Warning: Permanently added '10.128.1.88' (ECDSA) to the list of known hosts. [ 54.724991][ T4057] cgroup: Unknown subsys name 'net' [ 54.730998][ T4057] cgroup: Unknown subsys name 'rlimit' [ 61.699148][ T4061] chnl_net:caif_netlink_parms(): no params data found [ 61.716802][ T4061] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.724043][ T4061] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.731523][ T4061] device bridge_slave_0 entered promiscuous mode [ 61.738612][ T4061] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.745850][ T4061] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.753248][ T4061] device bridge_slave_1 entered promiscuous mode [ 61.763842][ T4061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.774358][ T4061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.787605][ T4061] team0: Port device team_slave_0 added [ 61.793759][ T4061] team0: Port device team_slave_1 added [ 61.803611][ T4061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.811033][ T4061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.838860][ T4061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.850135][ T4061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.857419][ T4061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.883890][ T4061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.899763][ T4061] device hsr_slave_0 entered promiscuous mode [ 61.906183][ T4061] device hsr_slave_1 entered promiscuous mode [ 61.930312][ T4061] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.937512][ T4061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.944759][ T4061] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.951782][ T4061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.969435][ T4061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.977719][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.985625][ T139] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.992878][ T139] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.000966][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 62.010075][ T4061] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.018190][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.026438][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.033460][ T3612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.045320][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.053639][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.060688][ T3612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.068504][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.077067][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.085954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.094945][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.104201][ T4061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.115104][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.122779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.133175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.140508][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.149211][ T4061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.202569][ T4061] device veth0_vlan entered promiscuous mode [ 62.208984][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.217709][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.225735][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.233130][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.242080][ T4061] device veth1_vlan entered promiscuous mode [ 62.252210][ T4061] device veth0_macvtap entered promiscuous mode [ 62.259022][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.267040][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.275073][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.283402][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.292103][ T4061] device veth1_macvtap entered promiscuous mode [ 62.301862][ T4061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.309358][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.319670][ T4061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.327145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.477772][ T4085] cgroup: fork rejected by pids controller in /syz0 [ 69.874829][ T2503] cfg80211: failed to load regulatory.db [ 75.915481][ T4061] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881123fbcc0 (size 192): comm "syz-executor238", pid 4085, jiffies 4294944016 (age 14.560s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] create_io_worker+0x46/0x250 [] create_worker_cb+0xd2/0xf0 [] task_work_run+0x73/0xb0 [] io_run_task_work_sig+0x6d/0x110 [] __do_sys_io_uring_enter+0x77d/0xfc0 [] do_syscall_64+0x35/0xb0 [] entry_SYSCALL_64_after_hwframe+0x44/0xae