last executing test programs: 25.616023746s ago: executing program 3 (id=973): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x21104000, 0x0, 0x8, 0x0, 0x0, 0x0) 21.263581843s ago: executing program 3 (id=973): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x21104000, 0x0, 0x8, 0x0, 0x0, 0x0) 16.758544017s ago: executing program 3 (id=973): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x21104000, 0x0, 0x8, 0x0, 0x0, 0x0) 10.636531052s ago: executing program 3 (id=973): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x21104000, 0x0, 0x8, 0x0, 0x0, 0x0) 8.968694186s ago: executing program 4 (id=1539): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000110000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x1}) close(r3) close(0xffffffffffffffff) 7.965360974s ago: executing program 4 (id=1551): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) close(r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r6, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.171999143s ago: executing program 3 (id=973): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x21104000, 0x0, 0x8, 0x0, 0x0, 0x0) 4.519763396s ago: executing program 4 (id=1562): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x2d}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x181842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r1, &(0x7f0000000380)=ANY=[], 0xffdd) 4.295721185s ago: executing program 2 (id=1567): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 4.295298395s ago: executing program 2 (id=1569): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000018000000000000000000850000003600000085000000080000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d, 0x0, 0x0, 0xfffffffffffffff3}, 0x28) 4.238843667s ago: executing program 4 (id=1570): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.213083429s ago: executing program 2 (id=1571): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r5, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.048011771s ago: executing program 0 (id=1597): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.987025344s ago: executing program 1 (id=1598): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 1.963804785s ago: executing program 1 (id=1599): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x821b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xef, 0x1af1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xf, 0x200cc, 0x6, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x4af, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f0000000040), &(0x7f0000000100)=r1}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{}, &(0x7f0000000500), &(0x7f0000000540)='%pI4 \x00'}, 0x20) syz_clone(0x2000, &(0x7f0000000980)="d351d7cdc2add21ec8238563024ce57f664d35adedae9025833dafa5b6b0145e3783aa2972863306065a62f8a1bd9b99ea70295782818443e2bb018566c2d91982318e7b5b4ff03e3378fe82148b2830ca7c8baf064a31a255f976f04dddfd2fc19cbda548309cba382684290c23d02e46e7720ef288296017c03df8822dc34ab2087604d2cea1bb625a26cbbc8e327d857ffd51", 0x94, &(0x7f0000000780), &(0x7f0000000a40), &(0x7f0000000a80)="35a25e25d213d0e4c4618ddf226b4e4d164a35d4858c6eda2b80b4c91d99c3982781dd53e827530496687aeac6d828b2359c3044753de36bb4b3c5f513b0a1a9b97740cfef5ff8c8189784bfa5b127fb6b292a2f4afab1e4cb11") syz_clone(0x10040200, 0x0, 0x0, 0x0, 0x0, 0x0) 1.920944126s ago: executing program 1 (id=1600): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000200)=[{}, {0x0, 0x3, 0x2, 0x8}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x7f}]}, &(0x7f00000005c0)='GPL\x00', 0x5, 0xd1, &(0x7f0000000600)=""/209}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x3}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.895233238s ago: executing program 3 (id=973): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x21104000, 0x0, 0x8, 0x0, 0x0, 0x0) 122.973285ms ago: executing program 0 (id=1601): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x70) 122.465255ms ago: executing program 1 (id=1602): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 120.537925ms ago: executing program 2 (id=1603): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x0, 0x0, 0x8}, 0x48) 120.203585ms ago: executing program 4 (id=1604): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x70) 101.533756ms ago: executing program 1 (id=1605): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 99.121076ms ago: executing program 4 (id=1606): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047440, 0x40b942b37d0000) 47.667698ms ago: executing program 0 (id=1607): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630c80fc00082c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa2b200007"], 0xfdef) 47.361358ms ago: executing program 2 (id=1608): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) 47.277288ms ago: executing program 1 (id=1609): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000a) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x20000015) 47.134038ms ago: executing program 0 (id=1610): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xbb, &(0x7f0000000180)=""/187, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 47.021498ms ago: executing program 2 (id=1611): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) close(r2) 23.203519ms ago: executing program 0 (id=1612): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='N\nN'], 0x6a) 0s ago: executing program 0 (id=1613): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63720000000000000000e97158b33dffec877f1b6d76745b686158bbcfe8875a000000010000000000000007"], 0xfdef) kernel console output (not intermixed with test programs): 47330][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.555497][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.564445][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.572866][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.581228][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.589644][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.597896][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.606341][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.614500][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.623161][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.631583][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.659324][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.667577][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.696854][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.733052][ T378] cgroup: syz.4.5 (378) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 23.746476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.758484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.759680][ T378] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 23.768385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.783549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.848966][ C1] hrtimer: interrupt took 17240 ns [ 23.917785][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.930215][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.025333][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.034766][ T382] [ 24.038688][ T382] ********************************************************** [ 24.053024][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.062238][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.071639][ T382] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.079839][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.087968][ T382] ** ** [ 24.098313][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.165018][ T382] ** trace_printk() being used. Allocating extra memory. ** [ 24.184760][ T382] ** ** [ 24.209226][ T382] ** This means that this is a DEBUG kernel and it is ** [ 24.220314][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.254092][ T382] ** unsafe for production use. ** [ 24.292496][ T382] ** ** [ 24.334492][ T382] ** If you see this message and you are not debugging ** [ 24.367485][ T382] ** the kernel, report this immediately to your vendor! ** [ 24.388361][ T382] ** ** [ 24.408499][ T382] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.427144][ T382] ********************************************************** [ 24.567076][ T406] device syzkaller0 entered promiscuous mode [ 24.768639][ T382] syz.4.6 (382) used greatest stack depth: 22112 bytes left [ 24.988369][ T423] device syzkaller0 entered promiscuous mode [ 25.382766][ T453] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.389874][ T453] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.052955][ T461] device bridge_slave_1 left promiscuous mode [ 27.058935][ T461] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.110401][ T461] device bridge_slave_0 left promiscuous mode [ 27.116783][ T461] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.220560][ T478] syz.1.31 (478) used greatest stack depth: 21432 bytes left [ 28.676203][ T23] kauditd_printk_skb: 35 callbacks suppressed [ 28.676216][ T23] audit: type=1400 audit(1719920895.940:111): avc: denied { setopt } for pid=556 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.103215][ T537] syz.4.51 (537) used greatest stack depth: 20640 bytes left [ 29.231358][ T561] device syzkaller0 entered promiscuous mode [ 29.311337][ T574] device syzkaller0 entered promiscuous mode [ 29.330430][ T23] audit: type=1400 audit(1719920896.590:112): avc: denied { create } for pid=582 comm="syz.1.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 29.495418][ T23] audit: type=1400 audit(1719920896.760:113): avc: denied { write } for pid=603 comm="syz.3.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.844678][ T641] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.851751][ T641] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.867317][ T646] device bridge_slave_1 left promiscuous mode [ 29.943820][ T646] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.010260][ T646] device bridge_slave_0 left promiscuous mode [ 30.017898][ T646] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.182830][ T645] device syzkaller0 entered promiscuous mode [ 30.371111][ T23] audit: type=1400 audit(1719920897.640:114): avc: denied { create } for pid=674 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 30.423551][ T23] audit: type=1400 audit(1719920897.660:115): avc: denied { create } for pid=674 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 30.600725][ T685] device syzkaller0 entered promiscuous mode [ 30.771404][ T23] audit: type=1400 audit(1719920898.030:116): avc: denied { read } for pid=705 comm="syz.2.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.979459][ T697] device syzkaller0 entered promiscuous mode [ 31.220551][ T23] audit: type=1400 audit(1719920898.490:117): avc: denied { write } for pid=729 comm="syz.3.100" name="ppp" dev="devtmpfs" ino=9260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.246752][ T709] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.254027][ T709] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.319545][ T715] device bridge_slave_1 left promiscuous mode [ 31.338083][ T715] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.355537][ T715] device bridge_slave_0 left promiscuous mode [ 31.377310][ T715] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.935306][ T772] device syzkaller0 entered promiscuous mode [ 33.386272][ T842] device syzkaller0 entered promiscuous mode [ 34.319386][ T23] audit: type=1400 audit(1719920901.590:118): avc: denied { create } for pid=873 comm="syz.4.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 34.651288][ T884] device syzkaller0 entered promiscuous mode [ 37.116526][ T23] audit: type=1400 audit(1719920904.380:119): avc: denied { ioctl } for pid=978 comm="syz.3.171" path="net:[4026532404]" dev="nsfs" ino=4026532404 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.490068][ T980] device syzkaller0 entered promiscuous mode [ 38.181733][ T996] device syzkaller0 entered promiscuous mode [ 38.826162][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.833292][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.484082][ T1038] device syzkaller0 entered promiscuous mode [ 41.504719][ T1113] device syzkaller0 entered promiscuous mode [ 42.257333][ T1150] cgroup: fork rejected by pids controller in /syz1 [ 42.503617][ T1156] device syzkaller0 entered promiscuous mode [ 42.561138][ T349] syz-executor (349) used greatest stack depth: 19352 bytes left [ 43.054143][ T1174] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.065761][ T1174] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.084570][ T1174] device bridge_slave_0 entered promiscuous mode [ 43.167019][ T1174] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.184189][ T1174] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.202491][ T1174] device bridge_slave_1 entered promiscuous mode [ 43.654946][ T1203] device syzkaller0 entered promiscuous mode [ 43.762459][ T1214] device pim6reg1 entered promiscuous mode [ 44.310746][ T7] device bridge_slave_1 left promiscuous mode [ 44.316789][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.393009][ T7] device bridge_slave_0 left promiscuous mode [ 44.399336][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.586661][ T23] audit: type=1400 audit(1719920911.850:120): avc: denied { create } for pid=1238 comm="syz.2.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 44.995210][ T1244] device syzkaller0 entered promiscuous mode [ 45.190555][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.198523][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.238670][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.268259][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.285252][ T598] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.292144][ T598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.320434][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.342582][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.360505][ T598] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.367469][ T598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.469693][ T631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.479595][ T631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.496488][ T631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.559827][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.569433][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.646269][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.659388][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.857140][ T352] ------------[ cut here ]------------ [ 45.862419][ T352] General protection fault in user access. Non-canonical address? [ 45.862485][ T352] WARNING: CPU: 1 PID: 352 at arch/x86/mm/extable.c:77 ex_handler_uaccess+0x9b/0xc0 [ 45.880049][ T352] Modules linked in: [ 45.883813][ T352] CPU: 1 PID: 352 Comm: syz-executor Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 45.893508][ T352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 45.903414][ T352] RIP: 0010:ex_handler_uaccess+0x9b/0xc0 [ 45.908865][ T352] Code: f7 e8 09 a4 63 00 49 89 2e b0 01 5b 41 5e 41 5f 5d c3 e8 58 be 33 00 c6 05 82 1e 19 05 01 48 c7 c7 e0 d1 a6 84 e8 75 72 0a 00 <0f> 0b eb 9a 89 d9 80 e1 07 80 c1 03 38 c1 7c ac 48 89 df e8 3d a3 [ 45.928396][ T352] RSP: 0018:ffff8881dce0f5b0 EFLAGS: 00010046 [ 45.934292][ T352] RAX: 1da19c4c63728100 RBX: ffffffff8480788c RCX: ffff8881dcd20000 [ 45.942102][ T352] RDX: 0000000000000000 RSI: 000000000000038f RDI: 0000000000000001 [ 45.949921][ T352] RBP: 000000000000000d R08: ffffffff814d4702 R09: fffffbfff0dd7a10 [ 45.957737][ T352] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 45.965549][ T352] R13: ffff8881dce0f6d8 R14: ffff8881dce0f6d8 R15: ffffffff84807894 [ 45.973366][ T352] FS: 0000555556363500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 45.982124][ T352] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.988545][ T352] CR2: 00007f65bcf10d38 CR3: 00000001dcdf7000 CR4: 00000000003406a0 [ 45.996357][ T352] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.004165][ T352] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.011973][ T352] Call Trace: [ 46.015114][ T352] ? __warn+0x162/0x250 [ 46.019106][ T352] ? report_bug+0x3a1/0x4e0 [ 46.023439][ T352] ? ex_handler_uaccess+0x9b/0xc0 [ 46.028311][ T352] ? ex_handler_uaccess+0x9b/0xc0 [ 46.033167][ T352] ? do_invalid_op+0x6e/0x110 [ 46.037792][ T352] ? invalid_op+0x1e/0x30 [ 46.041928][ T352] ? __start___ex_table+0x5864/0x5ebc [ 46.047137][ T352] ? __start___ex_table+0x585c/0x5ebc [ 46.052340][ T352] ? vprintk_emit+0x192/0x3f0 [ 46.056861][ T352] ? ex_handler_uaccess+0x9b/0xc0 [ 46.061745][ T352] ? ex_handler_fprestore+0xe0/0xe0 [ 46.066762][ T352] ? __start___ex_table+0x5864/0x5ebc [ 46.071956][ T352] ? __start___ex_table+0x585c/0x5ebc [ 46.077168][ T352] fixup_exception+0x93/0xd0 [ 46.081688][ T352] do_general_protection+0x1a3/0x3c0 [ 46.086824][ T352] ? arch_stack_walk+0xf5/0x140 [ 46.091495][ T352] ? do_trap+0x340/0x340 [ 46.095580][ T352] general_protection+0x28/0x30 [ 46.100255][ T352] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 46.106413][ T352] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 01 ca c3 66 66 [ 46.125854][ T352] RSP: 0018:ffff8881dce0f780 EFLAGS: 00050002 [ 46.131840][ T352] RAX: ffffffff819962c7 RBX: ffff8881dcd20a58 RCX: 0000000000000002 [ 46.139667][ T352] RDX: 0000000000000002 RSI: fc1a000000000000 RDI: ffff8881dce0f828 [ 46.147469][ T352] RBP: 1ffff1103b9a414b R08: 0000000000000005 R09: ffffffff819962b0 [ 46.155273][ T352] R10: ffff8881dcd20000 R11: 0000000000000003 R12: ffff8881dce0f828 [ 46.163087][ T352] R13: ffff8881dcd20000 R14: 1ffff1103b9a4173 R15: 0000000000000002 [ 46.170910][ T352] ? __check_object_size+0x70/0x3a0 [ 46.175936][ T352] ? __check_object_size+0x87/0x3a0 [ 46.180980][ T352] __probe_kernel_read+0xd9/0x190 [ 46.185834][ T352] bpf_probe_read+0x3f/0x80 [ 46.190169][ T352] bpf_prog_661afe553e78869a+0xb67/0x1000 [ 46.195766][ T352] bpf_trace_run3+0x128/0x2f0 [ 46.200238][ T352] ? bpf_trace_run2+0x2d0/0x2d0 [ 46.204925][ T352] ? pcpu_free_area+0x83f/0x9d0 [ 46.209624][ T352] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 46.214642][ T352] ? __bpf_trace_percpu_alloc_percpu+0x50/0x50 [ 46.220628][ T352] free_percpu+0x5af/0x910 [ 46.224889][ T352] cleanup_entry+0x426/0x4d0 [ 46.229837][ T352] ? debug_smp_processor_id+0x20/0x20 [ 46.235045][ T352] ? ip6t_unregister_table+0x210/0x210 [ 46.240332][ T352] ? kvmalloc_node+0x7e/0xf0 [ 46.244799][ T352] ? find_next_bit+0xc3/0x100 [ 46.249266][ T352] ? cpumask_next+0xc/0x20 [ 46.253534][ T352] ? xt_replace_table+0x5f5/0x770 [ 46.258411][ T352] ? find_next_bit+0xc3/0x100 [ 46.263164][ T352] __do_replace+0x74e/0xad0 [ 46.267764][ T352] ? do_add_counters+0x530/0x530 [ 46.272544][ T352] do_ip6t_set_ctl+0x404/0x600 [ 46.277134][ T352] ? cleanup_entry+0x4d0/0x4d0 [ 46.282002][ T352] ? handle_mm_fault+0x1d03/0x4990 [ 46.286951][ T352] nf_setsockopt+0x28f/0x2b0 [ 46.291458][ T352] ? sock_common_recvmsg+0x240/0x240 [ 46.296578][ T352] __sys_setsockopt+0x4b4/0x840 [ 46.301713][ T352] ? sockfs_listxattr+0xe0/0xe0 [ 46.306381][ T352] ? check_preemption_disabled+0x153/0x320 [ 46.312631][ T352] ? __do_page_fault+0x725/0xbb0 [ 46.317698][ T352] __x64_sys_setsockopt+0xb1/0xc0 [ 46.322537][ T352] do_syscall_64+0xca/0x1c0 [ 46.326878][ T352] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 46.332627][ T352] RIP: 0033:0x7f65bcdb8d0a [ 46.336955][ T352] Code: ff ff ff c3 0f 1f 40 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 49 89 ca b8 36 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 [ 46.356475][ T352] RSP: 002b:00007fff6287cf18 EFLAGS: 00000206 ORIG_RAX: 0000000000000036 [ 46.365006][ T352] RAX: ffffffffffffffda RBX: 00007fff6287cfa0 RCX: 00007f65bcdb8d0a [ 46.372963][ T352] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 46.380951][ T352] RBP: 0000000000000003 R08: 00000000000003b8 R09: 0079746972756365 [ 46.388772][ T352] R10: 00007f65bcf10ce0 R11: 0000000000000206 R12: 00007f65bcf10c80 [ 46.396563][ T352] R13: 00007fff6287cf3c R14: 0000000000000000 R15: 00007f65bcf12e40 [ 46.404407][ T352] ---[ end trace 2fed6531df60d70b ]--- [ 46.430455][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.438895][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.450691][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.458796][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.509715][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.517977][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.528971][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.537183][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.683194][ T1309] device syzkaller0 entered promiscuous mode [ 46.722794][ T1321] device syzkaller0 entered promiscuous mode [ 47.218354][ T1363] device syzkaller0 entered promiscuous mode [ 47.375406][ T1381] device syzkaller0 left promiscuous mode [ 48.407830][ T1410] device syzkaller0 entered promiscuous mode [ 49.089011][ T23] audit: type=1400 audit(1719920916.340:121): avc: denied { create } for pid=1476 comm="syz.3.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.164057][ T1479] device syzkaller0 entered promiscuous mode [ 50.643428][ T1526] device syzkaller0 entered promiscuous mode [ 50.684481][ T1536] €Â: renamed from pim6reg1 [ 51.472681][ T1572] device syzkaller0 entered promiscuous mode [ 54.092779][ T1602] device syzkaller0 entered promiscuous mode [ 54.935134][ T1632] device syzkaller0 entered promiscuous mode [ 55.130404][ T1641] device syzkaller0 entered promiscuous mode [ 55.170591][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 56.513109][ T23] audit: type=1400 audit(1719920923.770:122): avc: denied { create } for pid=1680 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.786423][ T1686] device syzkaller0 entered promiscuous mode [ 57.855366][ T23] audit: type=1400 audit(1719920925.120:123): avc: denied { create } for pid=1723 comm="syz.1.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 58.192874][ T1731] device syzkaller0 entered promiscuous mode [ 58.481432][ T23] audit: type=1400 audit(1719920925.750:124): avc: denied { create } for pid=1743 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 58.651330][ T23] audit: type=1400 audit(1719920925.920:125): avc: denied { create } for pid=1750 comm="syz.2.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 60.245397][ T23] audit: type=1400 audit(1719920927.510:126): avc: denied { relabelfrom } for pid=1821 comm="syz.4.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.338996][ T23] audit: type=1400 audit(1719920927.510:127): avc: denied { relabelto } for pid=1821 comm="syz.4.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.436240][ T1838] device syzkaller0 entered promiscuous mode [ 60.562214][ T23] audit: type=1400 audit(1719920927.830:128): avc: denied { create } for pid=1844 comm="syz.2.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.807806][ T23] audit: type=1400 audit(1719920928.070:129): avc: denied { create } for pid=1854 comm="syz.4.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 61.628396][ T1871] device syzkaller0 entered promiscuous mode [ 62.857632][ T1915] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 63.470258][ T1926] device syzkaller0 entered promiscuous mode [ 64.109229][ T23] audit: type=1400 audit(1719920931.380:130): avc: denied { create } for pid=1950 comm="syz.3.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 64.153876][ T1953] device syzkaller0 entered promiscuous mode [ 64.619243][ T1975] device syzkaller0 entered promiscuous mode [ 65.746477][ T23] audit: type=1400 audit(1719920933.010:131): avc: denied { create } for pid=2030 comm="syz.0.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 66.672803][ T2061] device syzkaller0 entered promiscuous mode [ 66.682639][ T13] cfg80211: failed to load regulatory.db [ 67.132205][ T2077] device syzkaller0 entered promiscuous mode [ 67.238394][ T23] audit: type=1400 audit(1719920934.470:132): avc: denied { create } for pid=2074 comm="syz.2.500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 67.716287][ T2124] device syzkaller0 entered promiscuous mode [ 68.322177][ T2135] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.358986][ T2135] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.396891][ T2135] device bridge_slave_0 entered promiscuous mode [ 68.705237][ T2163] device syzkaller0 entered promiscuous mode [ 68.791722][ T2135] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.798653][ T2135] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.847121][ T2135] device bridge_slave_1 entered promiscuous mode [ 69.555491][ T2216] device syzkaller0 entered promiscuous mode [ 69.750871][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.758325][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.774182][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.786286][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.799515][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.806381][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.869632][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.877272][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.919624][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.969348][ T599] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.976202][ T599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.013460][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.320262][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.400015][ T608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.408420][ T608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.430110][ T608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.437974][ T608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.479272][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.487384][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.559137][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.579673][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.638678][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.119386][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.471605][ T23] audit: type=1400 audit(1719920938.740:133): avc: denied { mounton } for pid=2135 comm="syz-executor" path="/root/syzkaller.bYYr8z/syz-tmp/newroot/dev" dev="tmpfs" ino=21907 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 72.396652][ T23] audit: type=1400 audit(1719920939.660:134): avc: denied { mounton } for pid=2135 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=11178 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 73.484023][ T2268] device syzkaller0 entered promiscuous mode [ 74.796815][ T2331] device syzkaller0 entered promiscuous mode [ 75.603084][ T2396] device syzkaller0 entered promiscuous mode [ 76.095211][ T23] audit: type=1400 audit(1719920943.360:135): avc: denied { create } for pid=2424 comm="syz.4.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 76.380849][ T2436] device syzkaller0 entered promiscuous mode [ 77.594848][ T2481] device syzkaller0 entered promiscuous mode [ 78.083843][ T2522] device sit0 entered promiscuous mode [ 78.337053][ T2533] device syzkaller0 entered promiscuous mode [ 78.686443][ T2562] 7’ç÷ï: renamed from syzkaller0 [ 78.890606][ T23] audit: type=1400 audit(1719920946.150:136): avc: denied { create } for pid=2561 comm="syz.1.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 79.246332][ T2575] device syzkaller0 entered promiscuous mode [ 82.213429][ T2650] device syzkaller0 entered promiscuous mode [ 83.516532][ T2678] device syz_tun entered promiscuous mode [ 84.131097][ T23] audit: type=1400 audit(1719920951.390:137): avc: denied { ioctl } for pid=2698 comm="syz.2.680" path="socket:[24432]" dev="sockfs" ino=24432 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.217669][ T2695] device syzkaller0 entered promiscuous mode [ 85.194932][ T2738] device syzkaller0 entered promiscuous mode [ 87.474675][ T2809] device syzkaller0 entered promiscuous mode [ 89.880288][ T2944] device syzkaller0 entered promiscuous mode [ 90.916090][ T2988] device syzkaller0 entered promiscuous mode [ 91.519034][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.525882][ T2991] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.599623][ T2991] device bridge_slave_0 entered promiscuous mode [ 91.610745][ T2991] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.628989][ T2991] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.637221][ T2991] device bridge_slave_1 entered promiscuous mode [ 92.115175][ T3024] device syzkaller0 entered promiscuous mode [ 92.272592][ T23] audit: type=1400 audit(1719920959.520:138): avc: denied { append } for pid=3034 comm="syz.4.781" name="ppp" dev="devtmpfs" ino=9260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 92.690772][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.698235][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.787732][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.800365][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.873745][ T598] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.880625][ T598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.911714][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.962203][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.981652][ T598] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.988521][ T598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.018539][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.042094][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.078245][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.208494][ T3072] device syzkaller0 entered promiscuous mode [ 93.285735][ T3083] device wg2 entered promiscuous mode [ 93.325615][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.339387][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.394352][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.404902][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.641337][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.649742][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.768629][ T3095] device syzkaller0 entered promiscuous mode [ 93.799028][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.807138][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.925905][ T179] device bridge_slave_1 left promiscuous mode [ 93.948234][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.970221][ T179] device bridge_slave_0 left promiscuous mode [ 93.976277][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.355754][ T3118] device syzkaller0 entered promiscuous mode [ 94.363565][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.399909][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.465087][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.476450][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.671067][ T3137] syz.0.814[3137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.671130][ T3137] syz.0.814[3137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.721579][ T3138] syz.0.814[3138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.756183][ T3138] syz.0.814[3138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.030313][ T3137] device syzkaller0 entered promiscuous mode [ 95.248134][ T3157] device syzkaller0 entered promiscuous mode [ 96.948270][ T3229] device sit0 left promiscuous mode [ 97.556707][ T3249] device syzkaller0 entered promiscuous mode [ 98.511060][ T3300] device syzkaller0 entered promiscuous mode [ 99.053868][ T3316] device syzkaller0 entered promiscuous mode [ 99.304302][ T3323] device syzkaller0 entered promiscuous mode [ 100.487886][ T3367] device syzkaller0 entered promiscuous mode [ 100.959664][ T3382] device syzkaller0 entered promiscuous mode [ 104.981036][ T3533] device syzkaller0 entered promiscuous mode [ 105.235689][ T3554] syz.3.941[3554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.235902][ T3554] syz.3.941[3554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.388833][ T3564] syz.3.941 uses obsolete (PF_INET,SOCK_PACKET) [ 106.687778][ T23] audit: type=1400 audit(1719920973.950:139): avc: denied { create } for pid=3595 comm="syz.4.955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 107.284455][ T3586] device syzkaller0 entered promiscuous mode [ 107.908464][ T23] audit: type=1400 audit(1719920975.170:140): avc: denied { create } for pid=3608 comm="syz.3.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 109.443048][ T3638] device syzkaller0 entered promiscuous mode [ 109.489830][ T3648] device wg2 left promiscuous mode [ 109.516246][ T3650] device wg2 entered promiscuous mode [ 109.957119][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.030275][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.037829][ T3652] device bridge_slave_0 entered promiscuous mode [ 110.078023][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.105793][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.137649][ T3652] device bridge_slave_1 entered promiscuous mode [ 110.797037][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.803919][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.811067][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.817888][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.929556][ T630] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.941871][ T630] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.250118][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.257604][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.331179][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.352353][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.397603][ T599] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.404478][ T599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.621878][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.646653][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.656652][ T599] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.663515][ T599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.682097][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.696910][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.715359][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.726610][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.817902][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.856251][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.886516][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.927218][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.024329][ T3724] device veth1_to_team entered promiscuous mode [ 112.088742][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.107255][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.199242][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.207462][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.254229][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.299902][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.789953][ T3752] device syzkaller0 entered promiscuous mode [ 113.164542][ T23] audit: type=1400 audit(1719920980.430:141): avc: denied { create } for pid=3765 comm="syz.0.1008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 113.671192][ T3768] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.678051][ T3768] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.699647][ T3768] device bridge_slave_0 entered promiscuous mode [ 113.870378][ T3768] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.877232][ T3768] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.896485][ T3768] device bridge_slave_1 entered promiscuous mode [ 114.661158][ T179] device bridge_slave_1 left promiscuous mode [ 114.667130][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.739085][ T179] device bridge_slave_0 left promiscuous mode [ 114.745078][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.928315][ T3786] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.935665][ T3786] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.943719][ T3786] device bridge_slave_0 entered promiscuous mode [ 114.987839][ T3786] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.998949][ T3786] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.006440][ T3786] device bridge_slave_1 entered promiscuous mode [ 115.084345][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.095266][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.183747][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.192695][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.202126][ T617] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.209073][ T617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.218683][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.227706][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.236089][ T617] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.242961][ T617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.289375][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.296937][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.317751][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.340186][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.358370][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.470534][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.478825][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.549143][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.556982][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.629235][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.637435][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.652904][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.666943][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.681852][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.704027][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.136593][ T3852] device syzkaller0 entered promiscuous mode [ 116.220623][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.228083][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.272016][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.305162][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.319390][ T386] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.326272][ T386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.347016][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.363184][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.378301][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.385188][ T386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.488988][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.520610][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.529729][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.555655][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.571035][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.601914][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.619816][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.709078][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.717056][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.808985][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.817345][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.879615][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.922819][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.002219][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.033447][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.180689][ T23] audit: type=1400 audit(1719920984.450:142): avc: denied { create } for pid=3890 comm="syz.1.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 118.013862][ T3902] device syzkaller0 entered promiscuous mode [ 118.352387][ T3889] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.387988][ T3889] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.419757][ T3889] device bridge_slave_0 entered promiscuous mode [ 118.475120][ T3889] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.497910][ T3889] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.536106][ T3889] device bridge_slave_1 entered promiscuous mode [ 118.759973][ T1200] device bridge_slave_1 left promiscuous mode [ 118.765976][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.813121][ T1200] device bridge_slave_0 left promiscuous mode [ 118.859051][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.117017][ T3969] device syzkaller0 entered promiscuous mode [ 120.206248][ T3977] IPv6: …: Disabled Multicast RS [ 120.404965][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.413633][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.459405][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.497507][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.517606][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.524581][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.585835][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.609387][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.629447][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.636292][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.765180][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.785100][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.599375][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.607354][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.615678][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.624138][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.632777][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.748253][ T4020] device syzkaller0 entered promiscuous mode [ 121.774961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.782940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.885228][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.933530][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.003139][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.011412][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.029191][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.047897][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.781451][ T4076] device syzkaller0 entered promiscuous mode [ 123.212351][ T1200] device bridge_slave_1 left promiscuous mode [ 123.231306][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.250046][ T1200] device bridge_slave_0 left promiscuous mode [ 123.265640][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.622398][ T4097] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.629309][ T4097] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.636846][ T4097] device bridge_slave_0 entered promiscuous mode [ 123.644406][ T4097] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.651605][ T4097] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.661103][ T4097] device bridge_slave_1 entered promiscuous mode [ 123.743515][ T4123] device syzkaller0 entered promiscuous mode [ 124.150280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.181541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.249817][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.267591][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.276443][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.283507][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.294063][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.303177][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.311572][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.318432][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.350752][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.359696][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.371774][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.459172][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.477173][ T4171] Â: renamed from pim6reg1 [ 124.620208][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.641032][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.671711][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.720086][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.734445][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.758546][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.773775][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.968170][ T1200] device bridge_slave_1 left promiscuous mode [ 124.981844][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.997235][ T1200] device bridge_slave_0 left promiscuous mode [ 125.011061][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.349946][ T4293] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.356786][ T4293] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.364959][ T4293] device bridge_slave_0 entered promiscuous mode [ 125.372489][ T4293] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.381626][ T4293] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.389636][ T4293] device bridge_slave_1 entered promiscuous mode [ 125.414448][ T4294] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.421334][ T4294] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.428870][ T4294] device bridge_slave_0 entered promiscuous mode [ 125.435981][ T4294] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.442830][ T4294] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.450383][ T4294] device bridge_slave_1 entered promiscuous mode [ 125.576113][ T4313] device syzkaller0 entered promiscuous mode [ 125.833278][ T4294] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.840187][ T4294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.847256][ T4294] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.854034][ T4294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.869817][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.882467][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.941993][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.953306][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.979899][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.987291][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.998669][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.007473][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.015912][ T599] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.022871][ T599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.030427][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.039185][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.047002][ T23] audit: type=1400 audit(1719920993.310:143): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=958 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 126.069996][ T599] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.076831][ T599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.091406][ T23] audit: type=1400 audit(1719920993.310:144): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=958 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 126.125930][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.134913][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.143752][ T620] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.150627][ T620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.165430][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.174494][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.182794][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.189667][ T620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.289708][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.297842][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.639159][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.649759][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.660993][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.669124][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.677278][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.686193][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.694541][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.797360][ T4354] device syzkaller0 entered promiscuous mode [ 126.845932][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.925017][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.968735][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.989953][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.041795][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.052689][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.064792][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.075028][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.122646][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.133200][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.164862][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.181816][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.214317][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.302240][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.073354][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.082391][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.100122][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.108475][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.127568][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.143639][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.164255][ T1200] device bridge_slave_1 left promiscuous mode [ 128.183340][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.264209][ T1200] device bridge_slave_0 left promiscuous mode [ 128.281358][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.311119][ T1200] device bridge_slave_1 left promiscuous mode [ 128.336531][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.372400][ T1200] device bridge_slave_0 left promiscuous mode [ 128.397072][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.937803][ T4400] device syzkaller0 entered promiscuous mode [ 129.006887][ T4404] device syzkaller0 entered promiscuous mode [ 129.878425][ T4432] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.895475][ T4432] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.906247][ T4432] device bridge_slave_0 entered promiscuous mode [ 129.926725][ T4432] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.938199][ T4432] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.950010][ T4432] device bridge_slave_1 entered promiscuous mode [ 130.248863][ T4450] device syzkaller0 entered promiscuous mode [ 130.429517][ T4468] syz.1.1183[4468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.429574][ T4468] syz.1.1183[4468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.453879][ T4428] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.493238][ T4428] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.512965][ T4428] device bridge_slave_0 entered promiscuous mode [ 130.554602][ T4428] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.596886][ T4428] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.631693][ T4428] device bridge_slave_1 entered promiscuous mode [ 130.692578][ T4477] : renamed from bond_slave_0 [ 130.743650][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.752609][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.789785][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.801466][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.850026][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.856991][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.906273][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.953482][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.978932][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.985797][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.090110][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.097688][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.200821][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.209142][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.217157][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.299461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.312886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.384380][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.409722][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.488216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.497239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.579156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.588697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.605170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.613462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.622783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.635218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.642839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.654769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.663395][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.670347][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.678543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.687212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.699421][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.706280][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.791114][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.820358][ T1200] device bridge_slave_1 left promiscuous mode [ 131.826325][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.835453][ T1200] device bridge_slave_0 left promiscuous mode [ 131.841759][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.849701][ T1200] device bridge_slave_1 left promiscuous mode [ 131.861416][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.869287][ T1200] device bridge_slave_0 left promiscuous mode [ 131.875245][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.042721][ T4514] : renamed from bond_slave_0 [ 132.081262][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.103251][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.119523][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.127565][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.335985][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.347757][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.356550][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.364840][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.416378][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.463392][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.534942][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.543928][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.572014][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.587558][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.614446][ T4521] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.624626][ T4521] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.632803][ T4521] device bridge_slave_0 entered promiscuous mode [ 132.646711][ T4521] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.654156][ T4521] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.663578][ T4521] device bridge_slave_1 entered promiscuous mode [ 132.880712][ T4546] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.907036][ T4546] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.915629][ T4546] device bridge_slave_0 entered promiscuous mode [ 132.976970][ T4546] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.984579][ T4546] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.994451][ T4546] device bridge_slave_1 entered promiscuous mode [ 133.001716][ T4557] : renamed from bond_slave_0 [ 133.188243][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.198855][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.225239][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.233441][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.241837][ T4565] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.248662][ T4565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.256543][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.279519][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.287652][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.296576][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.303445][ T386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.323472][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.334147][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.363821][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.374895][ T869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.387541][ T869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.395881][ T869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.404156][ T869] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.411007][ T869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.429244][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.440334][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.448365][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.455218][ T386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.480418][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.489842][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.503094][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.528411][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.536700][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.563471][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.582810][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.601492][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.619213][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.627362][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.642016][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.650276][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.710798][ T23] audit: type=1400 audit(1719921000.980:145): avc: denied { create } for pid=4571 comm="syz.4.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 134.001146][ T4574] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.010328][ T4574] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.312936][ T4574] device bridge_slave_0 entered promiscuous mode [ 134.321811][ T4574] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.328709][ T4574] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.337937][ T4574] device bridge_slave_1 entered promiscuous mode [ 134.508248][ T4574] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.515129][ T4574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.522276][ T4574] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.529136][ T4574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.571098][ T4609] : renamed from bond_slave_0 [ 134.718067][ T818] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.750728][ T818] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.861478][ T1200] device bridge_slave_1 left promiscuous mode [ 134.867546][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.876017][ T1200] device bridge_slave_0 left promiscuous mode [ 134.882178][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.889930][ T1200] device bridge_slave_1 left promiscuous mode [ 134.896520][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.907301][ T1200] device bridge_slave_0 left promiscuous mode [ 134.913382][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.273273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.282972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.309856][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.318068][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.326444][ T615] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.333287][ T615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.341317][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.351138][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.360029][ T615] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.366878][ T615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.416728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.459654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.485404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.502341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.739781][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.748551][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.757302][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.765406][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.802481][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.810821][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.844265][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.854745][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.863503][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.888029][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.081463][ T4658] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.088512][ T4658] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.116647][ T4658] device bridge_slave_0 entered promiscuous mode [ 136.146300][ T4658] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.153544][ T4658] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.165482][ T4658] device bridge_slave_1 entered promiscuous mode [ 136.278464][ T4658] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.285349][ T4658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.292512][ T4658] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.299368][ T4658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.327705][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.336737][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.344319][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.359728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.367713][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.374560][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.381974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.390417][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.397234][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.411278][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.429250][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.515219][ T4688] device syzkaller0 entered promiscuous mode [ 136.541918][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.558729][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.638969][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.647343][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.656572][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.731269][ T4690] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.738761][ T4690] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.746771][ T4690] device bridge_slave_0 entered promiscuous mode [ 136.782278][ T4690] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.794908][ T4690] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.822932][ T4690] device bridge_slave_1 entered promiscuous mode [ 136.991947][ T4691] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.998794][ T4691] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.008606][ T4691] device bridge_slave_0 entered promiscuous mode [ 137.070482][ T4691] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.077322][ T4691] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.091251][ T4691] device bridge_slave_1 entered promiscuous mode [ 137.239145][ T4725] device syzkaller0 entered promiscuous mode [ 137.321200][ T4691] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.328069][ T4691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.335295][ T4691] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.342130][ T4691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.404194][ T619] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.413465][ T619] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.425992][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.433594][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.595378][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.614999][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.625941][ T619] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.632823][ T619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.640854][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.649265][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.657270][ T619] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.664126][ T619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.698953][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.740086][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.748005][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.788926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.796261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.809649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.839436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.857716][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.864635][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.914381][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.930206][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.939856][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.948053][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.956605][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.965545][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.092778][ T818] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.099660][ T818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.324193][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.341801][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.351564][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.367816][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.398355][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.406838][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.453684][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.469244][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.488496][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.508280][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.519452][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.528399][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.664316][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.679121][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.687075][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.701753][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.806513][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.159900][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.168307][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.176854][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.519539][ T1200] device bridge_slave_1 left promiscuous mode [ 141.525631][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.533047][ T1200] device bridge_slave_0 left promiscuous mode [ 141.539177][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.546479][ T1200] device bridge_slave_1 left promiscuous mode [ 141.552603][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.559863][ T1200] device bridge_slave_0 left promiscuous mode [ 141.565771][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.573366][ T1200] device bridge_slave_1 left promiscuous mode [ 141.579527][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.586851][ T1200] device bridge_slave_0 left promiscuous mode [ 141.593260][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.316964][ T4845] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.323917][ T4845] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.331730][ T4845] device bridge_slave_0 entered promiscuous mode [ 142.349351][ T4845] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.356338][ T4845] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.364446][ T4845] device bridge_slave_1 entered promiscuous mode [ 142.460348][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.467505][ T4849] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.475457][ T4849] device bridge_slave_0 entered promiscuous mode [ 142.494157][ T4849] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.501577][ T4849] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.509479][ T4849] device bridge_slave_1 entered promiscuous mode [ 142.782109][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.809534][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.949051][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.968222][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.991960][ T615] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.998836][ T615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.007784][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.018452][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.031662][ T615] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.038532][ T615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.089179][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.198061][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.206977][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.251139][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.268431][ T619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.287073][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.466525][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.498992][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.506935][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.515276][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.526050][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.558448][ T818] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.565419][ T818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.662298][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.864125][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.872773][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.882202][ T4565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.897912][ T4565] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.905438][ T4565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.955700][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.966935][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.991939][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.003222][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.011533][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.019943][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.115691][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.141507][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.160700][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.923440][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.979414][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.987237][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.129400][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.137573][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.913284][ T4971] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.046875][ T4971] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.167545][ T4971] device bridge_slave_0 entered promiscuous mode [ 157.232648][ T4971] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.372020][ T4971] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.439637][ T4971] device bridge_slave_1 entered promiscuous mode [ 157.744460][ T4971] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.751341][ T4971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.758453][ T4971] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.765331][ T4971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.384158][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.391864][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.401865][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.451142][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.460520][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.469379][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.477451][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.485939][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.495282][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.503752][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.512183][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.520866][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.529432][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.537750][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.546773][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.555378][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.905472][ T4974] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.916632][ T4974] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.924820][ T4974] device bridge_slave_0 entered promiscuous mode [ 204.939903][ T4974] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.073672][ T4974] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.093931][ T4974] device bridge_slave_1 entered promiscuous mode [ 205.491060][ T4974] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.497938][ T4974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.505187][ T4974] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.512020][ T4974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.761316][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.770149][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.796906][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.808777][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.817942][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.831776][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.840244][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.848659][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.857496][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.865890][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.873937][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.939462][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.946312][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.979537][ T5035] device bridge_slave_0 entered promiscuous mode [ 206.001447][ T4976] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.008408][ T4976] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.058536][ T4976] device bridge_slave_0 entered promiscuous mode [ 206.078114][ T4976] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.090251][ T4976] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.113589][ T4976] device bridge_slave_1 entered promiscuous mode [ 206.127959][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.134897][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.142948][ T5035] device bridge_slave_1 entered promiscuous mode [ 206.254144][ T5093] device syzkaller0 entered promiscuous mode [ 206.595490][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.602389][ T5035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.689291][ T4976] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.696135][ T4976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.748363][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.761124][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.777552][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.794415][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.834435][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.846103][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.865430][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.872324][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.882125][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.907316][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.914219][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.969927][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.979335][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.987425][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.012272][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.080866][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.088296][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.109239][ T1200] device bridge_slave_1 left promiscuous mode [ 207.115208][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.123692][ T1200] device bridge_slave_0 left promiscuous mode [ 207.143300][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.154256][ T1200] device bridge_slave_1 left promiscuous mode [ 207.166631][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.174162][ T1200] device bridge_slave_0 left promiscuous mode [ 207.180281][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.412374][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.420861][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.429693][ T599] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.436526][ T599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.445536][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.454311][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.462422][ T599] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.469262][ T599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.476592][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.485335][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.493739][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.501670][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.509711][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.517768][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.533770][ T5147] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.540858][ T5147] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.575840][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.584974][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.643023][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.661597][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.686657][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.709387][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.718102][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.726612][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.792376][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.802053][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.819295][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.827158][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.845942][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.854372][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.869350][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.877654][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.890087][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.900043][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.316434][ T5180] Â: renamed from pim6reg1 [ 208.583303][ T5190] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.600796][ T5190] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.612168][ T5190] device bridge_slave_0 entered promiscuous mode [ 208.656060][ T5191] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.664122][ T5191] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.679726][ T5191] device bridge_slave_0 entered promiscuous mode [ 208.687316][ T5190] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.694881][ T5190] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.703021][ T5190] device bridge_slave_1 entered promiscuous mode [ 208.728141][ T5191] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.735095][ T5191] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.742447][ T5191] device bridge_slave_1 entered promiscuous mode [ 208.774793][ T5218] device syzkaller0 entered promiscuous mode [ 208.999968][ T5190] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.006837][ T5190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.013986][ T5190] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.020844][ T5190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.203194][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.855350][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.751316][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.882209][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.890815][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.989188][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.997503][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.062522][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.070579][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.078354][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.086896][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.095273][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.104058][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.112683][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.121667][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.259138][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.266555][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.311923][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.341539][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.379199][ T2623] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.386158][ T2623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.398794][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.421422][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.448346][ T2623] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.455220][ T2623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.548593][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.557418][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.568610][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.598403][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.606567][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.648998][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.657296][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.031844][ T5257] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.038753][ T5257] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.048946][ T5257] device bridge_slave_0 entered promiscuous mode [ 250.056377][ T5257] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.063554][ T5257] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.071110][ T5257] device bridge_slave_1 entered promiscuous mode [ 250.100403][ T5254] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.107252][ T5254] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.119447][ T5254] device bridge_slave_0 entered promiscuous mode [ 250.189993][ T5254] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.196930][ T5254] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.223326][ T5254] device bridge_slave_1 entered promiscuous mode [ 250.263546][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.271868][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.355640][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.378303][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.407840][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.434693][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.443327][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.451751][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.855346][ T1200] device bridge_slave_1 left promiscuous mode [ 250.866385][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.156827][ T1200] device bridge_slave_0 left promiscuous mode [ 251.166409][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.188656][ T1200] device bridge_slave_1 left promiscuous mode [ 251.219484][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.238047][ T1200] device bridge_slave_0 left promiscuous mode [ 251.262117][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.277055][ T1200] device bridge_slave_1 left promiscuous mode [ 251.305997][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.346481][ T1200] device bridge_slave_0 left promiscuous mode [ 251.352519][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.391322][ T1200] device bridge_slave_1 left promiscuous mode [ 251.397311][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.425503][ T1200] device bridge_slave_0 left promiscuous mode [ 251.431570][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.440241][ T1200] device bridge_slave_1 left promiscuous mode [ 251.446203][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.453784][ T1200] device bridge_slave_0 left promiscuous mode [ 251.460268][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.981256][ T5256] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.988284][ T5256] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.995797][ T5256] device bridge_slave_0 entered promiscuous mode [ 252.199533][ T5256] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.206376][ T5256] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.213991][ T5256] device bridge_slave_1 entered promiscuous mode [ 252.426095][ T5319] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.432972][ T5319] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.440501][ T5319] device bridge_slave_0 entered promiscuous mode [ 252.447537][ T5319] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.454563][ T5319] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.462191][ T5319] device bridge_slave_1 entered promiscuous mode [ 252.566675][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.574248][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.600069][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.608414][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.617149][ T2625] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.624021][ T2625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.631346][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.639734][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.647731][ T2625] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.654674][ T2625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.662148][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.669876][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.677246][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.685635][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.693778][ T2625] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.700621][ T2625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.707905][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.716167][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.724259][ T2625] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.731105][ T2625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.738265][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.745710][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.753194][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.761046][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.786025][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.795060][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.803588][ T2623] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.810443][ T2623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.818553][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.860418][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.868755][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.876994][ T615] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.883859][ T615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.891351][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.899290][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.907093][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.915118][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.954456][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.963817][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.972355][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.980007][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.988134][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.996863][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.005230][ T618] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.012090][ T618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.021112][ T613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.033539][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.042038][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.050082][ T2623] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.056919][ T2623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.069474][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.077544][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.099473][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.107603][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.116735][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.125688][ T2623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.143952][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.152885][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.161254][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.169893][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.196380][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.204792][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.213137][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.222126][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.230473][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.238397][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.259864][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.267819][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.276291][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.284708][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.292716][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.300862][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.310269][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.318321][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.349353][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.357587][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.380228][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.388483][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.397459][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.406213][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.417261][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.425864][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.439895][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.447649][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.483411][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.492307][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.505585][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.514026][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.527248][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.553274][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.884092][ T5335] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.911242][ T5335] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.930657][ T5335] device bridge_slave_0 entered promiscuous mode [ 253.957887][ T5335] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.987444][ T5335] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.055970][ T5335] device bridge_slave_1 entered promiscuous mode [ 255.030366][ T5346] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.037210][ T5346] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.045021][ T5346] device bridge_slave_0 entered promiscuous mode [ 255.109529][ T5346] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.116371][ T5346] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.124091][ T5346] device bridge_slave_1 entered promiscuous mode [ 255.171968][ T5362] device pim6reg1 entered promiscuous mode [ 255.196927][ T5344] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.204114][ T5344] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.211646][ T5344] device bridge_slave_0 entered promiscuous mode [ 255.242061][ T5344] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.249989][ T5344] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.257284][ T5344] device bridge_slave_1 entered promiscuous mode [ 255.452984][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.461382][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.476669][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.486322][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.495170][ T4944] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.502036][ T4944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.509611][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.517894][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.526375][ T4944] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.533404][ T4944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.541098][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.558910][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.566936][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.575704][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.583797][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.670990][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.678559][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.687914][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.698885][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.707029][ T818] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.714056][ T818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.721916][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.730302][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.738447][ T818] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.745490][ T818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.753491][ T5377] device wg2 entered promiscuous mode [ 255.791222][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.801091][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.809061][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.817665][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.827390][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.862839][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.873115][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.911699][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.929584][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.937725][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.988278][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.997204][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.005281][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.013667][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.048118][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.057162][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.064067][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.071827][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.080610][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.089165][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.097553][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.104410][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.113246][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.121519][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.129939][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.339193][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.347167][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.355778][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.363966][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.372315][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.380378][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.499695][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.511950][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.604414][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.615856][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.643871][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.652772][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.667815][ T613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.676938][ T613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.706262][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.714490][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.722828][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.730945][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.760065][ T1200] device bridge_slave_1 left promiscuous mode [ 256.766325][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.773565][ T1200] device bridge_slave_0 left promiscuous mode [ 256.779607][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.787078][ T1200] device bridge_slave_1 left promiscuous mode [ 256.793246][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.801107][ T1200] device bridge_slave_0 left promiscuous mode [ 256.807122][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.815362][ T1200] device bridge_slave_1 left promiscuous mode [ 256.821456][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.828470][ T1200] device bridge_slave_0 left promiscuous mode [ 256.834776][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.842356][ T1200] device bridge_slave_1 left promiscuous mode [ 256.848291][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.855761][ T1200] device bridge_slave_0 left promiscuous mode [ 256.862435][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.869904][ T1200] device bridge_slave_1 left promiscuous mode [ 256.875847][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.883272][ T1200] device bridge_slave_0 left promiscuous mode [ 256.889308][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.896623][ T1200] device bridge_slave_1 left promiscuous mode [ 256.902727][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.909983][ T1200] device bridge_slave_0 left promiscuous mode [ 256.916027][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.923494][ T1200] device bridge_slave_1 left promiscuous mode [ 256.929591][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.936774][ T1200] device bridge_slave_0 left promiscuous mode [ 256.942819][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.950621][ T1200] device bridge_slave_1 left promiscuous mode [ 256.956572][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.963821][ T1200] device bridge_slave_0 left promiscuous mode [ 256.970115][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.183367][ T5415] device sit0 entered promiscuous mode [ 258.796567][ T5407] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.816629][ T5407] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.839414][ T5407] device bridge_slave_0 entered promiscuous mode [ 259.121629][ T5407] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.130023][ T5407] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.146465][ T5407] device bridge_slave_1 entered promiscuous mode [ 259.749071][ T5450] device sit0 entered promiscuous mode [ 260.343783][ T5460] device syzkaller0 entered promiscuous mode [ 260.374400][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.384112][ T4944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.417543][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.464208][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.488578][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.495471][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.502984][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.511309][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.529547][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.536517][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.574811][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.601380][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.609820][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.618284][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.626880][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.684673][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.719417][ T618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.758456][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.766464][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.799188][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.819998][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.858974][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.867188][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.885895][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.927470][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.149506][ T5482] device sit0 left promiscuous mode [ 261.265666][ T5482] device sit0 entered promiscuous mode [ 262.614222][ T5501] device syzkaller0 entered promiscuous mode [ 263.016214][ T23] audit: type=1400 audit(1719921130.280:146): avc: denied { create } for pid=5518 comm="syz.2.1505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 263.457839][ T5520] device syzkaller0 entered promiscuous mode [ 264.178416][ T1200] device bridge_slave_1 left promiscuous mode [ 264.184684][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.192721][ T1200] device bridge_slave_0 left promiscuous mode [ 264.198717][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.209483][ T1200] device bridge_slave_1 left promiscuous mode [ 264.215495][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.222935][ T1200] device bridge_slave_0 left promiscuous mode [ 264.228988][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.736987][ T5533] device sit0 entered promiscuous mode [ 264.884578][ T5505] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.891719][ T5505] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.899647][ T5505] device bridge_slave_0 entered promiscuous mode [ 265.021830][ T5505] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.028708][ T5505] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.036105][ T5505] device bridge_slave_1 entered promiscuous mode [ 265.588360][ T5505] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.595253][ T5505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.602526][ T5505] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.609368][ T5505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.733548][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.755219][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.862458][ T5551] device syzkaller0 entered promiscuous mode [ 266.047607][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.061051][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.104782][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.127438][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.137184][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.144049][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.151781][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.161917][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.170440][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.177304][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.235821][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.250965][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.297836][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.307713][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.348917][ T608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.371578][ T608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.634672][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.643409][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.651628][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.660015][ T617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.810578][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.819072][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.827880][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.836103][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.260434][ T5591] device syzkaller0 entered promiscuous mode [ 268.561396][ T1200] device bridge_slave_1 left promiscuous mode [ 268.567402][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.575105][ T1200] device bridge_slave_0 left promiscuous mode [ 268.581263][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.908496][ T5608] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.923552][ T5608] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.942492][ T5608] device bridge_slave_0 entered promiscuous mode [ 268.950062][ T5608] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.957075][ T5608] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.964881][ T5608] device bridge_slave_1 entered promiscuous mode [ 269.416772][ T5608] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.423648][ T5608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.430789][ T5608] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.437708][ T5608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.422864][ T615] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.440474][ T615] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.867535][ T5650] device vxcan1 entered promiscuous mode [ 270.927791][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.935140][ T615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.944536][ T5488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.952998][ T5488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.961870][ T5488] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.968732][ T5488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.040318][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.048485][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.056818][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.063701][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.096243][ T5653] device vxcan1 entered promiscuous mode [ 271.170590][ T5488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.179504][ T5488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.209248][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.217895][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.237542][ T5488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.246058][ T5488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.279315][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.287141][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.408557][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.417513][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.509701][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.518376][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.527470][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.535970][ T5489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.459364][ T4475] device bridge_slave_1 left promiscuous mode [ 272.465460][ T4475] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.472862][ T4475] device bridge_slave_0 left promiscuous mode [ 272.479242][ T4475] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.405128][ T5673] device syzkaller0 entered promiscuous mode [ 273.688135][ T5678] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.740739][ T5678] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.769679][ T5678] device bridge_slave_0 entered promiscuous mode [ 273.947527][ T5678] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.955807][ T5678] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.969935][ T5678] device bridge_slave_1 entered promiscuous mode [ 275.187911][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.223335][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.335057][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.351289][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.368223][ T620] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.375126][ T620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.391235][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.411169][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.429953][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.436824][ T620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.522202][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.530065][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.538015][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.645582][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.678000][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.704607][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.759659][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.776259][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.169409][ T1200] device bridge_slave_1 left promiscuous mode [ 277.175514][ T1200] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.182851][ T1200] device bridge_slave_0 left promiscuous mode [ 277.188805][ T1200] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.889411][ T5801] kasan: CONFIG_KASAN_INLINE enabled [ 277.894577][ T5801] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 277.902547][ T5801] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 277.909229][ T5801] CPU: 0 PID: 5801 Comm: syz.4.1614 Tainted: G W 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 277.920505][ T5801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 277.921529][ T5799] device syzkaller0 entered promiscuous mode [ 277.930400][ T5801] RIP: 0010:bpf_skb_cgroup_id+0x10f/0x190 [ 277.930416][ T5801] Code: c7 a0 02 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 a0 34 0c fe bb 40 01 00 00 49 03 1f 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 82 34 0c fe 48 8b 1b 48 83 c3 68 [ 277.930431][ T5801] RSP: 0018:ffff8881e6397640 EFLAGS: 00010206 [ 277.967205][ T5801] RAX: 0000000000000028 RBX: 0000000000000140 RCX: 0000000000040000 [ 277.975014][ T5801] RDX: ffffc900025f0000 RSI: 000000000000016a RDI: 000000000000016b [ 277.982829][ T5801] RBP: ffff8881e6397690 R08: ffffffff8387e956 R09: ffff8881e6397760 [ 277.990639][ T5801] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 277.998446][ T5801] R13: ffffffbf4da04060 R14: ffff8881e8a29812 R15: ffff8881e8a29aa0 [ 278.006436][ T5801] FS: 00007f01086616c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 278.015201][ T5801] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.021622][ T5801] CR2: 0000000020282000 CR3: 00000001dc7bc000 CR4: 00000000003406b0 [ 278.029433][ T5801] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.037239][ T5801] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 278.045052][ T5801] Call Trace: [ 278.048193][ T5801] ? __die+0xb4/0x100 [ 278.052002][ T5801] ? die+0x26/0x50 [ 278.055645][ T5801] ? do_general_protection+0x266/0x3c0 [ 278.060946][ T5801] ? __kasan_kmalloc+0x1d9/0x210 [ 278.065719][ T5801] ? do_trap+0x340/0x340 [ 278.069801][ T5801] ? __kasan_kmalloc+0x171/0x210 [ 278.074563][ T5801] ? kmem_cache_alloc+0xd9/0x250 [ 278.079340][ T5801] ? build_skb+0x26/0x440 [ 278.083509][ T5801] ? bpf_prog_test_run_skb+0x302/0xf00 [ 278.088801][ T5801] ? do_syscall_64+0xca/0x1c0 [ 278.093312][ T5801] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 278.099318][ T5801] ? general_protection+0x28/0x30 [ 278.104339][ T5801] ? bpf_skb_cgroup_id+0xd6/0x190 [ 278.109724][ T5801] ? bpf_skb_cgroup_id+0x10f/0x190 [ 278.114754][ T5801] bpf_prog_1243e26c1a1f2625+0x86b/0x1000 [ 278.120309][ T5801] bpf_test_run+0x2ae/0x6c0 [ 278.124653][ T5801] ? bpf_ctx_init+0x1a0/0x1a0 [ 278.129248][ T5801] ? build_skb+0x259/0x440 [ 278.133504][ T5801] bpf_prog_test_run_skb+0x73c/0xf00 [ 278.138626][ T5801] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 278.144262][ T5801] ? __bpf_prog_get+0x296/0x310 [ 278.148950][ T5801] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 278.154595][ T5801] __se_sys_bpf+0x2e37/0xbcb0 [ 278.159104][ T5801] ? futex_wait+0x612/0x890 [ 278.163447][ T5801] ? do_futex+0x19f0/0x19f0 [ 278.167797][ T5801] ? __x64_sys_bpf+0x80/0x80 [ 278.172220][ T5801] ? do_futex+0x13c1/0x19f0 [ 278.176550][ T5801] ? perf_install_in_context+0x5cc/0x6d0 [ 278.182028][ T5801] ? futex_exit_release+0x1e0/0x1e0 [ 278.187051][ T5801] ? __alloc_fd+0x4c1/0x560 [ 278.191389][ T5801] ? preempt_count_add+0x8f/0x180 [ 278.196253][ T5801] ? __fd_install+0x119/0x230 [ 278.200810][ T5801] ? __se_sys_perf_event_open+0x3503/0x37c0 [ 278.206491][ T5801] ? bpf_probe_read_str+0x80/0x80 [ 278.211449][ T5801] ? check_preemption_disabled+0x153/0x320 [ 278.217091][ T5801] ? debug_smp_processor_id+0x20/0x20 [ 278.222288][ T5801] ? __se_sys_futex+0x355/0x470 [ 278.226979][ T5801] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 278.232448][ T5801] do_syscall_64+0xca/0x1c0 [ 278.236789][ T5801] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 278.242514][ T5801] RIP: 0033:0x7f01093dff19 [ 278.246785][ T5801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.266202][ T5801] RSP: 002b:00007f0108661048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 278.274449][ T5801] RAX: ffffffffffffffda RBX: 00007f010956df60 RCX: 00007f01093dff19 [ 278.282259][ T5801] RDX: 0000000000000028 RSI: 0000000020000180 RDI: 000000000000000a [ 278.290070][ T5801] RBP: 00007f010944ebcd R08: 0000000000000000 R09: 0000000000000000 [ 278.297880][ T5801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 278.305694][ T5801] R13: 000000000000000b R14: 00007f010956df60 R15: 00007ffc8092d7a8 [ 278.313512][ T5801] Modules linked in: [ 278.318023][ T5801] ---[ end trace 2fed6531df60d70c ]--- [ 278.323478][ T5801] RIP: 0010:bpf_skb_cgroup_id+0x10f/0x190 [ 278.329102][ T5801] Code: c7 a0 02 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 a0 34 0c fe bb 40 01 00 00 49 03 1f 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 82 34 0c fe 48 8b 1b 48 83 c3 68 [ 278.348556][ T5801] RSP: 0018:ffff8881e6397640 EFLAGS: 00010206 [ 278.354453][ T5801] RAX: 0000000000000028 RBX: 0000000000000140 RCX: 0000000000040000 [ 278.362258][ T5801] RDX: ffffc900025f0000 RSI: 000000000000016a RDI: 000000000000016b [ 278.370079][ T5801] RBP: ffff8881e6397690 R08: ffffffff8387e956 R09: ffff8881e6397760 [ 278.377876][ T5801] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 278.385713][ T5801] R13: ffffffbf4da04060 R14: ffff8881e8a29812 R15: ffff8881e8a29aa0 [ 278.393629][ T5801] FS: 00007f01086616c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 278.402364][ T5801] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.408873][ T5801] CR2: 0000000020282000 CR3: 00000001dc7bc000 CR4: 00000000003406b0 [ 278.416671][ T5801] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.424526][ T5801] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 278.432301][ T5801] Kernel panic - not syncing: Fatal exception [ 278.438504][ T5801] Kernel Offset: disabled [ 278.442665][ T5801] Rebooting in 86400 seconds..