12897, signal 401112/457124 (executing program) 2023/02/17 18:43:08 fetching corpus: 12947, signal 401435/457124 (executing program) 2023/02/17 18:43:08 fetching corpus: 12997, signal 401839/457148 (executing program) 2023/02/17 18:43:09 fetching corpus: 13047, signal 402282/457148 (executing program) 2023/02/17 18:43:09 fetching corpus: 13097, signal 402810/457148 (executing program) 2023/02/17 18:43:09 fetching corpus: 13147, signal 403226/457148 (executing program) 2023/02/17 18:43:09 fetching corpus: 13197, signal 403686/457148 (executing program) 2023/02/17 18:43:09 fetching corpus: 13247, signal 404080/457148 (executing program) 2023/02/17 18:43:09 fetching corpus: 13297, signal 404457/457148 (executing program) 2023/02/17 18:43:10 fetching corpus: 13347, signal 404858/457148 (executing program) 2023/02/17 18:43:10 fetching corpus: 13397, signal 405305/457148 (executing program) 2023/02/17 18:43:10 fetching corpus: 13447, signal 405756/457148 (executing program) 2023/02/17 18:43:10 fetching corpus: 13497, signal 406176/457148 (executing program) 2023/02/17 18:43:10 fetching corpus: 13547, signal 406640/457148 (executing program) 2023/02/17 18:43:10 fetching corpus: 13597, signal 407010/457148 (executing program) 2023/02/17 18:43:11 fetching corpus: 13647, signal 407448/457148 (executing program) 2023/02/17 18:43:11 fetching corpus: 13697, signal 407951/457148 (executing program) 2023/02/17 18:43:11 fetching corpus: 13747, signal 408436/457148 (executing program) 2023/02/17 18:43:11 fetching corpus: 13797, signal 408828/457148 (executing program) 2023/02/17 18:43:12 fetching corpus: 13847, signal 409413/457148 (executing program) 2023/02/17 18:43:12 fetching corpus: 13897, signal 409940/457148 (executing program) 2023/02/17 18:43:12 fetching corpus: 13947, signal 410232/457148 (executing program) 2023/02/17 18:43:12 fetching corpus: 13997, signal 410678/457148 (executing program) 2023/02/17 18:43:12 fetching corpus: 14047, signal 411063/457148 (executing program) 2023/02/17 18:43:13 fetching corpus: 14097, signal 411491/457148 (executing program) 2023/02/17 18:43:13 fetching corpus: 14147, signal 411895/457148 (executing program) 2023/02/17 18:43:13 fetching corpus: 14197, signal 412166/457149 (executing program) 2023/02/17 18:43:13 fetching corpus: 14247, signal 412570/457149 (executing program) 2023/02/17 18:43:13 fetching corpus: 14297, signal 412956/457149 (executing program) 2023/02/17 18:43:13 fetching corpus: 14347, signal 413280/457149 (executing program) 2023/02/17 18:43:14 fetching corpus: 14397, signal 413808/457149 (executing program) 2023/02/17 18:43:14 fetching corpus: 14447, signal 414166/457153 (executing program) 2023/02/17 18:43:14 fetching corpus: 14497, signal 414616/457153 (executing program) 2023/02/17 18:43:14 fetching corpus: 14547, signal 415033/457153 (executing program) 2023/02/17 18:43:15 fetching corpus: 14597, signal 415465/457153 (executing program) 2023/02/17 18:43:15 fetching corpus: 14647, signal 415881/457153 (executing program) 2023/02/17 18:43:15 fetching corpus: 14697, signal 416246/457153 (executing program) 2023/02/17 18:43:15 fetching corpus: 14747, signal 416717/457153 (executing program) 2023/02/17 18:43:15 fetching corpus: 14797, signal 417154/457153 (executing program) 2023/02/17 18:43:16 fetching corpus: 14847, signal 417520/457153 (executing program) 2023/02/17 18:43:16 fetching corpus: 14897, signal 417807/457153 (executing program) 2023/02/17 18:43:16 fetching corpus: 14947, signal 418291/457153 (executing program) 2023/02/17 18:43:16 fetching corpus: 14997, signal 418640/457155 (executing program) 2023/02/17 18:43:16 fetching corpus: 15047, signal 419026/457155 (executing program) 2023/02/17 18:43:17 fetching corpus: 15097, signal 419358/457155 (executing program) 2023/02/17 18:43:17 fetching corpus: 15147, signal 419687/457155 (executing program) 2023/02/17 18:43:17 fetching corpus: 15197, signal 419995/457155 (executing program) 2023/02/17 18:43:17 fetching corpus: 15247, signal 420405/457155 (executing program) 2023/02/17 18:43:17 fetching corpus: 15297, signal 420715/457155 (executing program) 2023/02/17 18:43:18 fetching corpus: 15347, signal 421015/457155 (executing program) 2023/02/17 18:43:18 fetching corpus: 15397, signal 421441/457155 (executing program) 2023/02/17 18:43:18 fetching corpus: 15447, signal 421830/457158 (executing program) 2023/02/17 18:43:18 fetching corpus: 15497, signal 422292/457158 (executing program) 2023/02/17 18:43:18 fetching corpus: 15547, signal 422681/457158 (executing program) 2023/02/17 18:43:19 fetching corpus: 15597, signal 422986/457158 (executing program) 2023/02/17 18:43:19 fetching corpus: 15647, signal 423392/457158 (executing program) 2023/02/17 18:43:19 fetching corpus: 15697, signal 423623/457158 (executing program) 2023/02/17 18:43:19 fetching corpus: 15747, signal 423936/457158 (executing program) 2023/02/17 18:43:19 fetching corpus: 15797, signal 424253/457158 (executing program) 2023/02/17 18:43:20 fetching corpus: 15847, signal 424544/457158 (executing program) 2023/02/17 18:43:20 fetching corpus: 15897, signal 424843/457158 (executing program) 2023/02/17 18:43:20 fetching corpus: 15947, signal 425235/457159 (executing program) 2023/02/17 18:43:20 fetching corpus: 15997, signal 425533/457159 (executing program) 2023/02/17 18:43:20 fetching corpus: 16047, signal 425885/457159 (executing program) 2023/02/17 18:43:21 fetching corpus: 16097, signal 426311/457159 (executing program) 2023/02/17 18:43:21 fetching corpus: 16147, signal 426666/457161 (executing program) 2023/02/17 18:43:21 fetching corpus: 16197, signal 427205/457161 (executing program) 2023/02/17 18:43:21 fetching corpus: 16247, signal 427487/457161 (executing program) 2023/02/17 18:43:21 fetching corpus: 16297, signal 428032/457161 (executing program) 2023/02/17 18:43:22 fetching corpus: 16347, signal 428320/457161 (executing program) 2023/02/17 18:43:22 fetching corpus: 16397, signal 428714/457161 (executing program) 2023/02/17 18:43:22 fetching corpus: 16447, signal 429039/457161 (executing program) 2023/02/17 18:43:22 fetching corpus: 16497, signal 429382/457164 (executing program) 2023/02/17 18:43:22 fetching corpus: 16547, signal 429937/457164 (executing program) 2023/02/17 18:43:23 fetching corpus: 16597, signal 430274/457164 (executing program) 2023/02/17 18:43:23 fetching corpus: 16647, signal 430600/457176 (executing program) 2023/02/17 18:43:23 fetching corpus: 16697, signal 430943/457176 (executing program) 2023/02/17 18:43:23 fetching corpus: 16747, signal 431220/457176 (executing program) 2023/02/17 18:43:23 fetching corpus: 16797, signal 431842/457176 (executing program) 2023/02/17 18:43:24 fetching corpus: 16847, signal 432189/457176 (executing program) 2023/02/17 18:43:24 fetching corpus: 16897, signal 432581/457176 (executing program) 2023/02/17 18:43:24 fetching corpus: 16947, signal 432909/457176 (executing program) 2023/02/17 18:43:24 fetching corpus: 16997, signal 433229/457176 (executing program) 2023/02/17 18:43:25 fetching corpus: 17047, signal 433536/457176 (executing program) 2023/02/17 18:43:25 fetching corpus: 17097, signal 433786/457176 (executing program) 2023/02/17 18:43:25 fetching corpus: 17147, signal 434176/457176 (executing program) 2023/02/17 18:43:25 fetching corpus: 17197, signal 434622/457186 (executing program) 2023/02/17 18:43:26 fetching corpus: 17247, signal 434999/457186 (executing program) 2023/02/17 18:43:26 fetching corpus: 17297, signal 435627/457187 (executing program) 2023/02/17 18:43:26 fetching corpus: 17347, signal 435917/457187 (executing program) 2023/02/17 18:43:26 fetching corpus: 17397, signal 436203/457187 (executing program) 2023/02/17 18:43:26 fetching corpus: 17447, signal 436539/457187 (executing program) 2023/02/17 18:43:27 fetching corpus: 17497, signal 436799/457187 (executing program) 2023/02/17 18:43:27 fetching corpus: 17545, signal 437133/457187 (executing program) 2023/02/17 18:43:27 fetching corpus: 17545, signal 437133/457187 (executing program) 2023/02/17 18:43:27 fetching corpus: 17545, signal 437133/457187 (executing program) 2023/02/17 18:43:29 starting 6 fuzzer processes 18:43:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x400454d1, &(0x7f0000000000)={'gretap0\x00'}) 18:43:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000a40)="ab", &(0x7f0000000bc0)=""/220}, 0x20) 18:43:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xd, 0x3, 0x4, 0x400}, 0x48) 18:43:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 18:43:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'gretap0\x00'}) 18:43:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xe4}, 0x51) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x801, 0xffffffffffffffff, 0x4, 0x21bf000000000000}, 0x38) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00'}) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10103, 0x0, @perf_bp={0x0}, 0x1fb94, 0x0, 0x0, 0x0, 0xffffffff, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x3f, 0x7, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xd, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 183.827868][ T5107] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 183.835947][ T5107] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 183.845165][ T5107] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 183.853310][ T5107] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 183.861104][ T5107] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 183.876934][ T5109] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 183.885391][ T5112] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 183.892974][ T5112] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 183.902240][ T5112] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 183.917891][ T5109] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 183.925828][ T5109] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 183.933012][ T5109] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 183.940561][ T5112] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 183.941880][ T5109] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 183.948275][ T5112] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 183.956237][ T5109] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 183.969693][ T5113] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 183.977098][ T5113] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 183.998242][ T48] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 184.006347][ T48] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 184.015500][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 184.017398][ T5113] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 184.030391][ T5112] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 184.036228][ T5119] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 184.038848][ T5113] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 184.053079][ T5113] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 184.060603][ T5113] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 184.082404][ T5113] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 184.089967][ T5113] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 184.107382][ T5113] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 184.114074][ T5119] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 184.122586][ T4391] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 184.136872][ T4391] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 184.144890][ T4391] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 184.152335][ T4391] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 184.619826][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 184.673509][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 184.825284][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 184.922701][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 184.961599][ T5103] chnl_net:caif_netlink_parms(): no params data found [ 185.012276][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 185.031627][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.039584][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.049370][ T5116] device bridge_slave_0 entered promiscuous mode [ 185.064347][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.075507][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.084316][ T5116] device bridge_slave_1 entered promiscuous mode [ 185.093132][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.100391][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.109056][ T5110] device bridge_slave_0 entered promiscuous mode [ 185.154470][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.167532][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.175490][ T5110] device bridge_slave_1 entered promiscuous mode [ 185.262105][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.296579][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.303895][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.312959][ T5114] device bridge_slave_0 entered promiscuous mode [ 185.325052][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.336845][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.344829][ T5114] device bridge_slave_1 entered promiscuous mode [ 185.353877][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.365959][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.431320][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.452455][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.459637][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.468278][ T5103] device bridge_slave_0 entered promiscuous mode [ 185.523067][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.530391][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.539575][ T5103] device bridge_slave_1 entered promiscuous mode [ 185.547173][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.554286][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.563483][ T5118] device bridge_slave_0 entered promiscuous mode [ 185.573152][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.585819][ T5116] team0: Port device team_slave_0 added [ 185.605161][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.612565][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.620834][ T5102] device bridge_slave_0 entered promiscuous mode [ 185.642766][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.650193][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.659148][ T5118] device bridge_slave_1 entered promiscuous mode [ 185.667900][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.678876][ T5116] team0: Port device team_slave_1 added [ 185.687539][ T5110] team0: Port device team_slave_0 added [ 185.693763][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.701731][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.710607][ T5102] device bridge_slave_1 entered promiscuous mode [ 185.757695][ T5110] team0: Port device team_slave_1 added [ 185.778748][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.847792][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.859489][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.872068][ T5114] team0: Port device team_slave_0 added [ 185.879183][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.886205][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.912924][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.941001][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.960957][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.971894][ T5114] team0: Port device team_slave_1 added [ 185.978453][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.985416][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.011706][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.023233][ T4391] Bluetooth: hci2: command 0x0409 tx timeout [ 186.023399][ T5109] Bluetooth: hci1: command 0x0409 tx timeout [ 186.037955][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.044942][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.071850][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.087004][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.097386][ T5109] Bluetooth: hci0: command 0x0409 tx timeout [ 186.144351][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.151667][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.178011][ T5109] Bluetooth: hci5: command 0x0409 tx timeout [ 186.178042][ T4391] Bluetooth: hci4: command 0x0409 tx timeout [ 186.178337][ T4391] Bluetooth: hci3: command 0x0409 tx timeout [ 186.184430][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.223873][ T5103] team0: Port device team_slave_0 added [ 186.245417][ T5118] team0: Port device team_slave_0 added [ 186.252344][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.259619][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.285867][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.313021][ T5103] team0: Port device team_slave_1 added [ 186.341718][ T5118] team0: Port device team_slave_1 added [ 186.355344][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.362802][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.391166][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.407360][ T5102] team0: Port device team_slave_0 added [ 186.466424][ T5102] team0: Port device team_slave_1 added [ 186.472974][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.480232][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.506332][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.522286][ T5116] device hsr_slave_0 entered promiscuous mode [ 186.530116][ T5116] device hsr_slave_1 entered promiscuous mode [ 186.556169][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.563267][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.589441][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.622407][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.629486][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.655490][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.683664][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.690970][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.717641][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.732231][ T5110] device hsr_slave_0 entered promiscuous mode [ 186.739424][ T5110] device hsr_slave_1 entered promiscuous mode [ 186.745974][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.754611][ T5110] Cannot create hsr debugfs directory [ 186.805426][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.812922][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.839936][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.879823][ T5114] device hsr_slave_0 entered promiscuous mode [ 186.886776][ T5114] device hsr_slave_1 entered promiscuous mode [ 186.893644][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.901529][ T5114] Cannot create hsr debugfs directory [ 186.912205][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.919656][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.946481][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.051382][ T5103] device hsr_slave_0 entered promiscuous mode [ 187.059001][ T5103] device hsr_slave_1 entered promiscuous mode [ 187.065735][ T5103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.074079][ T5103] Cannot create hsr debugfs directory [ 187.092415][ T5118] device hsr_slave_0 entered promiscuous mode [ 187.099855][ T5118] device hsr_slave_1 entered promiscuous mode [ 187.106509][ T5118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.114297][ T5118] Cannot create hsr debugfs directory [ 187.179231][ T5102] device hsr_slave_0 entered promiscuous mode [ 187.186077][ T5102] device hsr_slave_1 entered promiscuous mode [ 187.193265][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.201320][ T5102] Cannot create hsr debugfs directory [ 187.671832][ T5116] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.685171][ T5116] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.705389][ T5116] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.726395][ T5116] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.828566][ T5110] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.853594][ T5110] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.871292][ T5110] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.882937][ T5110] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.931957][ T5118] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 187.974307][ T5118] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 187.995297][ T5118] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.004937][ T5118] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 188.070099][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.097155][ T4391] Bluetooth: hci1: command 0x041b tx timeout [ 188.101822][ T5103] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 188.103209][ T4391] Bluetooth: hci2: command 0x041b tx timeout [ 188.124943][ T5103] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 188.139827][ T5103] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 188.156971][ T5103] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 188.185641][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.186783][ T4391] Bluetooth: hci0: command 0x041b tx timeout [ 188.221406][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.233273][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.256752][ T5107] Bluetooth: hci3: command 0x041b tx timeout [ 188.266981][ T5107] Bluetooth: hci5: command 0x041b tx timeout [ 188.266989][ T4391] Bluetooth: hci4: command 0x041b tx timeout [ 188.299033][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.308593][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.317497][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.324852][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.333831][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.343627][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.352927][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.360123][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.369414][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.387123][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.491322][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.502332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.512971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.522999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.558319][ T5114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.568412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.586917][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.595555][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.605689][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.614668][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.623462][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.632835][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.678230][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.685304][ T5114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.705040][ T5114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.765560][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.775941][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.788237][ T5114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.804057][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.833009][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.847935][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.883220][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.942730][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.951526][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.960469][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.969646][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.979805][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.987196][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.996200][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.010217][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.019531][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.026713][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.034673][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.042893][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.051374][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.060792][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.069614][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.076799][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.084999][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.094044][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.110827][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.118014][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.136562][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.150332][ T5102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 189.184224][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.193958][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.202850][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.212571][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.222456][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.239817][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.249409][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.272524][ T5102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 189.294729][ T5102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 189.315476][ T5102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 189.345601][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.354906][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.371502][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.380880][ T5162] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.388072][ T5162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.396161][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.405203][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.414081][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.421260][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.465787][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.474207][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.484763][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.493805][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.502880][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.512450][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.521476][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.530824][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.566301][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.575092][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.583747][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.593132][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.602672][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.611501][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.621353][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.630044][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.638925][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.648160][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.655631][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.685955][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.704901][ T5118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.715747][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.724780][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.733825][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.742567][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.752052][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.765303][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.787936][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.805928][ T5103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.828042][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.836978][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.845604][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.855079][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.863697][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.872562][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.882013][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.891235][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.900642][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.910124][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.917310][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.929028][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.962219][ T5110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.982537][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.016207][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.025396][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.034353][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.044045][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.053146][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.060355][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.158412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.167913][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.177100][ T5107] Bluetooth: hci1: command 0x040f tx timeout [ 190.183162][ T5107] Bluetooth: hci2: command 0x040f tx timeout [ 190.257059][ T5107] Bluetooth: hci0: command 0x040f tx timeout [ 190.263662][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.279924][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.288738][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.298036][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.307060][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.316268][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.337103][ T5107] Bluetooth: hci4: command 0x040f tx timeout [ 190.338388][ T5109] Bluetooth: hci5: command 0x040f tx timeout [ 190.343373][ T5107] Bluetooth: hci3: command 0x040f tx timeout [ 190.378040][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.395050][ T5114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.419724][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.447885][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.457611][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.466428][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.475264][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.485292][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.505908][ T5116] device veth0_vlan entered promiscuous mode [ 190.544129][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.567657][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.618280][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.631905][ T5116] device veth1_vlan entered promiscuous mode [ 190.668470][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.677856][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.706181][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.763680][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.784916][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.816560][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.846173][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.888024][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.895535][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.909812][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.945347][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.954438][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.972969][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.985403][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.015949][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.034123][ T5116] device veth0_macvtap entered promiscuous mode [ 191.068062][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.077822][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.085364][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.097792][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.106449][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.115584][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.122767][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.130778][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.140567][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.155608][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.192863][ T5116] device veth1_macvtap entered promiscuous mode [ 191.224633][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.234318][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.244235][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.253579][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.262857][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.270049][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.279082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.291137][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.301474][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.311164][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.361759][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.370263][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.379562][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.389937][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.399011][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.434954][ T5118] device veth0_vlan entered promiscuous mode [ 191.449895][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.462567][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.471184][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.479828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.489703][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.498848][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.507505][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.516045][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.524963][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.533914][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.543343][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.552855][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.560672][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.572384][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.591515][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.612049][ T5110] device veth0_vlan entered promiscuous mode [ 191.629365][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.667794][ T5118] device veth1_vlan entered promiscuous mode [ 191.675529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.693250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.713767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.732810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.745033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.771226][ T5110] device veth1_vlan entered promiscuous mode [ 191.801294][ T5116] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.815434][ T5116] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.833990][ T5116] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.844846][ T5116] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.887685][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.896316][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.948001][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.956165][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.137006][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.145985][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.180613][ T5118] device veth0_macvtap entered promiscuous mode [ 192.203193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.212469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.252389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.260960][ T5107] Bluetooth: hci1: command 0x0419 tx timeout [ 192.267185][ T4391] Bluetooth: hci2: command 0x0419 tx timeout [ 192.282914][ T5110] device veth0_macvtap entered promiscuous mode [ 192.318531][ T5118] device veth1_macvtap entered promiscuous mode [ 192.347591][ T4391] Bluetooth: hci0: command 0x0419 tx timeout [ 192.382727][ T5110] device veth1_macvtap entered promiscuous mode [ 192.426890][ T4391] Bluetooth: hci5: command 0x0419 tx timeout [ 192.432976][ T4391] Bluetooth: hci4: command 0x0419 tx timeout [ 192.436818][ T5107] Bluetooth: hci3: command 0x0419 tx timeout [ 192.494865][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.525962][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.543835][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.570753][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.587359][ T2832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.597113][ T2832] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.608077][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.616460][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.635439][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.646584][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.655982][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.671587][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.681688][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.702240][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.721649][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.733864][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.746538][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.763124][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.785550][ T5103] device veth0_vlan entered promiscuous mode [ 192.796365][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.807822][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.820401][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.831848][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.841322][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.850419][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.859574][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.868606][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.877898][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.887848][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.895703][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.923443][ T5103] device veth1_vlan entered promiscuous mode [ 192.939112][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.951573][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.964194][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.975292][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.991973][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.012067][ T5110] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.012185][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.026075][ T5110] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.029305][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.048176][ T5110] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.058432][ T5110] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.072127][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.088067][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.098095][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.107687][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.116421][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.134360][ T5118] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.143619][ T5118] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.152966][ T5118] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.163110][ T5118] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.191092][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.208838][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.216527][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.326090][ T5114] device veth0_vlan entered promiscuous mode [ 193.353964][ T5103] device veth0_macvtap entered promiscuous mode [ 193.386376][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.408016][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.417093][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.425746][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.436824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.444734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.453917][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.488614][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.514545][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.543986][ T5114] device veth1_vlan entered promiscuous mode [ 193.562024][ T5103] device veth1_macvtap entered promiscuous mode [ 193.578886][ T2832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:43:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0xb, &(0x7f0000000280)=@framed={{}, [@exit, @ldst={0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_idx_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 193.593841][ T2832] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:43:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x0, 0x3, 0xa}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 193.687620][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.703406][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.722674][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:43:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xe4}, 0x51) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r0, 0x4, 0x21bf000000000000}, 0x38) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'rlimit'}, {0x2b, 'memory'}]}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 193.740970][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.764435][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.774797][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.797261][ T5102] device veth0_vlan entered promiscuous mode [ 193.820522][ T5185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.842006][ T2832] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.853067][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.857158][ T2832] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.868119][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.872107][ T5185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.881490][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.900034][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.912577][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.923695][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.952521][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.965840][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.974131][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.985214][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.993433][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.028914][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.048823][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.064231][ T5102] device veth1_vlan entered promiscuous mode [ 194.087053][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.108748][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.120312][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.146343][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.167590][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.180272][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.190344][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.201126][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.212976][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.225661][ T5114] device veth0_macvtap entered promiscuous mode [ 194.260885][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.269533][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.279977][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.313354][ T5114] device veth1_macvtap entered promiscuous mode [ 194.324835][ T5103] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.334149][ T5103] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.346561][ T5103] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 18:43:40 executing program 2: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x2, 0x0, 0x9, 0x8, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000340)="b3f54b79c6b9340f2efcc3c8a8b4fe479b0b36230fb6c93c81e35478883c33d18294664c9d121d4f3c154bfc51aacbbdaecb90d7a2983d988fec0f7a67573429db880f342409599b342b5897110f37044a14737621c78660e287f73c44384bc2cfd912e2348069d927484a5be4d882cdf0329232656b62973bbc2fc7f242a200c215153f09c1502fc28f89757e27f3f843db1d3d17eb78a5bcf29b2d57c40bc1e3a5b9cc422726caea30bd763f454f6a54649ec7ec8f6b25f37b0124ba325692db09da4e97aeb351bc3a023502ce4a0ff89a320b5cd1738678ecd0ce42dc7e", &(0x7f0000000640)=""/4096, 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x7bc03) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81024, 0xf, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x2, 0x0, 0x4, 0x7ff, 0x401, 0x0, 0x0, 0x5, 0x0, 0x40008}, 0xffffffffffffffff, 0x0, r2, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 194.365476][ T5103] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.388379][ T5185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.396530][ T5185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.465327][ T5102] device veth0_macvtap entered promiscuous mode [ 194.478008][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.490074][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.499731][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.515751][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.533955][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.546381][ T5102] device veth1_macvtap entered promiscuous mode [ 194.568908][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.580983][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.602725][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 18:43:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x8fec, 0xc0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) [ 194.615280][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.628284][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.639186][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.653296][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.664894][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.677820][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 18:43:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xe4}, 0x51) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r0, 0x4, 0x21bf000000000000}, 0x38) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'rlimit'}, {0x2b, 'memory'}]}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 194.750599][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.767899][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.778363][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.839234][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.880189][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.919398][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.934412][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.956278][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.976937][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.005272][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.033727][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.056367][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.081115][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.098288][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.121085][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.150718][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.156690][ C1] hrtimer: interrupt took 91449 ns [ 195.185147][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.212977][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.241292][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.261354][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.276251][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.301155][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.324986][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.352517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.366328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.402796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.412253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.425228][ T5114] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.439775][ T5114] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.451998][ T5114] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.475570][ T5114] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.500732][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.511837][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.532040][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.562316][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.582695][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.602894][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.614704][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.637179][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.668597][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.689232][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.723846][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.757075][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.767378][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.798176][ T5102] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.808925][ T5185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.817836][ T5102] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.823630][ T5185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.835776][ T5102] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.845498][ T5102] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.886386][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.015773][ T5185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.055526][ T5185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.081136][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.117715][ T2832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.137243][ T2832] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.160406][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.179482][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.206521][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.221220][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.310734][ T2832] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.319517][ T2832] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.343179][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.367595][ T5185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.382438][ T5185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.392885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:43:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:43:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x8000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='xdp_bulk_tx\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2fdffff00000000fd0000f1850000002a000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mmap_lock_acquire_returned\x00', r4}, 0x90) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 18:43:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:43:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xe4}, 0x51) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r0, 0x4, 0x21bf000000000000}, 0x38) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'rlimit'}, {0x2b, 'memory'}]}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 18:43:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x0, 0xc0}, 0x48) [ 197.030252][ T5248] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 197.042032][ T5248] CPU: 1 PID: 5248 Comm: syz-executor.1 Not tainted 6.2.0-rc6-syzkaller-00203-g92a3f9895236 #0 [ 197.052460][ T5248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 197.062568][ T5248] Call Trace: [ 197.065871][ T5248] [ 197.068836][ T5248] dump_stack_lvl+0xd1/0x138 [ 197.073493][ T5248] dump_header+0x10b/0x85f [ 197.077977][ T5248] oom_kill_process.cold+0x10/0x15 [ 197.083141][ T5248] out_of_memory+0x35c/0x14a0 [ 197.087894][ T5248] ? oom_killer_disable+0x280/0x280 [ 197.093161][ T5248] ? mark_held_locks+0x9f/0xe0 [ 197.097992][ T5248] mem_cgroup_out_of_memory+0x206/0x270 [ 197.103574][ T5248] ? mem_cgroup_margin+0x130/0x130 [ 197.108742][ T5248] memory_max_write+0x2f9/0x3c0 [ 197.113633][ T5248] ? mem_cgroup_force_empty_write+0x160/0x160 [ 197.119745][ T5248] ? lock_release+0x810/0x810 [ 197.124480][ T5248] cgroup_file_write+0x1e2/0x770 [ 197.129467][ T5248] ? mem_cgroup_force_empty_write+0x160/0x160 [ 197.135581][ T5248] ? kill_css+0x370/0x370 [ 197.139955][ T5248] ? __virt_addr_valid+0x61/0x2e0 [ 197.145036][ T5248] ? kill_css+0x370/0x370 [ 197.149400][ T5248] kernfs_fop_write_iter+0x3f1/0x600 [ 197.154739][ T5248] vfs_write+0x9ed/0xdd0 [ 197.159022][ T5248] ? kernel_write+0x630/0x630 [ 197.163744][ T5248] ? __fget_files+0x26a/0x440 [ 197.168485][ T5248] ksys_write+0x12b/0x250 [ 197.172854][ T5248] ? __ia32_sys_read+0xb0/0xb0 [ 197.177674][ T5248] ? syscall_enter_from_user_mode+0x26/0xb0 [ 197.183610][ T5248] do_syscall_64+0x39/0xb0 [ 197.188076][ T5248] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 197.194004][ T5248] RIP: 0033:0x7f21d428c0f9 [ 197.198450][ T5248] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 197.218090][ T5248] RSP: 002b:00007f21d4fee168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 197.226537][ T5248] RAX: ffffffffffffffda RBX: 00007f21d43abf80 RCX: 00007f21d428c0f9 [ 197.234547][ T5248] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 197.242548][ T5248] RBP: 00007f21d42e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 197.250546][ T5248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 197.258567][ T5248] R13: 00007ffd1fb3e10f R14: 00007f21d4fee300 R15: 0000000000022000 [ 197.266587][ T5248] [ 197.313578][ T5248] memory: usage 432kB, limit 0kB, failcnt 0 [ 197.323451][ T5248] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 197.349033][ T5248] Memory cgroup stats for /syz1: [ 197.351518][ T5248] anon 139264 [ 197.351518][ T5248] file 28672 [ 197.351518][ T5248] kernel 274432 [ 197.351518][ T5248] kernel_stack 65536 [ 197.351518][ T5248] pagetables 77824 [ 197.351518][ T5248] sec_pagetables 0 [ 197.351518][ T5248] percpu 208 [ 197.351518][ T5248] sock 0 [ 197.351518][ T5248] vmalloc 4096 [ 197.351518][ T5248] shmem 16384 [ 197.351518][ T5248] zswap 0 [ 197.351518][ T5248] zswapped 0 [ 197.351518][ T5248] file_mapped 16384 [ 197.351518][ T5248] file_dirty 0 [ 197.351518][ T5248] file_writeback 0 [ 197.351518][ T5248] swapcached 0 [ 197.351518][ T5248] anon_thp 0 18:43:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x3c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:43:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x8fec, 0xc0, 0x4}, 0x48) 18:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000180)=""/252, 0x2e, 0xfc, 0x1}, 0x20) 18:43:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 197.351518][ T5248] file_thp 0 [ 197.351518][ T5248] shmem_thp 0 [ 197.351518][ T5248] inactive_anon 155648 [ 197.351518][ T5248] active_anon 0 [ 197.351518][ T5248] inactive_file 0 [ 197.351518][ T5248] active_file 12288 [ 197.351518][ T5248] unevictable 0 [ 197.351518][ T5248] slab_reclaimable 18008 [ 197.351518][ T5248] slab_unreclaimable 77208 [ 197.351518][ T5248] slab 95216 18:43:43 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x2, 0x0, 0x0, 0x8, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x4, 0x2}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa693efe6a4ea7692) 18:43:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000380)='GPL\x00', 0x4, 0xd5, &(0x7f0000000000)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 197.497616][ T5248] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=5246,uid=0 18:43:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x3c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 197.612159][ T5248] Memory cgroup out of memory: Killed process 5246 (syz-executor.1) total-vm:54540kB, anon-rss:376kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 18:43:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x3c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:43:43 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x2, 0x0, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="180800000000000000000000000000000000004000000000950000000000f400"], 0x0, 0x4, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002280)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb39a8cb72d28d82de5ac54e32ad558c46fff4208d14138b8fe903ddc702e404e19a5183d769676520e98a263345e4fa0787b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d810000aebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def839a1febad3ca6e3a3db2dfc63296e340bb8e2a093adc28392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2274047d6d800442e000000b85138fc146a50640000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525bfe5fe1f697bc114cd1778e97a3f0295f946974cdb458be3234cf6fadc1b4606bf261924dc36b22eb297189360cb7d40c8525fd60c5558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54efaf4985672a1c7b3c200021de95ae7b68136b0046d5350cdd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54eda17999291744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648603e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63000000000000004049cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b0193355679afe772cd45af0a401feffe275308a90acb1a210b22453b05ed4c638a043c07aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c09515d43fc76d1d831deea41f01970b134d21ef4f42fc63d39b94a7f838e04ba77f1367c1a28c73a600004769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdec264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e0b0c24a8197d36e58b9f77cce15068c6eda3c05d560630b9f8844be77e86364fe4e3929ea4c0dc89a6352fe5ad1a104003d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d42718c20d4150017033d2f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00002c0736cd7a531b8b0d64679afb87ff2cb1541aa72e1bad332583589f2b306ae0e593f8c37ac711bfd39f8a6a6f2a71281ad082a2fe7a7a9052fb5cbfbb20a90583cbf8218883acb06d8d9831c98922e15d5f01c3cfc29186553d8b8a546bbfb5eff92d3c5c5c0d222704ace9b6a076692313d50750f8380f72d51e35bb75586f6ef8e5bd3b413adefde148ff9dd0b6ba58c39199e042fffb7e18933e5389c5f885ac1f3dc02d3dde39d3c270e51983f5be990b412f7cba4c9c288e52fc26d6210bdcc64c2cb39b9f02bc2a841d921981a2c3538c9da7c9b1bcc904c059ea50d452e2e3d55467ac90fd5f76feb0d0c5b971a6692f7e817d0e0c9876b3d9b0b951cdcc4b240617f20f7f5e48db7994fc888e44f899ef75d5284d0162d61db3401dceca004e54625091daf26aa20e96b5ec98fd9d4728da77615411782c76daff4406c54da65107526f000066f3fc3e9adb30b2fee8d1dd2b2aaa7d66e7b526da78daab732b4e00575b245f56474c111ade6fd75d9aadf677a13bef4616af417d04f150069461e2d457239ca8db5638e290af426a057ac7b9f6c97c8498f1c29fd9ae8a11237bc0f269f6638f2a9952aabac2f8f48c9b29699fbe84e816b70ab987fd121a22c410cfb5401c02c0096f4840cbdbb37d92622eeca69f013f4ce549c873fb708df4e2733a7d011bdbd5ab0d23fa145de321ea742caa7ed3e54101ae7d589dae1755e78d1d2068d15c57db6e79ad9cbdaa49bb23d65367fccd9eda82a5e38a2c20943a4ef5d9bb042e833e7a4a7e06e642940e55000000000000000000000000000000000000770944c760c7a8b425953e1cfde492146e58213c68d8fe9c956660a817e33e6a50ab501739a5f15e3573ff06d75f46f28edf39a255b5d3bcedaa4fb77079b99b2da372afaa4525a6dd55fd02bb871937ef47876206371ec2429e80e2dbf2bbcbab4de313fff8a45f83ccf426e5733d96fc62ef408e8b1d8084aba45d372217cab644945a5bd1b18f44758b8cc366fc4632bc4156de2bedeabf8209312610a3dad977081961b7c7623967f8bb00000000005f6d4c1d05519643843290d5954af3a0aaf50585860c093aa3bcb69e6ee7dd49aea06702101ed9084987f1a98218c970d0507622300f3d84388a32fd2a15"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002240)='cpuset.effective_mems\x00', 0x26e1, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r3}, 0x8) 18:43:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xe4}, 0x51) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r0, 0x4, 0x21bf000000000000}, 0x38) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'rlimit'}, {0x2b, 'memory'}]}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 18:43:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfff, 0x2000000000000000}, 0x131e0, 0x7, 0x1b9, 0x4, 0x6, 0x4, 0xf1c5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0xf002100}, 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='-#:\x00') socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) socketpair(0x18, 0x4, 0x3ff, &(0x7f0000000240)) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x6, 0xbc, 0x77, 0x8, 0x0, 0xbcc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1, 0x1}, 0x4, 0x7, 0xfa, 0x2, 0x0, 0x3, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) socketpair(0xf, 0x800, 0x8d4, &(0x7f0000000100)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x4, 0x0, 0x0, 0xfffeffffffffffff, 0x10094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3e6c, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x3, 0x0, 0x6, 0x2400, 0x85, 0xe68, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000300)='}.}%!\x00') openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x23) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_int(r8, &(0x7f0000000380)=0x8000, 0x12) 18:43:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x8fec, 0xc0, 0x4}, 0x48) 18:43:43 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x8080000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:43:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x3c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 197.958418][ T5279] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.968772][ T5279] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.026351][ T5110] syz-executor.1 invoked oom-killer: gfp_mask=0xc40(GFP_NOFS), order=0, oom_score_adj=0 18:43:44 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x8080000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 198.137053][ T5110] CPU: 1 PID: 5110 Comm: syz-executor.1 Not tainted 6.2.0-rc6-syzkaller-00203-g92a3f9895236 #0 [ 198.147593][ T5110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 198.157697][ T5110] Call Trace: [ 198.161015][ T5110] [ 198.163987][ T5110] dump_stack_lvl+0xd1/0x138 [ 198.168650][ T5110] dump_header+0x10b/0x85f [ 198.173163][ T5110] oom_kill_process.cold+0x10/0x15 [ 198.178444][ T5110] out_of_memory+0x35c/0x14a0 [ 198.183244][ T5110] ? find_held_lock+0x2d/0x110 [ 198.188081][ T5110] ? oom_killer_disable+0x280/0x280 [ 198.193355][ T5110] ? find_held_lock+0x2d/0x110 [ 198.198221][ T5110] mem_cgroup_out_of_memory+0x206/0x270 [ 198.203832][ T5110] ? mem_cgroup_margin+0x130/0x130 [ 198.209000][ T5110] ? lock_downgrade+0x6e0/0x6e0 [ 198.213957][ T5110] try_charge_memcg+0xefb/0x12f0 [ 198.218974][ T5110] ? mem_cgroup_handle_over_high+0x520/0x520 [ 198.225019][ T5110] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 198.230818][ T5110] ? lock_downgrade+0x6e0/0x6e0 [ 198.235768][ T5110] obj_cgroup_charge+0x2af/0x5e0 [ 198.240786][ T5110] kmem_cache_alloc_lru+0x145/0x760 [ 198.246038][ T5110] ? ext4_alloc_inode+0x28/0x680 [ 198.251047][ T5110] ? ext4_free_in_core_inode+0x70/0x70 [ 198.256593][ T5110] ext4_alloc_inode+0x28/0x680 [ 198.261421][ T5110] ? ext4_free_in_core_inode+0x70/0x70 [ 198.266942][ T5110] alloc_inode+0x61/0x230 [ 198.271342][ T5110] iget_locked+0x1bb/0x700 [ 198.275864][ T5110] __ext4_iget+0x3af/0x4230 [ 198.280483][ T5110] ? ext4_get_projid+0x190/0x190 [ 198.285518][ T5110] ? ext4_fname_prepare_lookup+0x163/0x200 [ 198.291399][ T5110] ? ext4_fname_setup_filename+0x110/0x110 [ 198.297282][ T5110] ? rcu_read_lock_sched_held+0x3e/0x70 [ 198.302996][ T5110] ext4_lookup+0x387/0x700 [ 198.307480][ T5110] ? ext4_resetent+0x2d0/0x2d0 [ 198.312349][ T5110] __lookup_slow+0x24c/0x460 [ 198.317016][ T5110] ? __lookup_hash+0x180/0x180 [ 198.321857][ T5110] ? lenovo_input_mapping.cold+0xa14/0xb15 [ 198.327753][ T5110] ? lenovo_input_mapping.cold+0xa14/0xb15 18:43:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 198.333636][ T5110] ? lookup_fast+0x14e/0x520 [ 198.338305][ T5110] walk_component+0x33f/0x5a0 [ 198.343056][ T5110] path_lookupat+0x1ba/0x840 [ 198.347746][ T5110] filename_lookup+0x1d2/0x590 [ 198.352593][ T5110] ? may_linkat+0x500/0x500 [ 198.357181][ T5110] ? __might_fault+0xd9/0x180 [ 198.361948][ T5110] ? __phys_addr_symbol+0x30/0x70 [ 198.367040][ T5110] ? __check_object_size+0x2e2/0x5a0 [ 198.372392][ T5110] ? strncpy_from_user+0x28b/0x3c0 [ 198.377597][ T5110] ? getname_flags.part.0+0x1dd/0x4f0 [ 198.383076][ T5110] user_path_at_empty+0x46/0x60 [ 198.388097][ T5110] __x64_sys_umount+0xfc/0x190 [ 198.392949][ T5110] ? path_umount+0x10b0/0x10b0 [ 198.397814][ T5110] ? syscall_enter_from_user_mode+0x26/0xb0 [ 198.403787][ T5110] do_syscall_64+0x39/0xb0 [ 198.408276][ T5110] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 198.414243][ T5110] RIP: 0033:0x7f21d428d567 [ 198.418701][ T5110] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 18:43:44 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x8080000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 198.438385][ T5110] RSP: 002b:00007ffd1fb3d268 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 198.446863][ T5110] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f21d428d567 [ 198.454885][ T5110] RDX: 00007ffd1fb3d33e RSI: 000000000000000a RDI: 00007ffd1fb3d330 [ 198.462916][ T5110] RBP: 00007ffd1fb3d330 R08: 00000000ffffffff R09: 00007ffd1fb3d100 [ 198.470948][ T5110] R10: 00005555563f5893 R11: 0000000000000246 R12: 00007f21d42e6b24 [ 198.478972][ T5110] R13: 00007ffd1fb3e3f0 R14: 00005555563f5810 R15: 00007ffd1fb3e430 18:43:44 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) recvmsg(0xffffffffffffffff, 0x0, 0x10000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, 0x0) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f0000000fc0)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2a, 0x5, 0x5, 0x0) [ 198.487015][ T5110] 18:43:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 18:43:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6b, 0x0, 0x25}]}}, &(0x7f0000000200)=""/211, 0x2a, 0xd3, 0x1}, 0x20) [ 198.633177][ T5285] device bridge_slave_1 left promiscuous mode [ 198.672042][ T5285] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.807608][ T5285] device bridge_slave_0 left promiscuous mode [ 198.844538][ T5285] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.218926][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.225861][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.271439][ T5110] memory: usage 144kB, limit 0kB, failcnt 56 [ 199.277705][ T5110] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 199.284700][ T5110] Memory cgroup stats for /syz1: [ 199.285117][ T5110] anon 45056 [ 199.285117][ T5110] file 24576 [ 199.285117][ T5110] kernel 77824 [ 199.285117][ T5110] kernel_stack 0 [ 199.285117][ T5110] pagetables 8192 [ 199.285117][ T5110] sec_pagetables 0 [ 199.285117][ T5110] percpu 64 [ 199.285117][ T5110] sock 0 [ 199.285117][ T5110] vmalloc 0 [ 199.285117][ T5110] shmem 16384 [ 199.285117][ T5110] zswap 0 [ 199.285117][ T5110] zswapped 0 [ 199.285117][ T5110] file_mapped 16384 [ 199.285117][ T5110] file_dirty 4096 [ 199.285117][ T5110] file_writeback 0 [ 199.285117][ T5110] swapcached 0 [ 199.285117][ T5110] anon_thp 0 [ 199.285117][ T5110] file_thp 0 [ 199.285117][ T5110] shmem_thp 0 [ 199.285117][ T5110] inactive_anon 61440 [ 199.285117][ T5110] active_anon 0 [ 199.285117][ T5110] inactive_file 0 [ 199.285117][ T5110] active_file 8192 [ 199.285117][ T5110] unevictable 0 [ 199.285117][ T5110] slab_reclaimable 12056 [ 199.285117][ T5110] slab_unreclaimable 44728 [ 199.285117][ T5110] slab 56784 [ 199.444378][ T5110] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=5110,uid=0 [ 199.497249][ T5110] Memory cgroup out of memory: Killed process 5110 (syz-executor.1) total-vm:50568kB, anon-rss:364kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:72kB oom_score_adj:0 18:43:45 executing program 1: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x2, 0x0, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81024, 0xf, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe0b, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x8040, 0x2, 0x0, 0x4, 0x7ff, 0x401, 0x0, 0x0, 0x5, 0x0, 0x40008}, 0xffffffffffffffff, 0xf, r2, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xffffffffffffff3a) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0xa693efe6a4ea7692) 18:43:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 200.138341][ T60] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.317734][ T60] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.437706][ T60] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.627784][ T60] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.926477][ T60] device hsr_slave_0 left promiscuous mode [ 201.964547][ T60] device hsr_slave_1 left promiscuous mode [ 201.977073][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.996752][ T60] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.010398][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.028370][ T60] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.039966][ T60] device bridge_slave_1 left promiscuous mode [ 202.047267][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.136013][ T60] device bridge_slave_0 left promiscuous mode [ 202.155079][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.189183][ T60] device veth1_macvtap left promiscuous mode [ 202.204266][ T60] device veth0_macvtap left promiscuous mode [ 202.210731][ T60] device veth1_vlan left promiscuous mode [ 202.222295][ T60] device veth0_vlan left promiscuous mode [ 203.079479][ T60] team0 (unregistering): Port device team_slave_1 removed [ 203.101613][ T60] team0 (unregistering): Port device team_slave_0 removed [ 203.125013][ T60] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.154272][ T60] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.248908][ T60] bond0 (unregistering): Released all slaves 18:44:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}, 0x428, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x4, 0x200}, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001f00)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbd|\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xb9\xb3b\xff\xaa\x9d\x81e\x00\x00\x00\x00\x00\x00\x00\x00&\xe1;t\x82\x96\xe0Y\xe0\x85VG\a\x00\x00\x00\xd6\x9d\x0f\x98\xefY5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\xeb\xe2\vP\x00]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W[^l]>\x9a\xe8\xda?\xfb\xce\xa9+T\xea\xfe-\xac\xb88S_\x0f3sk\xfb\x04\xc6&\x939\x8b@\xac\x90\xae\x9a\xdf\x9c\t\xb3\f\x7f&\xf7\xad\xc2\xcc\xd5\xd9+\xf2\x8ce\x94\\\xb7(e\xcb\xe9\xe7\x02\xcd\xd76\xa4P\xe2T\xa6O\xca\t\x00b\x94\xa4>+J\x12\xebK\xb1\xda \xac\xc1o\xfad\xa8\xe4w\xd3\xd4\x8d\xf0\xe7N_\x94\xfb\xe1\xe2\xac}\x87\xfewv\xf2\xc4y}a\xf7\xd4{kQ\x9a\xa6\x00\x00\x00\x00\x00\x00') r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x6, 0x4f, 0x2, 0x0, 0x2000fe, 0x0, 0xd, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0x940}, 0x0, 0x6, 0x0, 0x0, 0x9, 0x5026, 0xfff, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001a80)={0x2, 0x80, 0x5, 0xb, 0xf7, 0x8, 0x0, 0x6, 0x80000, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000980), 0x10}, 0x400, 0x7, 0xfffff800, 0x6, 0x4f, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x7fff}, 0xffffffffffffffff, 0x2, r1, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x10}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000000640)=[{0x0, 0x81, 0x9, 0x6}, {0x5d4, 0x3, 0xe3, 0x9}, {0xffff, 0x23, 0x40}, {0x7, 0x8, 0x1f, 0x10003}, {0x6, 0x51, 0x6, 0x24}, {0x3ff, 0x8, 0x4, 0x8}, {0xfffe, 0x77, 0x4}]}) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffdd7) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000700)=""/206, 0xce}, {&(0x7f00000005c0)=""/101, 0x65}, {0x0}], 0x3, &(0x7f0000000240)=""/4, 0x4}, 0x123) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000080)) socketpair(0x5, 0x1, 0x20003, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000480)={0x5, 0x80, 0x20, 0x1, 0x0, 0x5, 0x0, 0x9e, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x893c, 0xe6, 0x0, 0x5, 0xfffffffffffffff8, 0x3, 0xc3b, 0x0, 0x1, 0x0, 0x8}, r5, 0xb, r6, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0xb, &(0x7f0000001b00)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="01e9ee09970ba438af2ae576c51307cb8234b4c1460ff82608c77d0451ee86fcc7b1c5b39d2ce98900ab3c79bab4298549e7e56d1b2069fbb4c5d19024569dc73b51cd12c858b6affd993c45bc78a3584b55afce9d4093f5bec179d91676eea4ef39c39a36c025631b9e9000247935f760b03dca87ae2a77fd8cfe8f3793690859dcc3f4558b2bdc384fb4e934dd036975cabf5e98ef69baa3d24bf1aae97f33c657dc00b2c7c216aff4888a558cb373c1b95d27aa84f93a78535d1ab2d07303a46a229f4f6c6d0505f7f8e578d3d61a9ba3815fec349817fb81d2b75746aded96a94a30a5853f61"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0xd, 0x100}, 0x10}, 0x80) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000880)="72b0b2026e7330f68930dfd7ea472bdccbd7213cb0c0913978c244e52d56b93b682bd163ac4b75232d73d938f1d33ccd1fbe264486daab555a8be8a78e41d3b7d13b7a5d34b4"}], 0x21, &(0x7f0000000140)=ANY=[], 0x128}, 0x600d5) 18:44:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfff, 0x2000000000000000}, 0x131e0, 0x7, 0x1b9, 0x4, 0x6, 0x4, 0xf1c5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0xf002100}, 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='-#:\x00') socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) socketpair(0x18, 0x4, 0x3ff, &(0x7f0000000240)) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x6, 0xbc, 0x77, 0x8, 0x0, 0xbcc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1, 0x1}, 0x4, 0x7, 0xfa, 0x2, 0x0, 0x3, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) socketpair(0xf, 0x800, 0x8d4, &(0x7f0000000100)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x4, 0x0, 0x0, 0xfffeffffffffffff, 0x10094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3e6c, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x3, 0x0, 0x6, 0x2400, 0x85, 0xe68, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000300)='}.}%!\x00') openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x23) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_int(r8, &(0x7f0000000380)=0x8000, 0x12) 18:44:38 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x8080000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:44:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 18:44:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:44:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0xa, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:44:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:44:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:44:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_clone(0x1008000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 253.504052][ T5692] mac80211_hwsim hwsim3 : renamed from wlan1 18:44:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:44:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}, 0x428, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x4, 0x200}, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001f00)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbd|\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xb9\xb3b\xff\xaa\x9d\x81e\x00\x00\x00\x00\x00\x00\x00\x00&\xe1;t\x82\x96\xe0Y\xe0\x85VG\a\x00\x00\x00\xd6\x9d\x0f\x98\xefY5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\xeb\xe2\vP\x00]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W[^l]>\x9a\xe8\xda?\xfb\xce\xa9+T\xea\xfe-\xac\xb88S_\x0f3sk\xfb\x04\xc6&\x939\x8b@\xac\x90\xae\x9a\xdf\x9c\t\xb3\f\x7f&\xf7\xad\xc2\xcc\xd5\xd9+\xf2\x8ce\x94\\\xb7(e\xcb\xe9\xe7\x02\xcd\xd76\xa4P\xe2T\xa6O\xca\t\x00b\x94\xa4>+J\x12\xebK\xb1\xda \xac\xc1o\xfad\xa8\xe4w\xd3\xd4\x8d\xf0\xe7N_\x94\xfb\xe1\xe2\xac}\x87\xfewv\xf2\xc4y}a\xf7\xd4{kQ\x9a\xa6\x00\x00\x00\x00\x00\x00') r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x6, 0x4f, 0x2, 0x0, 0x2000fe, 0x0, 0xd, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0x940}, 0x0, 0x6, 0x0, 0x0, 0x9, 0x5026, 0xfff, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001a80)={0x2, 0x80, 0x5, 0xb, 0xf7, 0x8, 0x0, 0x6, 0x80000, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000980), 0x10}, 0x400, 0x7, 0xfffff800, 0x6, 0x4f, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x7fff}, 0xffffffffffffffff, 0x2, r1, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x10}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000000640)=[{0x0, 0x81, 0x9, 0x6}, {0x5d4, 0x3, 0xe3, 0x9}, {0xffff, 0x23, 0x40}, {0x7, 0x8, 0x1f, 0x10003}, {0x6, 0x51, 0x6, 0x24}, {0x3ff, 0x8, 0x4, 0x8}, {0xfffe, 0x77, 0x4}]}) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffdd7) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000700)=""/206, 0xce}, {&(0x7f00000005c0)=""/101, 0x65}, {0x0}], 0x3, &(0x7f0000000240)=""/4, 0x4}, 0x123) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000080)) socketpair(0x5, 0x1, 0x20003, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000480)={0x5, 0x80, 0x20, 0x1, 0x0, 0x5, 0x0, 0x9e, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x893c, 0xe6, 0x0, 0x5, 0xfffffffffffffff8, 0x3, 0xc3b, 0x0, 0x1, 0x0, 0x8}, r5, 0xb, r6, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0xb, &(0x7f0000001b00)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="01e9ee09970ba438af2ae576c51307cb8234b4c1460ff82608c77d0451ee86fcc7b1c5b39d2ce98900ab3c79bab4298549e7e56d1b2069fbb4c5d19024569dc73b51cd12c858b6affd993c45bc78a3584b55afce9d4093f5bec179d91676eea4ef39c39a36c025631b9e9000247935f760b03dca87ae2a77fd8cfe8f3793690859dcc3f4558b2bdc384fb4e934dd036975cabf5e98ef69baa3d24bf1aae97f33c657dc00b2c7c216aff4888a558cb373c1b95d27aa84f93a78535d1ab2d07303a46a229f4f6c6d0505f7f8e578d3d61a9ba3815fec349817fb81d2b75746aded96a94a30a5853f61"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0xd, 0x100}, 0x10}, 0x80) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000880)="72b0b2026e7330f68930dfd7ea472bdccbd7213cb0c0913978c244e52d56b93b682bd163ac4b75232d73d938f1d33ccd1fbe264486daab555a8be8a78e41d3b7d13b7a5d34b4"}], 0x21, &(0x7f0000000140)=ANY=[], 0x128}, 0x600d5) 18:44:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x91, 0x33000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 18:44:39 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x118) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900), 0x8, 0x10, &(0x7f0000000940)={0x3, 0x0, 0x23c, 0x3ff}, 0x10}, 0x80) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000800)={0xffffffffffffffff, 0x1f80, 0x10}, 0xc) openat$cgroup_ro(r0, &(0x7f0000000840)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp, 0x89084, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 257.093077][ T4391] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 257.101754][ T4391] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 257.110787][ T4391] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 257.120422][ T4391] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 257.128434][ T4391] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 257.135750][ T4391] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 257.370552][ T5724] chnl_net:caif_netlink_parms(): no params data found [ 257.443891][ T5724] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.452841][ T5724] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.478777][ T5724] device bridge_slave_0 entered promiscuous mode [ 257.500405][ T5724] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.507807][ T5724] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.517059][ T5724] device bridge_slave_1 entered promiscuous mode [ 257.524317][ T4391] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 257.540848][ T4391] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 257.551151][ T4391] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 257.553763][ T5724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.564489][ T4391] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 257.575363][ T5724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.575570][ T4391] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 257.593568][ T4391] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 257.632810][ T5724] team0: Port device team_slave_0 added [ 257.641871][ T5724] team0: Port device team_slave_1 added [ 257.681311][ T5724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.688487][ T5724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.715590][ T5724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.730683][ T5724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.737841][ T5724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.764581][ T5724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.835366][ T5724] device hsr_slave_0 entered promiscuous mode [ 257.842814][ T5724] device hsr_slave_1 entered promiscuous mode [ 257.850144][ T5724] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.858467][ T5724] Cannot create hsr debugfs directory [ 258.308031][ T5734] chnl_net:caif_netlink_parms(): no params data found [ 258.832128][ T5734] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.856783][ T5734] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.865264][ T5734] device bridge_slave_0 entered promiscuous mode [ 259.065423][ T5734] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.086801][ T5734] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.095339][ T5734] device bridge_slave_1 entered promiscuous mode [ 259.173078][ T5734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.193427][ T5734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.216930][ T4391] Bluetooth: hci2: command 0x0409 tx timeout [ 259.262976][ T5734] team0: Port device team_slave_0 added [ 259.271718][ T5734] team0: Port device team_slave_1 added [ 259.334612][ T5734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.344014][ T5734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.370411][ T5734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.387429][ T5734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.394452][ T5734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.421851][ T5734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.476033][ T5734] device hsr_slave_0 entered promiscuous mode [ 259.483250][ T5734] device hsr_slave_1 entered promiscuous mode [ 259.491077][ T5734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.498882][ T5734] Cannot create hsr debugfs directory [ 259.616890][ T4391] Bluetooth: hci6: command 0x0409 tx timeout [ 260.658177][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.664970][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.298244][ T5109] Bluetooth: hci2: command 0x041b tx timeout [ 261.696928][ T5109] Bluetooth: hci6: command 0x041b tx timeout [ 263.376929][ T5109] Bluetooth: hci2: command 0x040f tx timeout [ 263.776762][ T5109] Bluetooth: hci6: command 0x040f tx timeout [ 265.457791][ T5109] Bluetooth: hci2: command 0x0419 tx timeout [ 265.856930][ T4391] Bluetooth: hci6: command 0x0419 tx timeout [ 308.817131][ T5107] Bluetooth: hci3: command 0x0406 tx timeout [ 308.823248][ T5107] Bluetooth: hci5: command 0x0406 tx timeout [ 308.829695][ T4391] Bluetooth: hci1: command 0x0406 tx timeout [ 308.829722][ T5109] Bluetooth: hci4: command 0x0406 tx timeout [ 308.835721][ T4391] Bluetooth: hci0: command 0x0406 tx timeout [ 322.108592][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.114982][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 323.495580][ T4391] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 323.504737][ T4391] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 323.512994][ T4391] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 323.521588][ T4391] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 323.529599][ T4391] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 323.544051][ T4391] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 323.771606][ T5107] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 323.781886][ T5107] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 323.790075][ T5107] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 323.797991][ T5107] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 323.805321][ T5107] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 325.617242][ T5107] Bluetooth: hci7: command 0x0409 tx timeout [ 325.856921][ T5107] Bluetooth: hci8: command 0x0409 tx timeout [ 327.696830][ T5107] Bluetooth: hci7: command 0x041b tx timeout [ 327.936997][ T5107] Bluetooth: hci8: command 0x041b tx timeout [ 329.776795][ T5107] Bluetooth: hci7: command 0x040f tx timeout [ 330.026786][ T5107] Bluetooth: hci8: command 0x040f tx timeout [ 331.866771][ T5107] Bluetooth: hci7: command 0x0419 tx timeout [ 332.096734][ T5107] Bluetooth: hci8: command 0x0419 tx timeout [ 341.106752][ T5289] unregister_netdevice: waiting for lo to become free. Usage count = 2 [ 341.115366][ T5289] leaked reference. [ 341.119528][ T5289] ipv6_add_dev+0x43e/0x1320 [ 341.124160][ T5289] addrconf_notify+0x61e/0x18c0 [ 341.129055][ T5289] notifier_call_chain+0xb5/0x200 [ 341.134474][ T5289] call_netdevice_notifiers_info+0xb5/0x130 [ 341.140436][ T5289] register_netdevice+0xfb4/0x1640 [ 341.145598][ T5289] register_netdev+0x31/0x50 [ 341.150269][ T5289] loopback_net_init+0x7a/0x170 [ 341.155177][ T5289] ops_init+0xb9/0x670 [ 341.159289][ T5289] setup_net+0x793/0xe60 [ 341.163572][ T5289] copy_net_ns+0x31b/0x6b0 [ 341.168131][ T5289] create_new_namespaces+0x3f6/0xb20 [ 341.173481][ T5289] copy_namespaces+0x3b3/0x4a0 [ 341.178284][ T5289] copy_process+0x30df/0x7530 [ 341.182995][ T5289] kernel_clone+0xeb/0x9f0 [ 341.187468][ T5289] __do_sys_clone+0xba/0x100 [ 341.192094][ T5289] do_syscall_64+0x39/0xb0 [ 343.718350][ T60] unregister_netdevice: waiting for lo to become free. Usage count = 2 [ 343.727200][ T60] leaked reference. [ 343.731309][ T60] ipv6_add_dev+0x43e/0x1320 [ 343.735946][ T60] addrconf_notify+0x61e/0x18c0 [ 343.740838][ T60] notifier_call_chain+0xb5/0x200 [ 343.745883][ T60] call_netdevice_notifiers_info+0xb5/0x130 [ 343.751800][ T60] register_netdevice+0xfb4/0x1640 [ 343.756936][ T60] register_netdev+0x31/0x50 [ 343.761562][ T60] loopback_net_init+0x7a/0x170 [ 343.766424][ T60] ops_init+0xb9/0x670 [ 343.770508][ T60] setup_net+0x793/0xe60 [ 343.774782][ T60] copy_net_ns+0x31b/0x6b0 [ 343.779224][ T60] create_new_namespaces+0x3f6/0xb20 [ 343.784530][ T60] unshare_nsproxy_namespaces+0xc5/0x1f0 [ 343.790200][ T60] ksys_unshare+0x449/0x920 [ 343.794757][ T60] __x64_sys_unshare+0x31/0x40 [ 343.799579][ T60] do_syscall_64+0x39/0xb0 [ 343.804018][ T60] entry_SYSCALL_64_after_hwframe+0x63/0xcd