last executing test programs: 11.011247317s ago: executing program 2 (id=2502): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe880, 0x0, 0x0, 0x5, 0x1ff, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x7, &(0x7f00000000c0)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x8f, 0x9}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x5c}, @generic={0x8, 0x0, 0x6, 0xe, 0x6}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000400)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1f, 0xc, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @generic={0x8, 0x9, 0x3, 0x5}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}], &(0x7f00000002c0)='GPL\x00', 0x1ff, 0x0, 0x0, 0x1e00, 0x1, '\x00', 0x0, 0x7, r4, 0x8, &(0x7f0000000300)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x8, 0x4f}, 0x10, 0xffffffffffffffff, r0, 0x6, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000580)=[{}, {0x0, 0x4, 0x10, 0xa}, {0x4, 0x2, 0x0, 0xa}, {0x1, 0x5, 0xe}, {0x5, 0x3, 0x10, 0x8}, {0x4, 0x4, 0x3, 0x5}]}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_freezer_state(r5, &(0x7f0000000140), 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200}, 0x0, 0xbfffffffffffffff, r3, 0x0) write$cgroup_freezer_state(r6, &(0x7f0000000040)='FROZEN\x00', 0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0xffffffffffffffe2) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r8 = openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000180), 0x12) 4.550480885s ago: executing program 3 (id=2827): perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x47, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f086dd1be0ffff00fe3321632f77fbac14140be000031762079f4b4d2f87e5feca6aab845013f2325f1a393b050b038da1880b25181aa59d943be3f4", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x7, 0x7fe2, 0x5, 0x141}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000140), &(0x7f0000000440)=""/143}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000071104100000000009500000700000000967f3efa4c2ae294a4a20d38be7ba0230f53c26748bbe9ffba989035e9ea46663974e23bc853"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x16, 0x16, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x253, 0x10, &(0x7f0000000000), 0x19f, 0x0, 0xffffffffffffffff, 0xffffffffffffff74}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x10, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xc4, &(0x7f00000002c0)=""/196}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="850000004d00000066000000000000f195000000000000005e513a62cd1c7ed0b794c1a9f6b391f7ec96ca81e9a3b16801d3fb13569825629e1bce505e55853125c74572031edb11d09502143f80262722d4cbee6d45f95a843291bedbfbdfcd40e8a23b59137e58569d581885619978008138dd3ac2e5bc5d6787f62776d19f6da3955d992f0236b79825ccf5d548edc7984e1cb4657ff150730353c1b3e7bee541033bf79a683865cf8c48dde333cb58393482ffe636d3764a9cca01ae17acf285e031317502cc807fbef6e938825e3777734f4e2d6e1bf3192074b9495479"], &(0x7f0000000140)='GPL\x00', 0x2, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000700)={@cgroup=r1, 0xc, 0x1, 0xfffffe00, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000740)={@cgroup=r1, r2, 0x2f, 0x10, 0x0, @link_fd=r1, r3}, 0x20) 4.435073524s ago: executing program 3 (id=2832): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000600000071123900000000009500000000000000c955cf29a33159e07c293098bec5a1986afb559b6fd6d18ddc823b25dc88062c75c500dbc6c83b4b83e100f834764ba0e1105d3818a3b261a4f0d6bde79b96017c4b6fd66dbbb3103e4bb2ba8e19a8efdce370a2b4dca8b18ca880484b95c21069d9816ad6be7411eea67ea4cde6d2fd4b226d9c4f32cbd632"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 4.426503945s ago: executing program 3 (id=2833): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff03030018698cb89e40f086dd6000000e00000600630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4.36142771s ago: executing program 3 (id=2835): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000005000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000ae04000000000000850000005900000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.361193731s ago: executing program 3 (id=2836): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x400001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e0000010000000000000000070100000807000075b0fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168bcb9a25164a1826a81cf45e576ef4dd94e292cbbf69d0787fa4b596ce132d7e976b136871cebb77ad2e34ffcf52557e6a0403769815ed13ca7b6c9f2fd7d11461997a57b35715cee9809008af9df0690f5d42d2e0f2d967aa4bc96a7d4b343411ef4d962699ffc5c434cf53339430fe9d668405875e14bea5c4aea70b9de7b9fb36561bdc896a0cc666f0d9b49832984ed9effda637edfb97defbd3219055f5a7ee877c79ec93133f0109e9746acd0cba749390a9b575a129f1838688c21ea8db8"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 4.345387532s ago: executing program 3 (id=2838): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x400, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x2, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x21, r1, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='jbd2_handle_stats\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_freezer_state(r5, &(0x7f00000000c0), 0x2, 0x0) r7 = openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000180), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_freezer_state(r6, &(0x7f0000000400)='FROZEN\x00', 0x7) close(r9) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000200)='THAWED\x00', 0x7) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80}, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07b, 0x0, 0x10000000002}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0xa, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r10}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) 957.503024ms ago: executing program 1 (id=2967): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x7fe2, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000140), &(0x7f0000000080)=""/155}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000140)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000540)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x0, 0xb2, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x2f, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x4, '\x00', r1, 0xffffffffffffffff, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='freezer.parent_freezing\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r6, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x2, 0x3, 0x1, 0x0, 0x2e}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x34, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000cd0901001000000018110000", @ANYRES32=r4, @ANYBLOB="00000000000000b7080000000048007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002220000850000008200000018000000090000000000000006000000b4b4200010000000184100000300000000000000000000001811000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000006ce00800900000018210000", @ANYRES32, @ANYBLOB="0000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) 847.353752ms ago: executing program 1 (id=2968): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000006000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000ae04000000000000850000005900000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 847.185652ms ago: executing program 1 (id=2969): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x400001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 825.693724ms ago: executing program 1 (id=2971): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x5, 0x0, &(0x7f0000000200)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 795.900807ms ago: executing program 1 (id=2972): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079109300000000004c000001000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 734.765762ms ago: executing program 1 (id=2975): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe880, 0x0, 0x0, 0x5, 0x1ff, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x7, &(0x7f00000000c0)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x8f, 0x9}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x5c}, @generic={0x8, 0x0, 0x6, 0xe, 0x6}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000400)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1f, 0xc, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @generic={0x8, 0x9, 0x3, 0x5}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}], &(0x7f00000002c0)='GPL\x00', 0x1ff, 0x0, 0x0, 0x1e00, 0x1, '\x00', 0x0, 0x7, r4, 0x8, &(0x7f0000000300)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x8, 0x4f}, 0x10, 0xffffffffffffffff, r0, 0x6, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000580)=[{}, {0x0, 0x4, 0x10, 0xa}, {0x4, 0x2, 0x0, 0xa}, {0x1, 0x5, 0xe}, {0x5, 0x3, 0x10, 0x8}, {0x4, 0x4, 0x3, 0x5}]}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_freezer_state(r5, &(0x7f0000000140), 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200}, 0x0, 0xbfffffffffffffff, r3, 0x0) write$cgroup_freezer_state(r6, &(0x7f0000000040)='FROZEN\x00', 0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0xffffffffffffffe2) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r8 = openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000180), 0x12) 553.427836ms ago: executing program 4 (id=2982): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000c000000950000000000000009000000dfa2bff372df8cdbeb318ab2bec8fc36903c0ec359caa1af3c914019395cc154010c693709800000000000000016a85adef34bf78c76e6222337923e1bea6ef64bd465b9780e2bbe408ccc58187feb0e3d43347f98e1a298327e6f9b312ecb4af936461f34a8a32a50bbbb69ec85168947b86df9f2609bf93f7a1be259620618c3c75da31290bce645451b851111dd98ac4d8da9317c2c082020e0b2d634086785f3fe41a30536455bb774f7f154263178151ea93f5774b56a7142047326f940e95b8489e1c5650f5c61299a295f79c88456521cffdef93e29f10f4a11f0ca134a375a7ecfbfc0ff976b20fef6033495b9b94777db9bb9b678ffc1130000009faa798226a080c01e47151268a02dc1a557cfdcf76305fbf6643df66b1b4d2d5e7bf698fc5a18d9823659d1945258fc668950e5aacfa06e1a212661b3f57a266c90e64efc8d8f730867202a9ee94e6a1f851337c2c9671d98a19bdc132c153b3ad843bdd308a07ba8f50a20cfd2c8b94e86ea0af0a9e0e9789ffd38f9b86da101e2266700"/441], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x6}, 0x6, 0x0, 0xffffffffffffffff, 0xf5010000}, 0x6d) 535.397728ms ago: executing program 4 (id=2983): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454cc, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x26e1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000095000000000000008e342dc52806810a0309d76f06ec4f32bc9d99a08e04003294a850362641a3fa080d57109c330788328965019ab7e84afd9abf23bbca80ebf4bee9e26d14dc6207980a3540fcf610a1ae649e8ed5e466ec8ae27b614e2252bd45c5"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='jbd2_checkpoint_stats\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r5, &(0x7f0000000e80)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270e7113c000000000000000000fffffffeac14140182c3343edcd82557dafa577d9b20e48984", @ANYRES64], 0xffdd) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x44, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x830, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 237.719122ms ago: executing program 4 (id=2985): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000a020000000000000000070001053f0000000000000000000001000005000000000000000001"], 0x0, 0x4e}, 0x20) 214.896283ms ago: executing program 0 (id=2986): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 155.209258ms ago: executing program 0 (id=2987): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884700121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x6e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="050000000000000069115400000000000085000000540000e0d9000000000000009500a50500000000f57e1a88878d8b4722bf2a2b55062b9226166778c97f05db9f6367246f242bd75b21c387b31881a0e8249c71ec5a286591fdf75aa718e3bc33882c6c8ebaf880cceb06428c33537919d022654d1e8b6a9565bbe399e05e085bf4e48eb08345bc71a7f68b42e3a5c41bc4ff56227b7bbdf4011832ce953e3cf79ad955c604c3cf22511c9c2eaa2bfc274a11905d3655e3e6666f1dd758e63f3c53d0135a0519c113"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 154.979388ms ago: executing program 4 (id=2988): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000140)=@raw=[@tail_call], &(0x7f00000002c0)='GPL\x00', 0x1, 0xab, &(0x7f0000000300)=""/171, 0x41100, 0x41, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xc, 0x4, 0xe1b}, 0x10, 0xeda4, 0xffffffffffffffff, 0x2, &(0x7f0000000540)=[0xffffffffffffffff], &(0x7f0000000580)=[{0x2, 0x2, 0x9}, {0x0, 0x4, 0xa, 0xb}], 0x10, 0xa}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x100000, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r4}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_remove_space_done\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r5, &(0x7f0000000040), 0x0}, 0x20) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x80ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x86, 0x2, 0xd1, 0x0, 0x0, 0xd188, 0x8020, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0xffffffffffffffff, 0xffff}, 0x10088, 0x5, 0x81, 0x9, 0x1, 0x0, 0x100, 0x0, 0x400, 0x0, 0xff}, 0x0, 0xffffffffffffffff, r6, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4000}, 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0xfffffffffffffe77) 140.602359ms ago: executing program 0 (id=2989): r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2b8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x10041, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xa7, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x9, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000018110000", @ANYRES16, @ANYBLOB="0000000000000000b7080000ff0300007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000300ca6d58dac9e9a2141fd35900008500000082"], 0x0, 0x0, 0x6c, &(0x7f0000000540)=""/108, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000007c0)=[r3, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r3], &(0x7f0000000800)=[{0x5, 0x2000004, 0x5, 0xa}], 0x10, 0x1}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9d, &(0x7f00000002c0)=[{}], 0x8, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'ip6gretap0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8922, &(0x7f0000000080)) 118.419511ms ago: executing program 4 (id=2990): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="6112200000000000611310000000000fbf2000000000000016000200071b48013d030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07276702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 115.518661ms ago: executing program 2 (id=2965): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000700000071123900000000009500000000000000c955cf29a33159e07c293098bec5a1986afb559b6fd6d18ddc823b25dc88062c75c500dbc6c83b4b83e100f834764ba0e1105d3818a3b261a4f0d6bde79b96017c4b6fd66dbbb3103e4bb2ba8e19a8efdce370a2b4dca8b18ca880484b95c21069d9816ad6be7411eea67ea4cde6d2fd4b226d9c4f32cbd632"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 63.115526ms ago: executing program 2 (id=2991): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) syz_clone(0x21104000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'pimreg\x00', 0x5dcf70ef8daa5d0e}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000340)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x6}]}) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xe4dc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b18, &(0x7f00000003c0)={'veth1_to_batadv\x00', @broadcast}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4020940d, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="1802000000000000000000000000000085100000060000003af84f18f54c345dcd4463ee1d27b8e3eb7241f7c24f77447d7c2cb152b2337df1db689e1f2fa49ccb4394bd49575cdd2ddb61a9ebe1ca71829fffa46e337da9739877b5f686930cd52a416145761a930b18de1a7cc6f38c16212fee276c6de04da61035ea7b5baff96f4deb9d134de32d9b02790819a64717ce049a667d1b1125e7b763ff30c91782d2be12428aaef8f6d5fa7a7380d88c8a863c3add79716078ee70bdccc7a01c03c90ddda9e232fdedd96576f7d29f248fc6b1f633fc3243a3e237f866bf7344675c6502", @ANYRES32, @ANYBLOB="00000000000000001800000000000000000000000000000095000000000000009500000000000000"], 0x0, 0x4, 0xea, &(0x7f0000000340)=""/234}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0xd7d3}, 0x48) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000026c0)=ANY=[@ANYRESOCT, @ANYBLOB='C'], 0x31) (async, rerun: 32) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed009875f37438e486dd0000000003"], 0xfe1b) (async, rerun: 32) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4c) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 61.790336ms ago: executing program 0 (id=2992): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x48) 61.562456ms ago: executing program 2 (id=2993): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="69050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000000000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 61.297016ms ago: executing program 4 (id=2994): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team_slave_0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000050013b000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810004850000006d000000040000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='jbd2_handle_stats\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000080), &(0x7f00000003c0)='%pI4 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="182000000000000e0071121500000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) syz_clone(0x80027080, 0x0, 0x0, 0x0, 0x0, 0x0) 59.159456ms ago: executing program 2 (id=2995): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000034f0e61000000000000000004000025bb7f1a007600feff000020009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x22) 50.572406ms ago: executing program 0 (id=2996): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="61159e00000000006113500000000000bfa000000000000007000000ee0016055e03010000000800640500000000000069163e0000000000bf07000000000000260507000fff07206706000020000000070600000ee60060bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 1.207511ms ago: executing program 0 (id=2997): perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061123800000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1803"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r1, 0x4010744d, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x180}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x19) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0x400000, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x3a) 0s ago: executing program 2 (id=2998): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884700121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x6e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="050000000000000069115400000000000085000000540000e0d9000000000000009500a50500000000f57e1a88878d8b4722bf2a2b55062b9226166778c97f05db9f6367246f242bd75b21c387b31881a0e8249c71ec5a286591fdf75aa718e3bc33882c6c8ebaf880cceb06428c33537919d022654d1e8b6a9565bbe399e05e085bf4e48eb08345bc71a7f68b42e3a5c41bc4ff56227b7bbdf4011832ce953e3cf79ad955c604c3cf22511c9c2eaa2bfc274a11905d3655e3e6666f1dd758e63f3c53d0135a0519c113"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.26' (ED25519) to the list of known hosts. [ 20.542076][ T23] audit: type=1400 audit(1720000026.119:66): avc: denied { mounton } for pid=341 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.543553][ T341] cgroup1: Unknown subsys name 'net' [ 20.564574][ T23] audit: type=1400 audit(1720000026.119:67): avc: denied { mount } for pid=341 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.570102][ T341] cgroup1: Unknown subsys name 'net_prio' [ 20.597272][ T341] cgroup1: Unknown subsys name 'devices' [ 20.604236][ T23] audit: type=1400 audit(1720000026.189:68): avc: denied { unmount } for pid=341 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.740839][ T341] cgroup1: Unknown subsys name 'hugetlb' [ 20.746470][ T341] cgroup1: Unknown subsys name 'rlimit' [ 20.939641][ T23] audit: type=1400 audit(1720000026.519:69): avc: denied { setattr } for pid=341 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9238 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.962687][ T23] audit: type=1400 audit(1720000026.519:70): avc: denied { mounton } for pid=341 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.987256][ T23] audit: type=1400 audit(1720000026.519:71): avc: denied { mount } for pid=341 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.993128][ T343] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.019094][ T23] audit: type=1400 audit(1720000026.599:72): avc: denied { relabelto } for pid=343 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.044315][ T23] audit: type=1400 audit(1720000026.599:73): avc: denied { write } for pid=343 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.096676][ T23] audit: type=1400 audit(1720000026.679:74): avc: denied { read } for pid=341 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.122035][ T23] audit: type=1400 audit(1720000026.679:75): avc: denied { open } for pid=341 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.148117][ T341] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.410485][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.417329][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.425084][ T351] device bridge_slave_0 entered promiscuous mode [ 21.431689][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.438548][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.446009][ T349] device bridge_slave_0 entered promiscuous mode [ 21.468404][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.475239][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.482695][ T351] device bridge_slave_1 entered promiscuous mode [ 21.505237][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.512100][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.519631][ T349] device bridge_slave_1 entered promiscuous mode [ 21.550570][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.557406][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.564832][ T353] device bridge_slave_0 entered promiscuous mode [ 21.575675][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.582938][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.590124][ T353] device bridge_slave_1 entered promiscuous mode [ 21.641733][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.648605][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.655933][ T352] device bridge_slave_0 entered promiscuous mode [ 21.662852][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.669838][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.677188][ T352] device bridge_slave_1 entered promiscuous mode [ 21.756210][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.763145][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.770535][ T354] device bridge_slave_0 entered promiscuous mode [ 21.799867][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.806705][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.814122][ T354] device bridge_slave_1 entered promiscuous mode [ 21.907316][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.914173][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.921308][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.928037][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.955894][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.962748][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.977596][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.984443][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.991556][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.998329][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.013040][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.020318][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.027425][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.034209][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.051389][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.058244][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.065311][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.072138][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.117769][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.125154][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.132445][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.139583][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.146878][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.154208][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.161294][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.168582][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.175783][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.182796][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.199078][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.207133][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.213977][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.221137][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.229249][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.236056][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.243291][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.251058][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.280705][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.289050][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.296535][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.303820][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.312239][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.320352][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.327166][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.334518][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.342775][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.349607][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.369206][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.376417][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.384496][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.391321][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.398770][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.406807][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.413643][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.421379][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.429214][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.466532][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.474260][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.483015][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.489857][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.499039][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.507047][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.513964][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.521543][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.529393][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.558540][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.566484][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.574655][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.582556][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.590328][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.598644][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.606805][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.614649][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.622742][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.630915][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.639048][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.647098][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.655310][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.663032][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.670848][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.678645][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.708394][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.716642][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.725042][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.731864][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.741061][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.749351][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.757435][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.764183][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.771331][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.779443][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.787104][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.795051][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.808432][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.816633][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.824978][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.833130][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.844980][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.853431][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.861512][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.869675][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.899188][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.907265][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.915790][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.924515][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.932787][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.940574][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.948419][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.956443][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.964659][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.972361][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.980201][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.988100][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.012739][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.020915][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.030609][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.038765][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.084692][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.094134][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.102754][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.112664][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.133238][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.159704][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.168836][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.177207][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.190158][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.198726][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.231758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.243587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.281196][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.296011][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.347772][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.355010][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.547561][ C0] hrtimer: interrupt took 26386 ns [ 23.605331][ T427] syz.0.15 (427) used greatest stack depth: 22008 bytes left [ 24.110155][ T506] syz.4.45 (506) used greatest stack depth: 21944 bytes left [ 24.821457][ T570] device syzkaller0 entered promiscuous mode [ 24.841623][ T586] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.848674][ T586] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.928361][ T595] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.935231][ T595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.942380][ T595] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.949225][ T595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.126409][ T595] device bridge0 entered promiscuous mode [ 25.228913][ T629] syz.0.91 (629) used greatest stack depth: 21400 bytes left [ 25.748733][ T732] cgroup: syz.4.132 (732) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 25.765949][ T732] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 25.971850][ T770] FAULT_INJECTION: forcing a failure. [ 25.971850][ T770] name failslab, interval 1, probability 0, space 0, times 1 [ 26.117395][ T770] CPU: 1 PID: 770 Comm: syz.2.150 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 26.126833][ T770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 26.136727][ T770] Call Trace: [ 26.139871][ T770] dump_stack+0x1d8/0x241 [ 26.144028][ T770] ? apic_timer_interrupt+0xa/0x20 [ 26.148974][ T770] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 26.154617][ T770] ? should_fail+0x700/0x880 [ 26.159030][ T770] ? should_fail+0x71a/0x880 [ 26.163546][ T770] should_fail+0x71f/0x880 [ 26.167813][ T770] ? setup_fault_attr+0x3d0/0x3d0 [ 26.172660][ T770] ? avc_denied+0x1d0/0x1d0 [ 26.176998][ T770] ? __get_vm_area_node+0x183/0x310 [ 26.182033][ T770] should_failslab+0x5/0x20 [ 26.186372][ T770] kmem_cache_alloc_trace+0x28/0x260 [ 26.191580][ T770] __get_vm_area_node+0x183/0x310 [ 26.196438][ T770] ? selinux_capable+0x2f1/0x430 [ 26.201213][ T770] __vmalloc_node_range+0xee/0x710 [ 26.206163][ T770] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 26.211541][ T770] __vmalloc+0x40/0x50 [ 26.215445][ T770] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 26.220827][ T770] bpf_prog_alloc_no_stats+0x6b/0x240 [ 26.226037][ T770] bpf_prog_alloc+0x1a/0x1e0 [ 26.230462][ T770] __se_sys_bpf+0x5e76/0xbcb0 [ 26.234977][ T770] ? stack_trace_save+0x1c0/0x1c0 [ 26.239836][ T770] ? __kernel_text_address+0x94/0x100 [ 26.245042][ T770] ? unwind_get_return_address+0x49/0x80 [ 26.250510][ T770] ? arch_stack_walk+0xf5/0x140 [ 26.255198][ T770] ? _kstrtoull+0x390/0x4a0 [ 26.259540][ T770] ? __x64_sys_bpf+0x80/0x80 [ 26.263966][ T770] ? kstrtouint_from_user+0x20a/0x2a0 [ 26.269170][ T770] ? kstrtol_from_user+0x310/0x310 [ 26.274122][ T770] ? get_pid_task+0xde/0x130 [ 26.278547][ T770] ? proc_fail_nth_write+0x20b/0x290 [ 26.283667][ T770] ? apic_timer_interrupt+0xa/0x20 [ 26.288612][ T770] ? proc_fail_nth_read+0x210/0x210 [ 26.293649][ T770] ? __sb_start_write+0xd5/0x250 [ 26.298420][ T770] ? __vfs_write+0xef/0x750 [ 26.302759][ T770] ? proc_fail_nth_read+0x210/0x210 [ 26.307845][ T770] ? memset+0x1f/0x40 [ 26.311618][ T770] ? fsnotify+0x1280/0x1340 [ 26.315964][ T770] ? __kernel_write+0x350/0x350 [ 26.320645][ T770] ? check_preemption_disabled+0x9f/0x320 [ 26.326196][ T770] ? debug_smp_processor_id+0x20/0x20 [ 26.331403][ T770] ? __fsnotify_parent+0x310/0x310 [ 26.336353][ T770] ? __sb_start_write+0xd5/0x250 [ 26.341128][ T770] ? __sb_end_write+0xc4/0x120 [ 26.345724][ T770] ? vfs_write+0x41a/0x4e0 [ 26.349975][ T770] ? fput_many+0x15e/0x1b0 [ 26.354230][ T770] ? check_preemption_disabled+0x153/0x320 [ 26.359876][ T770] ? do_syscall_64+0x7f/0x1c0 [ 26.364385][ T770] do_syscall_64+0xca/0x1c0 [ 26.368727][ T770] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 26.374466][ T770] RIP: 0033:0x7f1deefecb99 [ 26.378707][ T770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.398145][ T770] RSP: 002b:00007f1dee26e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 26.406478][ T770] RAX: ffffffffffffffda RBX: 00007f1def17af60 RCX: 00007f1deefecb99 [ 26.414287][ T770] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 26.422096][ T770] RBP: 00007f1dee26e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 26.429911][ T770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 26.437720][ T770] R13: 000000000000000b R14: 00007f1def17af60 R15: 00007ffeedf281e8 [ 26.487507][ T770] syz.2.150: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 26.521156][ T770] CPU: 1 PID: 770 Comm: syz.2.150 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 26.530596][ T770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 26.540484][ T770] Call Trace: [ 26.543618][ T770] dump_stack+0x1d8/0x241 [ 26.547780][ T770] ? panic+0x89d/0x89d [ 26.551779][ T770] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 26.557421][ T770] ? _raw_spin_unlock_irqrestore+0x4d/0x80 [ 26.563093][ T770] warn_alloc+0x271/0x3e0 [ 26.567229][ T770] ? setup_fault_attr+0x3d0/0x3d0 [ 26.572260][ T770] ? should_fail+0x4f8/0x880 [ 26.576687][ T770] ? zone_watermark_ok_safe+0x280/0x280 [ 26.582072][ T770] ? __get_vm_area_node+0x2fc/0x310 [ 26.587103][ T770] ? __get_vm_area_node+0x301/0x310 [ 26.592137][ T770] ? selinux_capable+0x2f1/0x430 [ 26.596912][ T770] __vmalloc_node_range+0x29b/0x710 [ 26.601947][ T770] __vmalloc+0x40/0x50 [ 26.605856][ T770] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 26.611236][ T770] bpf_prog_alloc_no_stats+0x6b/0x240 [ 26.616438][ T770] bpf_prog_alloc+0x1a/0x1e0 [ 26.620898][ T770] __se_sys_bpf+0x5e76/0xbcb0 [ 26.625385][ T770] ? stack_trace_save+0x1c0/0x1c0 [ 26.630253][ T770] ? __kernel_text_address+0x94/0x100 [ 26.635448][ T770] ? unwind_get_return_address+0x49/0x80 [ 26.640914][ T770] ? arch_stack_walk+0xf5/0x140 [ 26.645602][ T770] ? _kstrtoull+0x390/0x4a0 [ 26.649943][ T770] ? __x64_sys_bpf+0x80/0x80 [ 26.654370][ T770] ? kstrtouint_from_user+0x20a/0x2a0 [ 26.659574][ T770] ? kstrtol_from_user+0x310/0x310 [ 26.664526][ T770] ? get_pid_task+0xde/0x130 [ 26.668951][ T770] ? proc_fail_nth_write+0x20b/0x290 [ 26.674070][ T770] ? apic_timer_interrupt+0xa/0x20 [ 26.679016][ T770] ? proc_fail_nth_read+0x210/0x210 [ 26.684054][ T770] ? __sb_start_write+0xd5/0x250 [ 26.688824][ T770] ? __vfs_write+0xef/0x750 [ 26.693162][ T770] ? proc_fail_nth_read+0x210/0x210 [ 26.698199][ T770] ? memset+0x1f/0x40 [ 26.702016][ T770] ? fsnotify+0x1280/0x1340 [ 26.706355][ T770] ? __kernel_write+0x350/0x350 [ 26.711045][ T770] ? check_preemption_disabled+0x9f/0x320 [ 26.716597][ T770] ? debug_smp_processor_id+0x20/0x20 [ 26.721819][ T770] ? __fsnotify_parent+0x310/0x310 [ 26.726752][ T770] ? __sb_start_write+0xd5/0x250 [ 26.731526][ T770] ? __sb_end_write+0xc4/0x120 [ 26.736127][ T770] ? vfs_write+0x41a/0x4e0 [ 26.740379][ T770] ? fput_many+0x15e/0x1b0 [ 26.744634][ T770] ? check_preemption_disabled+0x153/0x320 [ 26.750276][ T770] ? do_syscall_64+0x7f/0x1c0 [ 26.754788][ T770] do_syscall_64+0xca/0x1c0 [ 26.759138][ T770] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 26.764857][ T770] RIP: 0033:0x7f1deefecb99 [ 26.769110][ T770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.788636][ T770] RSP: 002b:00007f1dee26e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 26.796880][ T770] RAX: ffffffffffffffda RBX: 00007f1def17af60 RCX: 00007f1deefecb99 [ 26.804690][ T770] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 26.812503][ T770] RBP: 00007f1dee26e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 26.820319][ T770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 26.828124][ T770] R13: 000000000000000b R14: 00007f1def17af60 R15: 00007ffeedf281e8 [ 26.866373][ T770] Mem-Info: [ 26.869608][ T770] active_anon:2926 inactive_anon:72 isolated_anon:0 [ 26.869608][ T770] active_file:3368 inactive_file:3079 isolated_file:0 [ 26.869608][ T770] unevictable:0 dirty:817 writeback:0 unstable:0 [ 26.869608][ T770] slab_reclaimable:5458 slab_unreclaimable:74571 [ 26.869608][ T770] mapped:12890 shmem:123 pagetables:330 bounce:0 [ 26.869608][ T770] free:1627770 free_pcp:978 free_cma:0 [ 26.907233][ T770] Node 0 active_anon:11704kB inactive_anon:288kB active_file:13472kB inactive_file:12316kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:51560kB dirty:3268kB writeback:0kB shmem:492kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 26.939271][ T770] DMA free:15908kB min:500kB low:624kB high:748kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 26.965603][ T770] lowmem_reserve[]: 0 2888 6828 6828 [ 26.974425][ T770] DMA32 free:2962060kB min:93324kB low:116652kB high:139980kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963396kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1336kB local_pcp:1336kB free_cma:0kB [ 27.002732][ T770] lowmem_reserve[]: 0 0 3940 3940 [ 27.007630][ T770] Normal free:3532280kB min:127352kB low:159188kB high:191024kB active_anon:11804kB inactive_anon:288kB active_file:13472kB inactive_file:12316kB unevictable:0kB writepending:3268kB present:5242880kB managed:4035536kB mlocked:0kB kernel_stack:4032kB pagetables:1468kB bounce:0kB free_pcp:2104kB local_pcp:1196kB free_cma:0kB [ 27.060647][ T770] lowmem_reserve[]: 0 0 0 0 [ 27.075387][ T770] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 27.120812][ T23] kauditd_printk_skb: 38 callbacks suppressed [ 27.120821][ T23] audit: type=1400 audit(1720000032.699:114): avc: denied { create } for pid=804 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 27.124860][ T770] DMA32: 3*4kB (M) 4*8kB (M) 2*16kB (M) 4*32kB (M) 7*64kB (M) 6*128kB (M) 5*256kB (M) 4*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2962060kB [ 27.162015][ T770] Normal: 340*4kB (UM) 133*8kB (UME) 53*16kB (UE) 1*32kB (U) 2*64kB (UE) 1*128kB (U) 2*256kB (UE) 1*512kB (M) 1*1024kB (M) 1*2048kB (E) 860*4096kB (M) = 3530216kB [ 27.178502][ T810] device bridge_slave_1 left promiscuous mode [ 27.179796][ T770] 6593 total pagecache pages [ 27.186668][ T810] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.188924][ T23] audit: type=1400 audit(1720000032.759:115): avc: denied { create } for pid=804 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 27.196247][ T770] 0 pages in swap cache [ 27.218857][ T810] device bridge_slave_0 left promiscuous mode [ 27.225045][ T810] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.232239][ T770] Swap cache stats: add 0, delete 0, find 0/0 [ 27.238103][ T770] Free swap = 124996kB [ 27.243658][ T770] Total swap = 124996kB [ 27.247639][ T770] 2097051 pages RAM [ 27.251360][ T770] 0 pages HighMem/MovableOnly [ 27.256010][ T770] 343341 pages reserved [ 27.260463][ T770] 0 pages cma reserved [ 27.982787][ T867] device syzkaller0 entered promiscuous mode [ 28.014129][ T893] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.021172][ T893] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.285403][ T927] device syzkaller0 entered promiscuous mode [ 28.294954][ T23] audit: type=1400 audit(1720000033.879:116): avc: denied { create } for pid=920 comm="syz.0.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 28.423208][ T960] device syzkaller0 entered promiscuous mode [ 28.482310][ T23] audit: type=1400 audit(1720000034.059:117): avc: denied { create } for pid=972 comm="syz.0.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 28.658134][ T1000] device syzkaller0 entered promiscuous mode [ 29.086544][ T1060] device syzkaller0 entered promiscuous mode [ 29.497637][ T1126] device syzkaller0 entered promiscuous mode [ 29.622420][ T23] audit: type=1400 audit(1720000035.199:118): avc: denied { create } for pid=1145 comm="syz.3.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 29.672938][ T23] audit: type=1400 audit(1720000035.199:119): avc: denied { create } for pid=1145 comm="syz.3.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 30.743218][ T1274] device syzkaller0 entered promiscuous mode [ 30.786222][ T23] audit: type=1400 audit(1720000036.359:120): avc: denied { read } for pid=1304 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.996248][ T1335] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.003284][ T1335] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.196553][ T1350] ip6gretap0: mtu less than device minimum [ 31.222717][ T1353] ip6gretap0: mtu less than device minimum [ 31.236427][ T1355] ip6gretap0: mtu less than device minimum [ 31.257279][ T23] audit: type=1400 audit(1720000036.829:121): avc: denied { create } for pid=1356 comm="syz.0.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.318615][ T23] audit: type=1400 audit(1720000036.869:122): avc: denied { create } for pid=1358 comm="syz.3.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 31.456868][ T1377] [ 31.459332][ T1377] ********************************************************** [ 31.467152][ T1377] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 31.477045][ T1377] ** ** [ 31.491292][ T1377] ** trace_printk() being used. Allocating extra memory. ** [ 31.498775][ T1377] ** ** [ 31.506007][ T1377] ** This means that this is a DEBUG kernel and it is ** [ 31.513701][ T1377] ** unsafe for production use. ** [ 31.521426][ T1377] ** ** [ 31.544622][ T1377] ** If you see this message and you are not debugging ** [ 31.589940][ T1377] ** the kernel, report this immediately to your vendor! ** [ 31.618403][ T1377] ** ** [ 31.657719][ T1377] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 31.718490][ T1377] ********************************************************** [ 32.005104][ T1441] ip6_tunnel: non-ECT from 0000:0000:0000:0000:875a:6596:9ff5:7b00 with DS=0x9f [ 32.130748][ T1426] device syzkaller0 entered promiscuous mode [ 32.835346][ T1482] device pim6reg1 entered promiscuous mode [ 33.361386][ T23] audit: type=1400 audit(1720000038.939:123): avc: denied { append } for pid=1565 comm="syz.0.450" name="ppp" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.269059][ T1734] ip6gretap0: mtu less than device minimum [ 34.435428][ T1743] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.442469][ T1743] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.601984][ T1739] device syzkaller0 entered promiscuous mode [ 35.258815][ T1849] device syzkaller0 entered promiscuous mode [ 35.388965][ T1870] €Â: renamed from pim6reg1 [ 35.480129][ T1870] €Â0: renamed from pim6reg1 [ 35.483087][ T1883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 35.587429][ T23] audit: type=1400 audit(1720000041.159:124): avc: denied { create } for pid=1875 comm="syz.0.571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 36.040953][ T1984] device lo entered promiscuous mode [ 36.409571][ T23] audit: type=1400 audit(1720000041.979:125): avc: denied { create } for pid=2029 comm="syz.2.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 37.713050][ T2187] syz.3.701[2187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.407559][ T2438] device syzkaller0 entered promiscuous mode [ 39.802866][ T2482] device syzkaller0 entered promiscuous mode [ 39.853291][ T23] audit: type=1400 audit(1720000045.429:126): avc: denied { create } for pid=2494 comm="syz.3.828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 40.331048][ T2548] device syzkaller0 entered promiscuous mode [ 40.914844][ T2663] syz.2.898[2663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.014766][ T23] audit: type=1400 audit(1720000046.589:127): avc: denied { write } for pid=2688 comm="syz.4.906" name="ppp" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 41.092573][ T23] audit: type=1400 audit(1720000046.659:128): avc: denied { create } for pid=2688 comm="syz.4.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 41.681341][ T2776] syz.2.940 (2776) used greatest stack depth: 21368 bytes left [ 41.976206][ T2791] device syzkaller0 entered promiscuous mode [ 42.512235][ T23] audit: type=1400 audit(1720000048.089:129): avc: denied { create } for pid=2902 comm="syz.0.984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.775532][ T2690] syz.4.906 (2690) used greatest stack depth: 21176 bytes left [ 42.793301][ T2927] device syzkaller0 entered promiscuous mode [ 43.500376][ T2950] device syzkaller0 entered promiscuous mode [ 43.828597][ T3057] device wg0 entered promiscuous mode [ 43.959395][ T3067] device syzkaller0 entered promiscuous mode [ 44.583320][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.593058][ T3137] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.612386][ T3137] device bridge_slave_0 entered promiscuous mode [ 44.622143][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.635675][ T3137] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.643308][ T3137] device bridge_slave_1 entered promiscuous mode [ 44.833838][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.840709][ T3137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.847845][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.854700][ T3137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.923796][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.940454][ T1607] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.998142][ T1607] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.055589][ T3230] €Â: renamed from pim6reg1 [ 45.074378][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.101971][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.142296][ T1607] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.149167][ T1607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.178693][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.186875][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.195773][ T1607] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.202620][ T1607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.209961][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.218152][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.226171][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.234450][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.250016][ T179] device bridge_slave_1 left promiscuous mode [ 45.258660][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.266675][ T179] device bridge_slave_0 left promiscuous mode [ 45.273646][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.341710][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.353979][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.363108][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.371945][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.400222][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.410894][ T1607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.448574][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.457023][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.466351][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.475499][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.040774][ T353] syz-executor (353) used greatest stack depth: 19576 bytes left [ 46.087855][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.103523][ T3344] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.111385][ T3344] device bridge_slave_0 entered promiscuous mode [ 46.137068][ T3344] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.147253][ T3344] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.159966][ T3344] device bridge_slave_1 entered promiscuous mode [ 46.347611][ T3344] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.354476][ T3344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.361624][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.368712][ T3344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.443930][ T23] audit: type=1400 audit(1720000052.019:130): avc: denied { create } for pid=3413 comm="syz.1.1180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 46.504892][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.528787][ T520] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.548960][ T520] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.597527][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.606685][ T3431] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 46.607565][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.629779][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.640410][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.649623][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.656468][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.701480][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.765812][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.961788][ T3446] device syzkaller0 entered promiscuous mode [ 46.980133][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.039136][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.047608][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.076578][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.084646][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.202792][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.221092][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.255419][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.276876][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.528064][ T3526] device pim6reg1 entered promiscuous mode [ 47.816461][ T23] audit: type=1400 audit(1720000053.389:131): avc: denied { create } for pid=3621 comm="syz.3.1258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 47.886296][ T23] audit: type=1400 audit(1720000053.439:132): avc: denied { create } for pid=3621 comm="syz.3.1258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 48.942916][ T23] audit: type=1400 audit(1720000054.519:133): avc: denied { create } for pid=3749 comm="syz.0.1310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.023479][ T3764] device pim6reg1 entered promiscuous mode [ 49.457284][ T23] audit: type=1400 audit(1720000055.029:134): avc: denied { create } for pid=3834 comm="syz.4.1348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 50.557441][ T3958] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.569740][ T3958] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.587287][ T3958] device bridge_slave_0 entered promiscuous mode [ 50.603152][ T3958] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.613389][ T3958] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.621311][ T3958] device bridge_slave_1 entered promiscuous mode [ 50.629178][ T3996] IPv6: sit1: Disabled Multicast RS [ 50.827560][ T3958] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.834711][ T3958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.841853][ T3958] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.848782][ T3958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.120658][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.131659][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.145192][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.195110][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.218703][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.230068][ T389] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.236928][ T389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.269669][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.277616][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.294908][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.303818][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.338887][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.347124][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.376627][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.384958][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.402778][ T4069] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.411612][ T4069] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.419510][ T4069] device bridge_slave_0 entered promiscuous mode [ 51.438227][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.447047][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.455586][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.465924][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.474476][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.491515][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.515248][ T4069] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.524195][ T4069] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.540713][ T23] audit: type=1400 audit(1720000057.119:135): avc: denied { tracepoint } for pid=4135 comm="syz.3.1458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 51.543191][ T4069] device bridge_slave_1 entered promiscuous mode [ 51.609853][ T381] device bridge_slave_1 left promiscuous mode [ 51.615870][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.638703][ T381] device bridge_slave_0 left promiscuous mode [ 51.644828][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.857559][ T23] audit: type=1400 audit(1720000057.429:136): avc: denied { mounton } for pid=3958 comm="syz-executor" path="/root/syzkaller.Vo6DGy/syz-tmp/newroot/dev" dev="tmpfs" ino=35679 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 51.962711][ T23] audit: type=1400 audit(1720000057.459:137): avc: denied { mounton } for pid=3958 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=11446 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 52.091411][ T4069] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.098275][ T4069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.105403][ T4069] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.112175][ T4069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.265506][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.282059][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.324883][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.351403][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.407356][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.422154][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.478507][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.485372][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.538323][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.546686][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.563172][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.570125][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.610160][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.625267][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.647256][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.665640][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.931315][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.946197][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.008416][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.018017][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.048991][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.057006][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.086991][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.103725][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.159763][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.172117][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.318037][ T4268] device syzkaller0 entered promiscuous mode [ 53.545804][ T23] audit: type=1400 audit(1720000059.119:138): avc: denied { ioctl } for pid=4304 comm="syz.1.1523" path="pid:[4026532279]" dev="nsfs" ino=4026532279 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 53.626392][ T4311] syz.3.1526[4311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.626443][ T4311] syz.3.1526[4311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.940436][ T4353] syz.0.1544[4353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.951752][ T4353] syz.0.1544[4353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.046625][ T381] device bridge_slave_1 left promiscuous mode [ 54.084996][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.142326][ T381] device bridge_slave_0 left promiscuous mode [ 54.155341][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.385044][ T4398] syz.3.1560[4398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.385093][ T4398] syz.3.1560[4398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.583962][ T4428] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.602197][ T4428] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.072642][ T4478] syz.2.1591[4478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.072690][ T4478] syz.2.1591[4478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.251159][ T23] audit: type=1400 audit(1720000060.829:139): avc: denied { create } for pid=4483 comm="syz.4.1596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.848124][ T4822] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.855284][ T4822] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.890470][ T5060] ip6gretap0: mtu less than device minimum [ 60.837032][ T5116] device syzkaller0 entered promiscuous mode [ 61.455716][ T5136] device syzkaller0 entered promiscuous mode [ 64.434154][ T5494] device lo entered promiscuous mode [ 64.860015][ T5528] bridge0: port 3(syz_tun) entered blocking state [ 64.878966][ T5528] bridge0: port 3(syz_tun) entered disabled state [ 64.899622][ T5528] device syz_tun entered promiscuous mode [ 66.520157][ T121] cfg80211: failed to load regulatory.db [ 67.159631][ T5763] device syzkaller0 entered promiscuous mode [ 68.127123][ T5889] €Â: renamed from pim6reg1 [ 68.619157][ T5929] device syzkaller0 entered promiscuous mode [ 69.805041][ T6057] device syzkaller0 entered promiscuous mode [ 70.903874][ T6241] device syzkaller0 entered promiscuous mode [ 71.269815][ T23] audit: type=1400 audit(1720000076.849:140): avc: denied { create } for pid=6273 comm="syz.4.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.584526][ T6330] device wg2 entered promiscuous mode [ 71.788959][ T3137] device syz_tun left promiscuous mode [ 71.794246][ T3137] bridge0: port 3(syz_tun) entered disabled state [ 71.842671][ T3137] syz-executor (3137) used greatest stack depth: 19096 bytes left [ 71.886129][ T6338] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.893357][ T6338] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.901014][ T6338] device bridge_slave_0 entered promiscuous mode [ 71.914229][ T6338] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.921698][ T6338] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.929319][ T6338] device bridge_slave_1 entered promiscuous mode [ 71.957336][ T6343] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.964913][ T6343] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.972526][ T6343] device bridge_slave_0 entered promiscuous mode [ 72.005607][ T6343] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.012784][ T6343] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.020840][ T6343] device bridge_slave_1 entered promiscuous mode [ 72.100645][ T6338] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.107513][ T6338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.114698][ T6338] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.121815][ T6338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.166212][ T6343] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.173091][ T6343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.180216][ T6343] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.186944][ T6343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.207218][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.214924][ T3527] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.222242][ T3527] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.229648][ T3527] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.236705][ T3527] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.255387][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.263765][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.270641][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.277988][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.286655][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.293547][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.304821][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.328879][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.337185][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.345605][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.367240][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.375592][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.384420][ T381] device bridge_slave_1 left promiscuous mode [ 72.390787][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.397927][ T381] device bridge_slave_0 left promiscuous mode [ 72.404411][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.509767][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.517824][ T389] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.524686][ T389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.533281][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.542168][ T389] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.549045][ T389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.579526][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.588142][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.599244][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.607570][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.616508][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.629134][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.637451][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.674423][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.686057][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.710215][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.719514][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.753103][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.769070][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.894722][ T23] audit: type=1400 audit(1720000078.469:141): avc: denied { create } for pid=6416 comm="syz.1.2393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 73.010249][ T6438] syz.1.2402[6438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.010291][ T6438] syz.1.2402[6438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.330007][ T6464] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.349084][ T6464] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.356461][ T6464] device bridge_slave_0 entered promiscuous mode [ 73.367331][ T6464] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.374262][ T6464] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.381895][ T6464] device bridge_slave_1 entered promiscuous mode [ 73.464427][ T6464] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.471678][ T6464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.478871][ T6464] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.485617][ T6464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.546604][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.559467][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.569846][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.601426][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.610019][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.616849][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.625484][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.634928][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.641822][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.665667][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.678590][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.702712][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.728700][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.753837][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.763025][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.805783][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.816861][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.864304][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.874952][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.883920][ T7] device bridge_slave_1 left promiscuous mode [ 73.890492][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.900168][ T7] device bridge_slave_0 left promiscuous mode [ 73.906182][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.021152][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.029932][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.038781][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.047072][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.432204][ T23] audit: type=1400 audit(1720000080.009:142): avc: denied { create } for pid=6570 comm="syz.2.2455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 74.453167][ T6571] cgroup: fork rejected by pids controller in /syz2 [ 74.643147][ T6595] device syzkaller0 entered promiscuous mode [ 74.663116][ T6586] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.670283][ T6586] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.677574][ T6586] device bridge_slave_0 entered promiscuous mode [ 74.685827][ T6586] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.698072][ T6586] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.705717][ T6586] device bridge_slave_1 entered promiscuous mode [ 74.784209][ T6586] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.791071][ T6586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.798203][ T6586] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.805052][ T6586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.860142][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.867764][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.875435][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.883332][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.909114][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.917126][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.923969][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.932258][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.940457][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.947626][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.958343][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.972705][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.988964][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.005405][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.026514][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.043142][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.064509][ T179] device bridge_slave_1 left promiscuous mode [ 75.071882][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.079601][ T179] device bridge_slave_0 left promiscuous mode [ 75.086161][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.151459][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.217582][ T6647] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.224530][ T6647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.231672][ T6647] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.238513][ T6647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.246436][ T6647] device bridge0 entered promiscuous mode [ 75.589326][ T6676] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.606007][ T6676] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.629683][ T6676] device bridge_slave_0 entered promiscuous mode [ 75.642474][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.651630][ T6676] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.667390][ T6676] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.681722][ T6676] device bridge_slave_1 entered promiscuous mode [ 75.884266][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.896663][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.939716][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.948132][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.988488][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.995345][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.028297][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.056555][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.081202][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.088068][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.123028][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.147168][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.206572][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.226394][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.277718][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.362023][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.383844][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.415895][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.305244][ T6836] sock: process `syz.0.2560' is using obsolete setsockopt SO_BSDCOMPAT [ 77.402392][ T6867] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.409471][ T6867] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.681676][ T6922] device syzkaller0 entered promiscuous mode [ 77.907669][ T6954] bridge0: port 3(ip6gretap0) entered blocking state [ 77.915814][ T6954] bridge0: port 3(ip6gretap0) entered disabled state [ 77.929188][ T6954] device ip6gretap0 entered promiscuous mode [ 77.946998][ T6954] bridge0: port 3(ip6gretap0) entered blocking state [ 77.953537][ T6954] bridge0: port 3(ip6gretap0) entered forwarding state [ 78.123719][ T23] audit: type=1400 audit(1720000083.699:143): avc: denied { read write } for pid=7005 comm="syz.0.2625" name="cgroup.subtree_control" dev="cgroup2" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 78.150383][ T23] audit: type=1400 audit(1720000083.729:144): avc: denied { open } for pid=7005 comm="syz.0.2625" path="" dev="cgroup2" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 78.207196][ T7017] ip6gretap0: mtu less than device minimum [ 78.361185][ T7030] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.368119][ T7030] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.375901][ T7030] device bridge_slave_0 entered promiscuous mode [ 78.393610][ T7030] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.400575][ T7030] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.408297][ T7030] device bridge_slave_1 entered promiscuous mode [ 78.476569][ T7030] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.484142][ T7030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.491264][ T7030] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.498085][ T7030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.532062][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.540700][ T795] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.548529][ T795] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.570430][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.578830][ T3527] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.585684][ T3527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.593266][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.601596][ T3527] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.608453][ T3527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.629008][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.637269][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.658403][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.666584][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.681681][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.698917][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.707423][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.718936][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.727508][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.913394][ T7090] cgroup: fork rejected by pids controller in /syz1 [ 78.981104][ T874] device bridge_slave_1 left promiscuous mode [ 78.987113][ T874] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.994261][ T874] device bridge_slave_0 left promiscuous mode [ 79.000331][ T874] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.190985][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.197879][ T7101] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.205165][ T7101] device bridge_slave_0 entered promiscuous mode [ 79.213806][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.220778][ T7101] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.229602][ T7101] device bridge_slave_1 entered promiscuous mode [ 79.236766][ T7110] O3ãc¤±: renamed from bridge_slave_0 [ 79.358209][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.365075][ T7101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.372216][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.378960][ T7101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.456458][ T7133] device syzkaller0 entered promiscuous mode [ 79.470250][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.487830][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.495533][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.517498][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.525630][ T423] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.532506][ T423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.540634][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.548828][ T423] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.555768][ T423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.579942][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.588590][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.605994][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.620570][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.632851][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.651643][ T23] audit: type=1400 audit(1720000085.229:145): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=996 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 79.688389][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.697238][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.707278][ T23] audit: type=1400 audit(1720000085.229:146): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=996 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 79.929306][ T874] device bridge_slave_1 left promiscuous mode [ 79.935285][ T874] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.944249][ T874] device bridge_slave_0 left promiscuous mode [ 79.951499][ T874] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.234611][ T7222] device bridge0 entered promiscuous mode [ 80.487361][ T7243] device syzkaller0 entered promiscuous mode [ 80.807737][ T7299] device syzkaller0 entered promiscuous mode [ 82.230947][ T7500] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.237943][ T7500] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.245398][ T7500] device bridge_slave_0 entered promiscuous mode [ 82.252751][ T7500] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.259777][ T7500] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.270547][ T7500] device bridge_slave_1 entered promiscuous mode [ 82.375770][ T7519] device syzkaller0 entered promiscuous mode [ 82.440639][ T7500] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.447464][ T7500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.454705][ T7500] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.461559][ T7500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.486148][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.493831][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.503669][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.515486][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.524557][ T795] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.531411][ T795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.549418][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.558535][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.565377][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.572901][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.602356][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.626815][ T7532] device syzkaller0 entered promiscuous mode [ 82.652205][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.663375][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.684366][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.695099][ T7540] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.702099][ T7540] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.744539][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.753049][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.939581][ T7579] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.946611][ T7579] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.971496][ T23] audit: type=1400 audit(1720000088.549:147): avc: denied { create } for pid=7582 comm="syz.0.2864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 83.622325][ T7634] device syzkaller0 entered promiscuous mode [ 84.193028][ T7671] device syzkaller0 entered promiscuous mode [ 84.213731][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 84.703446][ T23] audit: type=1400 audit(1720000090.279:148): avc: denied { create } for pid=7722 comm="syz.0.2913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.358678][ T7814] device bridge_slave_1 left promiscuous mode [ 85.364648][ T7814] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.374157][ T7814] device bridge_slave_0 left promiscuous mode [ 85.380481][ T7814] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.567394][ T7837] GPL: port 1(veth0_to_batadv) entered blocking state [ 85.595046][ T7837] GPL: port 1(veth0_to_batadv) entered disabled state [ 85.605886][ T7837] device veth0_to_batadv entered promiscuous mode [ 85.885493][ T7851] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.899052][ T7851] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.923127][ T7851] device bridge_slave_0 entered promiscuous mode [ 85.939186][ T7851] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.946181][ T7851] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.954180][ T7851] device bridge_slave_1 entered promiscuous mode [ 85.972474][ T7875] ÿÿÿÿÿÿ: renamed from bridge0 [ 86.213820][ T7897] device syzkaller0 entered promiscuous mode [ 86.237734][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.245614][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.280891][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.289871][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.297932][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.304794][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.313335][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.322723][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.331130][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.337964][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.345516][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.353877][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.377014][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.397379][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.422250][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.448580][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.468558][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.485074][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.642675][ T7] device bridge_slave_1 left promiscuous mode [ 87.648831][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.655981][ T7] device bridge_slave_0 left promiscuous mode [ 87.662632][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.118443][ T7] device veth0_to_batadv left promiscuous mode [ 89.124457][ T7] GPL: port 1(veth0_to_batadv) entered disabled state [ 89.131533][ T7] device bridge_slave_1 left promiscuous mode [ 89.137433][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.144567][ T7] device bridge_slave_0 left promiscuous mode [ 89.150513][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.157571][ T7] device bridge_slave_1 left promiscuous mode [ 89.163543][ T7] ÿÿÿÿÿÿ: port 2(bridge_slave_1) entered disabled state [ 89.170401][ T7] device O3ãc¤± left promiscuous mode [ 89.175596][ T7] ÿÿÿÿÿÿ: port 1(O3ãc¤±) entered disabled state