last executing test programs: 15.534274513s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 13.173145669s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 13.053744127s ago: executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 11.026082712s ago: executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 10.982945948s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 8.625943973s ago: executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 7.715921155s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 6.295720354s ago: executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 4.034601585s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 3.456376184s ago: executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 1.827621097s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x50, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x24bdb) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FROZEN\x00', 0xe000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x4d, 0x24, 0x0, 0x0, 0x8a, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ab, 0x0, @perf_bp={&(0x7f0000000580)}, 0xdb, 0x0, 0x0, 0x8, 0x0, 0x91, 0x4, 0x0, 0x1, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x80047456, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 1.336036803s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 1.148506152s ago: executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 1.141040033s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r3, &(0x7f0000000980), 0x12) 1.075431253s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000070000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.026275661s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0x4, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x0, 0x4, 0x0, 0x1048, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0xfffffffe}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, 0x0, 0x0) 559.332654ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) 532.752088ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYRES16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f0000000040)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r6, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0), 0x0, 0x1b, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000400), &(0x7f0000000600), 0x8, 0xfc, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x3e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x19f}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='ext4_mb_release_inode_pa\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000880), 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r9, 0x0, 0x32600) 523.226519ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xba}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 516.71413ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x5452, 0x20001439) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@ifindex, 0x12, 0x1, 0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@cgroup=r7, r0, 0x26, 0x2d, r1, @link_fd=r8, r9}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 491.901704ms ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c00)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000dc0)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 451.0263ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r3}, 0x10) write$cgroup_pid(r0, &(0x7f0000000580), 0x12) 419.711506ms ago: executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) 380.041851ms ago: executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffd}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r3}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='ext4_es_lookup_extent_exit\x00', r4}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)=@generic={&(0x7f00000005c0)='./file1\x00'}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40010) 209.114928ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x0, 0x0, 0x9baade2bf5efed69}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 178.601113ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='block_split\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='block_split\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 111.117773ms ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008ffff00b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 107.611443ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0x4, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x0, 0x4, 0x0, 0x1048, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0xfffffffe}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, 0x0, 0x0) 82.820417ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='block_bio_remap\x00', r3}, 0x10) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 0s ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1, 0x0, 0x1400}, 0x0) close(r4) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001080)='>', 0x1}], 0x1}, 0x0) kernel console output (not intermixed with test programs): t user memory! [ 33.688459][ T1204] syz-executor.0[1204] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.709143][ T1163] device veth1_macvtap entered promiscuous mode [ 33.732240][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.743980][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.754692][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.811854][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.840331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.207922][ T8] device bridge_slave_1 left promiscuous mode [ 34.214200][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.229089][ T8] device bridge_slave_0 left promiscuous mode [ 34.235060][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.243748][ T8] device veth1_macvtap left promiscuous mode [ 34.249697][ T8] device veth0_vlan left promiscuous mode [ 34.296750][ T1242] syz-executor.2[1242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.296822][ T1242] syz-executor.2[1242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.797106][ T1289] device syzkaller0 entered promiscuous mode [ 35.398805][ T1328] Illegal XDP return value 4294967274 on prog (id 642) dev N/A, expect packet loss! [ 35.517116][ T1332] device wg2 entered promiscuous mode [ 35.567572][ T1333] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.576464][ T1333] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.584943][ T1333] device bridge_slave_0 entered promiscuous mode [ 35.592240][ T1333] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.599172][ T1333] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.606496][ T1333] device bridge_slave_1 entered promiscuous mode [ 35.640893][ T1354] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 35.785041][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.792944][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.815092][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.824696][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.833044][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.839933][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.847690][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.855937][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.865966][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.872849][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.893492][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.901175][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.949187][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.997397][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.006596][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.015447][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.022936][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.031593][ T1333] device veth0_vlan entered promiscuous mode [ 36.051222][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.060891][ T1333] device veth1_macvtap entered promiscuous mode [ 36.110185][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.120893][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.208198][ T8] device bridge_slave_1 left promiscuous mode [ 36.214690][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.257394][ T8] device bridge_slave_0 left promiscuous mode [ 36.268261][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.277133][ T8] device veth1_macvtap left promiscuous mode [ 36.283459][ T8] device veth0_vlan left promiscuous mode [ 36.385913][ T1393] device wg2 entered promiscuous mode [ 36.704316][ T1403] device syzkaller0 entered promiscuous mode [ 36.807139][ T1411] device syzkaller0 entered promiscuous mode [ 36.850286][ T1414] syz-executor.1[1414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.850358][ T1414] syz-executor.1[1414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.100828][ T1437] device syzkaller0 entered promiscuous mode [ 39.027226][ C0] sched: RT throttling activated [ 40.198987][ T1459] device syzkaller0 entered promiscuous mode [ 40.259610][ T28] audit: type=1400 audit(1718477524.476:116): avc: denied { create } for pid=1475 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.731583][ T1492] device syzkaller0 entered promiscuous mode [ 41.180429][ T1512] device syzkaller0 entered promiscuous mode [ 41.463096][ T1529] device syzkaller0 entered promiscuous mode [ 42.200357][ T1552] device syzkaller0 entered promiscuous mode [ 43.163634][ T1595] device syzkaller0 entered promiscuous mode [ 44.089777][ T1637] device syzkaller0 entered promiscuous mode [ 45.620235][ T1732] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.627335][ T1732] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.660977][ T1732] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.667866][ T1732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.674976][ T1732] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.681866][ T1732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.717561][ T1732] device bridge0 entered promiscuous mode [ 46.318263][ T1781] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.325203][ T1781] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.393305][ T1781] device bridge0 left promiscuous mode [ 46.473904][ T1788] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.480799][ T1788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.487915][ T1788] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.494783][ T1788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.567566][ T1788] device bridge0 entered promiscuous mode [ 49.832879][ T1835] device syzkaller0 entered promiscuous mode [ 53.097944][ T1876] device syzkaller0 entered promiscuous mode [ 53.291505][ T1906] syz-executor.2[1906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.291570][ T1906] syz-executor.2[1906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.486447][ T1924] device syzkaller0 entered promiscuous mode [ 53.791630][ T1955] device wg2 left promiscuous mode [ 53.839294][ T1955] device wg2 entered promiscuous mode [ 53.902648][ T1961] device syzkaller0 entered promiscuous mode [ 54.118188][ T1996] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.125123][ T1996] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.179773][ T1996] device bridge0 left promiscuous mode [ 54.226314][ T2002] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.233292][ T2002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.240392][ T2002] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.247154][ T2002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.317462][ T2002] device bridge0 entered promiscuous mode [ 54.366200][ T2006] device syzkaller0 entered promiscuous mode [ 54.750140][ T2029] Â: renamed from pim6reg1 [ 55.051828][ T2065] device veth1_macvtap left promiscuous mode [ 55.131637][ T2065] device veth1_macvtap entered promiscuous mode [ 55.141114][ T2065] device macsec0 entered promiscuous mode [ 55.160271][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.345541][ T2088] device pim6reg1 entered promiscuous mode [ 55.450075][ T2091] Â: renamed from pim6reg1 [ 55.567354][ T2099] device veth1_macvtap left promiscuous mode [ 55.625983][ T2099] device veth1_macvtap entered promiscuous mode [ 55.632501][ T2099] device macsec0 entered promiscuous mode [ 55.978048][ T2138] syz-executor.3[2138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.978119][ T2138] syz-executor.3[2138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.358145][ T2167] syz-executor.2[2167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.402249][ T2167] syz-executor.2[2167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.414382][ T2172] device veth1_macvtap left promiscuous mode [ 56.482027][ T2172] device veth1_macvtap entered promiscuous mode [ 56.497871][ T2172] device macsec0 entered promiscuous mode [ 57.367446][ T2238] device veth1_macvtap left promiscuous mode [ 57.424915][ T2238] device veth1_macvtap entered promiscuous mode [ 57.457314][ T2238] device macsec0 entered promiscuous mode [ 58.029845][ T2286] geneve1: tun_chr_ioctl cmd 1074025681 [ 60.399433][ T2424] geneve1: tun_chr_ioctl cmd 1074025672 [ 60.440248][ T2424] geneve1: ignored: set checksum enabled [ 60.779830][ T2435] device syzkaller0 entered promiscuous mode [ 61.003160][ T2461] device syzkaller0 entered promiscuous mode [ 61.560896][ T2517] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 61.573517][ T2515] geneve1: tun_chr_ioctl cmd 1074025672 [ 61.579664][ T2515] geneve1: ignored: set checksum enabled [ 61.663021][ T2527] device syzkaller0 entered promiscuous mode [ 61.797583][ T2546] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 61.860842][ T2553] bridge0: port 3(vlan1) entered blocking state [ 61.869052][ T2553] bridge0: port 3(vlan1) entered disabled state [ 61.876073][ T2553] device vlan1 entered promiscuous mode [ 61.898816][ T2553] bridge0: port 3(vlan1) entered blocking state [ 61.904922][ T2553] bridge0: port 3(vlan1) entered forwarding state [ 62.079858][ T2582] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 62.296591][ T2594] device syzkaller0 entered promiscuous mode [ 62.558058][ T2615] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 62.767653][ T2630] bridge0: port 3(vlan1) entered blocking state [ 62.783791][ T2630] bridge0: port 3(vlan1) entered disabled state [ 62.807403][ T2630] device vlan1 entered promiscuous mode [ 62.814573][ T2630] bridge0: port 3(vlan1) entered blocking state [ 62.820769][ T2630] bridge0: port 3(vlan1) entered forwarding state [ 62.924674][ T2645] device syzkaller0 entered promiscuous mode [ 63.314961][ T2687] device syzkaller0 entered promiscuous mode [ 63.701671][ T2739] bridge0: port 3(vlan1) entered blocking state [ 63.709085][ T2739] bridge0: port 3(vlan1) entered disabled state [ 63.715774][ T2739] device vlan1 entered promiscuous mode [ 63.721818][ T2739] bridge0: port 3(vlan1) entered blocking state [ 63.727926][ T2739] bridge0: port 3(vlan1) entered forwarding state [ 63.763445][ T2750] fscrypt: sda1: filesystem not mounted with inlinecrypt [ 63.763445][ T2750] [ 64.040398][ T2781] fscrypt: sda1: filesystem not mounted with inlinecrypt [ 64.040398][ T2781] [ 64.261935][ T2795] device syzkaller0 entered promiscuous mode [ 64.369984][ T2800] bond_slave_1: mtu greater than device maximum [ 64.851985][ T2828] device syzkaller0 entered promiscuous mode [ 65.246712][ T28] audit: type=1400 audit(1718477549.456:117): avc: denied { create } for pid=2852 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.293482][ T2863] device syzkaller0 entered promiscuous mode [ 65.798285][ T2895] device syzkaller0 entered promiscuous mode [ 65.876035][ T2892] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.882991][ T2892] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.891882][ T2892] device bridge_slave_0 entered promiscuous mode [ 65.907197][ T2892] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.914313][ T2892] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.922956][ T2892] device bridge_slave_1 entered promiscuous mode [ 65.996795][ T2892] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.003688][ T2892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.010772][ T2892] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.017555][ T2892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.113653][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.121732][ T1220] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.138624][ T1220] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.162702][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.170991][ T1220] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.177849][ T1220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.185024][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.193179][ T1220] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.200050][ T1220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.208033][ T2929] device syzkaller0 entered promiscuous mode [ 66.229595][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.238880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.252417][ T2892] device veth0_vlan entered promiscuous mode [ 66.264247][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.273001][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.282789][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.291605][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.315836][ T2892] device veth1_macvtap entered promiscuous mode [ 66.324489][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.344607][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.358858][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.417967][ T2944] syz-executor.3[2944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.418032][ T2944] syz-executor.3[2944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.497992][ T10] device bridge_slave_1 left promiscuous mode [ 66.515742][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.533305][ T10] device bridge_slave_0 left promiscuous mode [ 66.539506][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.552735][ T10] device veth1_macvtap left promiscuous mode [ 66.561152][ T10] device veth0_vlan left promiscuous mode [ 66.646007][ T2975] syz-executor.3[2975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.646075][ T2975] syz-executor.3[2975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.947032][ T3044] device pim6reg1 entered promiscuous mode [ 68.624082][ T3075] syz-executor.4[3075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.624153][ T3075] syz-executor.4[3075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.800008][ T28] audit: type=1400 audit(1718477553.016:118): avc: denied { write } for pid=3092 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 70.450114][ T28] audit: type=1400 audit(1718477554.666:119): avc: denied { create } for pid=3155 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 71.528249][ T3184] device syzkaller0 entered promiscuous mode [ 71.800620][ T28] audit: type=1400 audit(1718477556.016:120): avc: denied { create } for pid=3181 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.177799][ T3241] device syzkaller0 entered promiscuous mode [ 74.876773][ T3309] syz-executor.4[3309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.876845][ T3309] syz-executor.4[3309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.141743][ T3339] syz-executor.2[3339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.235734][ T3339] syz-executor.2[3339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.435450][ T3458] device pim6reg1 entered promiscuous mode [ 78.666220][ T3546] device pim6reg1 entered promiscuous mode [ 78.757228][ T3558] syz-executor.0[3558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.757330][ T3558] syz-executor.0[3558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.818401][ T3558] syz-executor.0[3558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.942919][ T3558] syz-executor.0[3558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.475842][ T3648] device syzkaller0 entered promiscuous mode [ 80.963294][ T3706] device syzkaller0 entered promiscuous mode [ 81.174443][ T3737] syz-executor.0[3737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.174515][ T3737] syz-executor.0[3737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.881773][ T3763] device syzkaller0 entered promiscuous mode [ 81.947689][ T3775] syz-executor.1[3775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.947762][ T3775] syz-executor.1[3775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.014169][ T28] audit: type=1400 audit(1718477569.226:121): avc: denied { create } for pid=3841 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 87.728260][ T3970] syz-executor.1[3970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.728332][ T3970] syz-executor.1[3970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.366054][ T4104] device pim6reg1 entered promiscuous mode [ 92.203803][ T4198] device syzkaller0 entered promiscuous mode [ 92.499128][ T4231] device syzkaller0 entered promiscuous mode [ 92.563918][ T4245] device pim6reg1 entered promiscuous mode [ 92.691387][ T28] audit: type=1400 audit(1718477576.906:122): avc: denied { tracepoint } for pid=4257 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 92.692359][ T4252] device syzkaller0 entered promiscuous mode [ 93.000534][ T4282] device syzkaller0 entered promiscuous mode [ 93.058170][ T4277] device syzkaller0 entered promiscuous mode [ 93.441048][ T4335] device syzkaller0 entered promiscuous mode [ 93.654384][ T4353] device pim6reg1 entered promiscuous mode [ 93.821105][ T4366] device syzkaller0 entered promiscuous mode [ 94.503931][ T4450] tap1: tun_chr_ioctl cmd 1074025677 [ 94.509347][ T4450] tap1: linktype set to 512 [ 94.558246][ T4458] device pim6reg1 entered promiscuous mode [ 94.789537][ T4481] ------------[ cut here ]------------ [ 94.794829][ T4481] Please remove unsupported %[ 94.799321][ T4481] WARNING: CPU: 0 PID: 4481 at lib/vsprintf.c:2661 format_decode+0x12d2/0x1f10 [ 94.808074][ T4481] Modules linked in: [ 94.811808][ T4481] CPU: 0 PID: 4481 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00009-g25216be1ac5e #0 [ 94.822041][ T4481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 94.831970][ T4481] RIP: 0010:format_decode+0x12d2/0x1f10 [ 94.837320][ T4481] Code: 77 02 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 a0 b5 08 86 e8 5e 44 4f fc <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 94.856759][ T4481] RSP: 0018:ffffc9000938f600 EFLAGS: 00010046 [ 94.862661][ T4481] RAX: 0e1d0ff884951200 RBX: 00000000ffffffdb RCX: 0000000000040000 [ 94.870471][ T4481] RDX: ffffc900071ca000 RSI: 00000000000004d8 RDI: 00000000000004d9 [ 94.878283][ T4481] RBP: ffffc9000938f6f0 R08: ffffffff814477ce R09: ffffed103ee04e9b [ 94.886099][ T4481] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 94.893905][ T4481] R13: ffff0000ffffff00 R14: ffffc9000938f90c R15: 1ffff92001271f21 [ 94.901719][ T4481] FS: 00007f22827f76c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 94.910485][ T4481] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.916907][ T4481] CR2: 0000001b30134000 CR3: 0000000111541000 CR4: 00000000003506b0 [ 94.925072][ T4481] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.932881][ T4481] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 94.940686][ T4481] Call Trace: [ 94.943811][ T4481] [ 94.946598][ T4481] ? show_regs+0x58/0x60 [ 94.950670][ T4481] ? __warn+0x160/0x3d0 [ 94.954662][ T4481] ? format_decode+0x12d2/0x1f10 [ 94.959434][ T4481] ? report_bug+0x4d5/0x7d0 [ 94.963774][ T4481] ? format_decode+0x12d2/0x1f10 [ 94.968549][ T4481] ? handle_bug+0x41/0x70 [ 94.972713][ T4481] ? exc_invalid_op+0x1b/0x50 [ 94.977228][ T4481] ? asm_exc_invalid_op+0x1b/0x20 [ 94.982092][ T4481] ? __warn_printk+0x28e/0x350 [ 94.986688][ T4481] ? format_decode+0x12d2/0x1f10 [ 94.991465][ T4481] ? unwind_get_return_address+0x4d/0x90 [ 94.996931][ T4481] ? vsnprintf+0x1c70/0x1c70 [ 95.001355][ T4481] ? bstr_printf+0x1b6/0x10c0 [ 95.005869][ T4481] ? memcpy+0x56/0x70 [ 95.009689][ T4481] bstr_printf+0x130/0x10c0 [ 95.014027][ T4481] ? __kasan_check_write+0x14/0x20 [ 95.018976][ T4481] ? _raw_spin_lock+0x1b0/0x1b0 [ 95.023661][ T4481] ? vbin_printf+0x1bc0/0x1bc0 [ 95.028261][ T4481] ? kasan_set_track+0x60/0x70 [ 95.032860][ T4481] ? kasan_set_track+0x4b/0x70 [ 95.037462][ T4481] bpf_trace_printk+0x1a0/0x300 [ 95.042147][ T4481] ? __sys_bpf+0x59f/0x7f0 [ 95.046403][ T4481] ? bpf_probe_write_user+0xf0/0xf0 [ 95.051440][ T4481] bpf_prog_12183cdb1cd51dab+0x2e/0x32 [ 95.056732][ T4481] bpf_test_run+0x6b0/0xa40 [ 95.061073][ T4481] ? convert___skb_to_skb+0x670/0x670 [ 95.066278][ T4481] ? build_skb+0x2c/0x220 [ 95.070455][ T4481] ? eth_type_trans+0x2ca/0x650 [ 95.075134][ T4481] ? eth_get_headlen+0x240/0x240 [ 95.079907][ T4481] ? convert___skb_to_skb+0x44/0x670 [ 95.085033][ T4481] ? build_skb+0xde/0x220 [ 95.089191][ T4481] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 95.094401][ T4481] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 95.100126][ T4481] ? __kasan_check_write+0x14/0x20 [ 95.105072][ T4481] ? fput+0x15b/0x1b0 [ 95.108890][ T4481] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 95.114619][ T4481] bpf_prog_test_run+0x3b0/0x630 [ 95.119394][ T4481] ? bpf_prog_query+0x260/0x260 [ 95.124080][ T4481] ? selinux_bpf+0xd2/0x100 [ 95.128420][ T4481] ? security_bpf+0x82/0xb0 [ 95.132761][ T4481] __sys_bpf+0x59f/0x7f0 [ 95.136838][ T4481] ? __this_cpu_preempt_check+0x13/0x20 [ 95.142220][ T4481] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 95.147431][ T4481] ? __kasan_check_write+0x14/0x20 [ 95.152373][ T4481] ? fpregs_restore_userregs+0x130/0x290 [ 95.157854][ T4481] __x64_sys_bpf+0x7c/0x90 [ 95.162095][ T4481] do_syscall_64+0x3d/0xb0 [ 95.166348][ T4481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 95.172087][ T4481] RIP: 0033:0x7f2281a7cea9 [ 95.176329][ T4481] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 95.195775][ T4481] RSP: 002b:00007f22827f70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.204022][ T4481] RAX: ffffffffffffffda RBX: 00007f2281bb3f80 RCX: 00007f2281a7cea9 [ 95.211828][ T4481] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 95.219639][ T4481] RBP: 00007f2281aebff4 R08: 0000000000000000 R09: 0000000000000000 [ 95.227449][ T4481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 95.235264][ T4481] R13: 000000000000000b R14: 00007f2281bb3f80 R15: 00007ffeecfa50d8 [ 95.243078][ T4481] [ 95.245937][ T4481] ---[ end trace 0000000000000000 ]--- [ 95.334666][ T4497] device pim6reg1 entered promiscuous mode [ 95.586982][ T4528] device pim6reg1 entered promiscuous mode [ 96.537992][ T4569] device pim6reg1 entered promiscuous mode [ 97.509186][ T4602] syz-executor.1[4602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.509256][ T4602] syz-executor.1[4602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.562183][ T4604] device pim6reg1 entered promiscuous mode [ 97.818227][ T4638] syz-executor.2[4638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.818301][ T4638] syz-executor.2[4638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.034702][ T4656] device pim6reg1 entered promiscuous mode [ 98.249121][ T4659] device syzkaller0 entered promiscuous mode [ 98.781279][ T4677] syz-executor.3[4677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.781348][ T4677] syz-executor.3[4677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.176363][ T4711] device syzkaller0 entered promiscuous mode [ 99.699640][ T4755] syz-executor.3[4755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.699732][ T4755] syz-executor.3[4755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.027496][ T28] audit: type=1400 audit(1718477584.246:123): avc: denied { create } for pid=4776 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 100.092955][ T28] audit: type=1400 audit(1718477584.286:124): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 100.475059][ T4823] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 101.178030][ T4891] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 103.702301][ T4999] Â: renamed from pim6reg1 [ 106.591239][ T5158] bridge0: port 3(vlan1) entered disabled state [ 106.597396][ T5158] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.604331][ T5158] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.696151][ T5158] device bridge0 left promiscuous mode [ 106.740386][ T5165] device vlan1 left promiscuous mode [ 106.745637][ T5165] bridge0: port 3(vlan1) entered disabled state [ 106.860089][ T5158] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 106.899379][ T5165] device bridge_slave_1 left promiscuous mode [ 106.917354][ T5165] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.931964][ T5165] device bridge_slave_0 left promiscuous mode [ 106.938999][ T5165] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.305377][ T5199] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 107.317930][ T5196] device syzkaller0 entered promiscuous mode [ 107.764390][ T5242] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 107.788479][ T5237] device syzkaller0 entered promiscuous mode [ 107.959315][ T5252] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.966311][ T5252] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.999377][ T5252] device bridge_slave_1 left promiscuous mode [ 108.008763][ T5252] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.040257][ T5252] device bridge_slave_0 left promiscuous mode [ 108.047196][ T5252] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.107095][ T5263] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 108.214459][ T5274] device pim6reg1 entered promiscuous mode [ 108.331608][ T28] audit: type=1400 audit(1718477592.546:125): avc: denied { attach_queue } for pid=5290 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 108.378029][ T5295] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.385033][ T5295] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.402873][ T5295] device bridge_slave_1 left promiscuous mode [ 108.408895][ T5295] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.416124][ T5295] device bridge_slave_0 left promiscuous mode [ 108.423434][ T5295] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.477615][ T5302] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 108.480587][ T5304] device pim6reg1 entered promiscuous mode [ 108.772422][ T5346] device pim6reg1 entered promiscuous mode [ 108.815901][ T5350] device syzkaller0 entered promiscuous mode [ 108.847466][ T5348] device syzkaller0 entered promiscuous mode [ 108.885357][ T5348] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 109.188826][ T5382] device syzkaller0 entered promiscuous mode [ 109.484382][ T5393] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.492127][ T5393] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.499434][ T5393] device bridge_slave_0 entered promiscuous mode [ 109.515104][ T5393] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.522062][ T5393] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.530827][ T5393] device bridge_slave_1 entered promiscuous mode [ 109.599852][ T5421] device syzkaller0 entered promiscuous mode [ 109.673382][ T5393] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.680280][ T5393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.687362][ T5393] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.694129][ T5393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.730279][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.748157][ T1215] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.755430][ T1215] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.818700][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.826733][ T1215] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.833596][ T1215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.869548][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.877628][ T1215] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.884468][ T1215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.904397][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.918044][ T5439] tap0: tun_chr_ioctl cmd 1074025675 [ 109.923179][ T5439] tap0: persist enabled [ 109.956003][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.991085][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.021650][ T5393] device veth0_vlan entered promiscuous mode [ 110.033440][ T5439] tap0: tun_chr_ioctl cmd 1074025675 [ 110.038953][ T5439] tap0: persist enabled [ 110.059600][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.077937][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.111752][ T5453] device syzkaller0 entered promiscuous mode [ 110.137765][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.145087][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.206191][ T5393] device veth1_macvtap entered promiscuous mode [ 110.247484][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.256106][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.265666][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.278610][ T5461] device pim6reg1 entered promiscuous mode [ 110.321951][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.339336][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.380020][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.411324][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.439323][ T348] device veth1_macvtap left promiscuous mode [ 110.445198][ T348] device veth0_vlan left promiscuous mode [ 110.557879][ T28] audit: type=1400 audit(1718477594.766:126): avc: denied { mounton } for pid=5393 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 110.659091][ T5488] device syzkaller0 entered promiscuous mode [ 111.819059][ T5543] syz-executor.0[5543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.819138][ T5543] syz-executor.0[5543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.493396][ T5571] syz-executor.3[5571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.514797][ T5571] syz-executor.3[5571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.692731][ T5602] syz-executor.2[5602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.712683][ T5602] syz-executor.2[5602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.350841][ T5634] syz-executor.1[5634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.477932][ T5634] syz-executor.1[5634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.073219][ T5729] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.255972][ T5729] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.318423][ T5729] device bridge_slave_0 entered promiscuous mode [ 120.378002][ T5729] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.384861][ T5729] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.454817][ T5729] device bridge_slave_1 entered promiscuous mode [ 120.494805][ T8] device bridge_slave_1 left promiscuous mode [ 120.504150][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.531209][ T8] device bridge_slave_0 left promiscuous mode [ 120.541542][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.553782][ T8] device veth1_macvtap left promiscuous mode [ 120.563708][ T8] device veth0_vlan left promiscuous mode [ 121.080919][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.091903][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.109788][ T5806] device pim6reg1 entered promiscuous mode [ 121.123992][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.132331][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.145148][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.152049][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.187045][ T5729] device veth0_vlan entered promiscuous mode [ 121.194170][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.216357][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.224651][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.242936][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.331876][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.339463][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.347911][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.355964][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.362834][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.370321][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.386830][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.435634][ T5729] device veth1_macvtap entered promiscuous mode [ 121.494528][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.533980][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.572115][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.707972][ T5847] device pim6reg1 entered promiscuous mode [ 127.069319][ T5947] device syzkaller0 entered promiscuous mode [ 127.857319][ T5993] device syzkaller0 entered promiscuous mode [ 128.530811][ T6042] device pim6reg1 entered promiscuous mode [ 131.132439][ T6082] device pim6reg1 entered promiscuous mode [ 131.147978][ T28] audit: type=1400 audit(1718477615.366:127): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 131.171584][ T28] audit: type=1400 audit(1718477615.366:128): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.037419][ T6101] device syzkaller0 entered promiscuous mode [ 136.038066][ T6134] syzkaller0: mtu less than device minimum [ 136.047840][ T6138] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 136.260700][ T6155] device pim6reg1 entered promiscuous mode [ 140.550103][ T6345] device syzkaller0 entered promiscuous mode [ 140.844017][ T6355] device syzkaller0 entered promiscuous mode [ 142.570049][ T6509] bridge0: port 3(vlan1) entered disabled state [ 142.579389][ T6509] device veth0_vlan left promiscuous mode [ 142.585491][ T6509] device veth0_vlan entered promiscuous mode [ 142.592993][ T6509] bridge0: port 3(vlan1) entered blocking state [ 142.599092][ T6509] bridge0: port 3(vlan1) entered forwarding state [ 143.413572][ T6545] syz-executor.1[6545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.413642][ T6545] syz-executor.1[6545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.704970][ T6565] device syzkaller0 entered promiscuous mode [ 143.736535][ T6570] device veth0_vlan left promiscuous mode [ 143.742550][ T6570] device veth0_vlan entered promiscuous mode [ 144.424597][ T6620] device syzkaller0 entered promiscuous mode [ 144.931946][ T6647] bridge0: port 3(vlan1) entered disabled state [ 144.990940][ T6653] device syzkaller0 entered promiscuous mode [ 145.003438][ T6647] device veth0_vlan left promiscuous mode [ 145.013712][ T6647] device veth0_vlan entered promiscuous mode [ 145.038121][ T6647] bridge0: port 3(vlan1) entered blocking state [ 145.044210][ T6647] bridge0: port 3(vlan1) entered forwarding state [ 145.312719][ T6689] tap0: tun_chr_ioctl cmd 1074025680 [ 145.336299][ T6689] tap0: tun_chr_ioctl cmd 1074812118 [ 145.538231][ T6696] device syzkaller0 entered promiscuous mode [ 145.747071][ T6718] bridge0: port 3(dummy0) entered blocking state [ 145.758216][ T6718] bridge0: port 3(dummy0) entered disabled state [ 145.765241][ T6718] device dummy0 entered promiscuous mode [ 145.772208][ T6718] bridge0: port 3(dummy0) entered blocking state [ 145.778410][ T6718] bridge0: port 3(dummy0) entered forwarding state [ 145.914372][ T6731] device syzkaller0 entered promiscuous mode [ 149.225549][ T6754] device veth0_vlan left promiscuous mode [ 149.246031][ T6754] device veth0_vlan entered promiscuous mode [ 150.823229][ T6813] device veth0_vlan left promiscuous mode [ 150.843837][ T6813] device veth0_vlan entered promiscuous mode [ 151.477143][ T6823] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.484235][ T6823] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.491813][ T6823] device bridge_slave_0 entered promiscuous mode [ 151.501521][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.509563][ T6823] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.517638][ T6823] device bridge_slave_1 entered promiscuous mode [ 151.662064][ T8] device vlan1 left promiscuous mode [ 151.667382][ T8] bridge0: port 3(vlan1) entered disabled state [ 151.675332][ T8] device bridge_slave_1 left promiscuous mode [ 151.681967][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.689474][ T8] device bridge_slave_0 left promiscuous mode [ 151.695434][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.703291][ T8] device veth1_macvtap left promiscuous mode [ 151.709159][ T8] device veth0_vlan left promiscuous mode [ 151.875972][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.882855][ T6823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.889968][ T6823] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.896745][ T6823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.932822][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.945510][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.971323][ T6868] device veth0_vlan left promiscuous mode [ 151.978002][ T6868] device veth0_vlan entered promiscuous mode [ 151.994131][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.040467][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.066464][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.073362][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.149949][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.180870][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.187756][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.221352][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.264291][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.336684][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.372302][ T6823] device veth0_vlan entered promiscuous mode [ 152.401112][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.440521][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.493991][ T6823] device veth1_macvtap entered promiscuous mode [ 152.542695][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.550355][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.596828][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.636105][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.704904][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.776422][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.794808][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.852677][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.907592][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.919939][ T6898] device pim6reg1 entered promiscuous mode [ 153.644786][ T6924] bridge0: port 3(vlan1) entered disabled state [ 153.703014][ T6924] device veth0_vlan left promiscuous mode [ 153.709219][ T6924] device veth0_vlan entered promiscuous mode [ 153.716262][ T6924] bridge0: port 3(vlan1) entered blocking state [ 153.722356][ T6924] bridge0: port 3(vlan1) entered forwarding state [ 154.061494][ T6931] bond_slave_1: mtu less than device minimum [ 154.390991][ T6946] device syzkaller0 entered promiscuous mode [ 154.778697][ T6986] bond_slave_1: mtu less than device minimum [ 155.190473][ T7019] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 155.961197][ T7039] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 156.968006][ T7106] device syzkaller0 entered promiscuous mode [ 168.121198][ T7285] syz-executor.2[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.121274][ T7285] syz-executor.2[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.317495][ T7296] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.335819][ T7296] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.343221][ T7296] device bridge_slave_0 entered promiscuous mode [ 168.353745][ T7296] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.361551][ T7296] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.368676][ T7296] device bridge_slave_1 entered promiscuous mode [ 168.435312][ T7296] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.442223][ T7296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.449304][ T7296] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.456053][ T7296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.486222][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.494022][ T1215] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.501326][ T1215] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.520803][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.529039][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.535893][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.543137][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.551784][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.558667][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.566126][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.584820][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.593876][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.606459][ T7296] device veth0_vlan entered promiscuous mode [ 168.620844][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.631718][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.639589][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.661054][ T7296] device veth1_macvtap entered promiscuous mode [ 168.676275][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.717501][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.725877][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.193445][ T343] device veth1_macvtap left promiscuous mode [ 169.201470][ T343] device veth0_vlan left promiscuous mode [ 171.688343][ T7435] device pim6reg1 entered promiscuous mode [ 172.529959][ T7467] syz-executor.3[7467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.530028][ T7467] syz-executor.3[7467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.543405][ T7467] syz-executor.3[7467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.571911][ T7467] syz-executor.3[7467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.748318][ T7501] bridge0: port 4(team_slave_1) entered blocking state [ 172.829177][ T7501] bridge0: port 4(team_slave_1) entered disabled state [ 172.836298][ T7501] device team_slave_1 entered promiscuous mode [ 172.866909][ T7505] geneve1: tun_chr_ioctl cmd 1074025692 [ 172.884213][ T7501] device team_slave_1 left promiscuous mode [ 172.896975][ T7501] bridge0: port 4(team_slave_1) entered disabled state [ 173.136425][ T7540] bridge0: port 3(team_slave_1) entered blocking state [ 173.144029][ T7540] bridge0: port 3(team_slave_1) entered disabled state [ 173.151348][ T7540] device team_slave_1 entered promiscuous mode [ 173.159575][ T7540] device team_slave_1 left promiscuous mode [ 173.170940][ T7540] bridge0: port 3(team_slave_1) entered disabled state [ 173.184586][ T7543] geneve1: tun_chr_ioctl cmd 1074025692 [ 173.581248][ T7572] bridge0: port 3(team_slave_1) entered blocking state [ 173.600134][ T7572] bridge0: port 3(team_slave_1) entered disabled state [ 173.608645][ T7572] device team_slave_1 entered promiscuous mode [ 173.619354][ T7578] geneve1: tun_chr_ioctl cmd 1074025692 [ 173.630805][ T7572] device team_slave_1 left promiscuous mode [ 173.636664][ T7572] bridge0: port 3(team_slave_1) entered disabled state [ 173.952423][ T7611] Â: renamed from pim6reg1 [ 174.431389][ T7641] Â: renamed from pim6reg1 [ 174.614293][ T7638] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.646908][ T7638] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.689245][ T7638] device bridge_slave_0 entered promiscuous mode [ 174.732651][ T7638] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.739749][ T7638] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.747127][ T7638] device bridge_slave_1 entered promiscuous mode [ 175.562780][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.573753][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.617402][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.632348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.652706][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.659599][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.667129][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.675550][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.683906][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.690769][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.710464][ T10] device bridge_slave_1 left promiscuous mode [ 175.723604][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.777449][ T10] device bridge_slave_0 left promiscuous mode [ 175.791461][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.800815][ T10] device veth1_macvtap left promiscuous mode [ 175.814748][ T10] device veth0_vlan left promiscuous mode [ 176.640642][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.655727][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.678485][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.700937][ T7638] device veth0_vlan entered promiscuous mode [ 176.709215][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.717674][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.725889][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.733964][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.748502][ T7638] device veth1_macvtap entered promiscuous mode [ 176.755342][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.768282][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.775864][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.784697][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.808612][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.830883][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.845154][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.853595][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.861748][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.617708][ T7981] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 182.320888][ T8033] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 182.658834][ T8066] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 182.932268][ T8079] device sit0 entered promiscuous mode [ 187.150389][ T8105] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 187.207478][ T8120] syz-executor.2[8120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.207549][ T8120] syz-executor.2[8120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.826798][ T8157] device sit0 left promiscuous mode [ 188.137311][ T8165] device sit0 entered promiscuous mode [ 188.278736][ T8170] device syzkaller0 entered promiscuous mode [ 188.832351][ T8211] device sit0 entered promiscuous mode [ 189.820650][ T8248] syz-executor.3[8248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.820723][ T8248] syz-executor.3[8248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.262354][ T8277] device sit0 entered promiscuous mode [ 190.298513][ T8298] syz-executor.0[8298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.298580][ T8298] syz-executor.0[8298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.069488][ T8336] device sit0 left promiscuous mode [ 191.271638][ T8344] device sit0 entered promiscuous mode [ 191.406853][ T8353] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 191.641994][ T8382] syz-executor.0[8382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.642071][ T8382] syz-executor.0[8382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.988615][ T8391] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 192.561152][ T8432] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 192.993468][ T8467] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 193.490026][ T8518] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 193.981034][ T8556] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 194.255562][ T8566] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 194.358195][ T8573] device sit0 entered promiscuous mode [ 194.588134][ T8583] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 195.208308][ T8671] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 195.315713][ T8686] device sit0 left promiscuous mode [ 195.447549][ T8698] device sit0 entered promiscuous mode [ 195.502852][ T8708] tun0: tun_chr_ioctl cmd 1074025675 [ 195.531726][ T8708] tun0: persist disabled [ 195.546229][ T8704] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 196.038001][ T8740] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.044886][ T8740] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.057514][ T8740] device bridge_slave_0 entered promiscuous mode [ 196.077117][ T8740] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.084273][ T8740] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.091893][ T8740] device bridge_slave_1 entered promiscuous mode [ 196.149221][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.156194][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.163603][ T8746] device bridge_slave_0 entered promiscuous mode [ 196.186740][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.193746][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.200988][ T8746] device bridge_slave_1 entered promiscuous mode [ 196.291485][ T8756] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.299484][ T8756] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.306600][ T8756] device bridge_slave_0 entered promiscuous mode [ 196.321702][ T8756] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.328628][ T8756] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.335808][ T8756] device bridge_slave_1 entered promiscuous mode [ 196.410184][ T8740] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.417062][ T8740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.424159][ T8740] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.430941][ T8740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.440241][ T8] device dummy0 left promiscuous mode [ 196.445504][ T8] bridge0: port 3(dummy0) entered disabled state [ 196.452365][ T8] device bridge_slave_1 left promiscuous mode [ 196.458555][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.466482][ T8] device bridge_slave_0 left promiscuous mode [ 196.473905][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.482395][ T8] device veth1_macvtap left promiscuous mode [ 196.488264][ T8] device veth0_vlan left promiscuous mode [ 196.636147][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.643025][ T8746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.650129][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.656899][ T8746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.677726][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.685154][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.694026][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.736454][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.743610][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.778818][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.786710][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.795766][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.804608][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.812713][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.826548][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.868386][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.875661][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.884303][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.893105][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.902798][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.909748][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.927755][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.937548][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.945605][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.952487][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.974023][ T8740] device veth0_vlan entered promiscuous mode [ 196.991251][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.003684][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.043630][ T8740] device veth1_macvtap entered promiscuous mode [ 197.052599][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.060368][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.068436][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.076381][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.084427][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.092856][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.100835][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.109138][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.117142][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.137317][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.149281][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.168889][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.182086][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.197782][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.206295][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.234855][ T8746] device veth0_vlan entered promiscuous mode [ 197.259413][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.287769][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.322948][ T8746] device veth1_macvtap entered promiscuous mode [ 197.335398][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.342826][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.350097][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.358239][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.366210][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.393601][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.409235][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.427592][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.441712][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.516890][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.540370][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.604393][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.660832][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.715302][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.722189][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.867103][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.901607][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.947730][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.954607][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.032776][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.080500][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.204673][ T8863] device sit0 entered promiscuous mode [ 198.283638][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.323127][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.344041][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.370005][ T8756] device veth0_vlan entered promiscuous mode [ 198.412716][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.426388][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.450043][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.467631][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.494832][ T8756] device veth1_macvtap entered promiscuous mode [ 198.529827][ T8866] tun0: tun_chr_ioctl cmd 1074025675 [ 198.535675][ T8866] tun0: persist disabled [ 198.565983][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.604353][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.653032][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.725572][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.744892][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.785050][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.814291][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.858649][ T8] device bridge_slave_1 left promiscuous mode [ 198.864710][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.872596][ T8] device bridge_slave_0 left promiscuous mode [ 198.878713][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.925123][ T8] device veth1_macvtap left promiscuous mode [ 198.940839][ T8] device veth0_vlan left promiscuous mode [ 198.963730][ T8] device veth1_macvtap left promiscuous mode [ 198.977334][ T8] device veth0_vlan left promiscuous mode [ 199.935633][ T8906] device sit0 left promiscuous mode [ 200.020746][ T8907] device sit0 entered promiscuous mode [ 200.946397][ T8961] tun0: tun_chr_ioctl cmd 1074025675 [ 200.999682][ T8961] tun0: persist disabled [ 203.262497][ T9043] tun0: tun_chr_ioctl cmd 1074025675 [ 203.288677][ T9043] tun0: persist disabled [ 204.688892][ T9084] tun0: tun_chr_ioctl cmd 1074025675 [ 204.704427][ T9084] tun0: persist disabled [ 205.316317][ T9119] tun0: tun_chr_ioctl cmd 1074025675 [ 205.363352][ T9119] tun0: persist disabled [ 206.496520][ T9157] tun0: tun_chr_ioctl cmd 1074025675 [ 206.506784][ T9157] tun0: persist disabled [ 207.794385][ T9205] tun0: tun_chr_ioctl cmd 1074025675 [ 207.839057][ T9205] tun0: persist disabled [ 208.690638][ T9250] tun0: tun_chr_ioctl cmd 1074025675 [ 208.717401][ T9250] tun0: persist disabled [ 210.688882][ T9308] tun0: tun_chr_ioctl cmd 1074025675 [ 210.694392][ T9308] tun0: persist disabled [ 213.181548][ T9387] tun0: tun_chr_ioctl cmd 1074025675 [ 213.186681][ T9387] tun0: persist disabled [ 214.218687][ T9420] device pim6reg1 entered promiscuous mode [ 214.320678][ T9418] tun0: tun_chr_ioctl cmd 1074025675 [ 214.365356][ T9418] tun0: persist disabled [ 214.380147][ T9427] device pim6reg1 entered promiscuous mode [ 214.688172][ T9451] device pim6reg1 entered promiscuous mode [ 214.962744][ T9462] device pim6reg1 entered promiscuous mode [ 215.594010][ T9478] tun0: tun_chr_ioctl cmd 1074025675 [ 215.622009][ T9478] tun0: persist disabled [ 215.676425][ T9489] device pim6reg1 entered promiscuous mode [ 215.779737][ T9493] device pim6reg1 entered promiscuous mode [ 216.187817][ T9524] tun0: tun_chr_ioctl cmd 1074025675 [ 216.205155][ T9524] tun0: persist disabled [ 216.319455][ T9528] device pim6reg1 entered promiscuous mode [ 216.334465][ T9534] device pim6reg1 entered promiscuous mode [ 216.723827][ T9562] device pim6reg1 entered promiscuous mode [ 216.957155][ T9565] tun0: tun_chr_ioctl cmd 1074025675 [ 216.963074][ T9565] tun0: persist disabled [ 217.023246][ T9572] device pim6reg1 entered promiscuous mode [ 217.112727][ T9576] device pim6reg1 entered promiscuous mode [ 217.291355][ T9592] device pim6reg1 entered promiscuous mode [ 217.616689][ T9607] device pim6reg1 entered promiscuous mode [ 218.002417][ T9632] device pim6reg1 entered promiscuous mode [ 218.593480][ T9661] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 218.684889][ T9661] device syzkaller0 entered promiscuous mode [ 218.863478][ T9669] device pim6reg1 entered promiscuous mode [ 218.905938][ T9662] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.920743][ T9662] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.928929][ T9662] device bridge_slave_0 entered promiscuous mode [ 218.935954][ T9662] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.943199][ T9662] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.950499][ T9662] device bridge_slave_1 entered promiscuous mode [ 219.059870][ T9676] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.066732][ T9676] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.127881][ T9676] device bridge_slave_0 entered promiscuous mode [ 219.136036][ T9676] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.157151][ T9676] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.167045][ T9676] device bridge_slave_1 entered promiscuous mode [ 219.218558][ T8] device bridge_slave_1 left promiscuous mode [ 219.224669][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.278979][ T8] device bridge_slave_0 left promiscuous mode [ 219.320862][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.358040][ T8] device veth1_macvtap left promiscuous mode [ 219.398632][ T8] device veth0_vlan left promiscuous mode [ 219.665184][ T9702] device pim6reg1 entered promiscuous mode [ 219.691532][ T9662] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.698395][ T9662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.705494][ T9662] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.712296][ T9662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.757627][ T1215] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.764838][ T1215] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.826347][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.834748][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.842449][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.850777][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.862904][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.869762][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.930354][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.961079][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.999070][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.005943][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.096231][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.112832][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.156879][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.201176][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.233721][ T9662] device veth0_vlan entered promiscuous mode [ 220.241154][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.252317][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.261196][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.269190][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.296996][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.304812][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.312304][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.320693][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.328168][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.336124][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.345202][ T9662] device veth1_macvtap entered promiscuous mode [ 220.398200][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.405666][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.417688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.426523][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.433387][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.447740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.495582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.541344][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.548231][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.596332][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.645656][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.704089][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.744571][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.755186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.793190][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.810032][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.831704][ T9676] device veth0_vlan entered promiscuous mode [ 220.847815][ T9727] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 220.860536][ T9727] device syzkaller0 entered promiscuous mode [ 220.873317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.881782][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.890173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.898309][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.906301][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.913865][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.925426][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.932811][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.951639][ T9676] device veth1_macvtap entered promiscuous mode [ 220.962471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.971817][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.980232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.001055][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.009138][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.024907][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.033559][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.308720][ T8] device bridge_slave_1 left promiscuous mode [ 221.318586][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.403917][ T8] device bridge_slave_0 left promiscuous mode [ 221.467597][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.538263][ T8] device veth1_macvtap left promiscuous mode [ 221.593636][ T8] device veth0_vlan left promiscuous mode [ 221.870542][ T9766] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 222.241249][ T9792] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 222.523055][ T9811] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 222.648355][ T9811] device syzkaller0 entered promiscuous mode [ 222.778440][ T9826] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 223.540453][ T9860] bond_slave_1: mtu less than device minimum [ 223.551952][ T9861] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 223.803138][ T9882] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 223.839808][ T9882] device syzkaller0 entered promiscuous mode [ 223.864926][ T9886] bond_slave_1: mtu less than device minimum [ 223.959252][ T9892] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 224.316103][ T9913] bond_slave_1: mtu less than device minimum [ 225.140852][ T9945] bond_slave_1: mtu less than device minimum [ 225.245503][ T9960] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 225.280870][ T9960] device syzkaller0 entered promiscuous mode [ 226.034720][ T9984] bond_slave_1: mtu less than device minimum [ 230.277373][T10185] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.300772][T10185] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.397849][T10185] device bridge_slave_0 entered promiscuous mode [ 230.568190][T10185] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.575066][T10185] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.631124][T10185] device bridge_slave_1 entered promiscuous mode [ 230.871656][ T343] device vlan1 left promiscuous mode [ 230.876990][ T343] bridge0: port 3(vlan1) entered disabled state [ 230.910447][ T343] device bridge_slave_1 left promiscuous mode [ 230.921680][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.929432][ T343] device bridge_slave_0 left promiscuous mode [ 230.935447][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.946498][ T343] device veth1_macvtap left promiscuous mode [ 230.952883][ T343] device veth0_vlan left promiscuous mode [ 231.366449][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.377575][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.454111][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.503625][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.541535][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.548421][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.616861][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.656793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.694461][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.701355][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.749190][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.783940][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.830437][T10185] device veth0_vlan entered promiscuous mode [ 231.915257][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.934119][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.996131][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.054038][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.102842][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.184860][T10185] device veth1_macvtap entered promiscuous mode [ 232.206802][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.225566][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.255576][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.302997][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.311364][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.324661][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.333902][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.013666][ T28] audit: type=1400 audit(1718477722.226:129): avc: denied { create } for pid=10465 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 238.123482][ T28] audit: type=1400 audit(1718477722.306:130): avc: denied { create } for pid=10465 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 242.617760][ T28] audit: type=1400 audit(1718477726.836:131): avc: denied { create } for pid=10674 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 243.862832][T10720] device bridge0 entered promiscuous mode [ 244.619953][T10763] device bridge0 entered promiscuous mode [ 246.201542][T10828] device bridge0 entered promiscuous mode [ 248.095474][ T28] audit: type=1400 audit(1718477732.306:132): avc: denied { write } for pid=10928 comm="syz-executor.4" name="net" dev="proc" ino=49852 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 248.231752][ T28] audit: type=1400 audit(1718477732.306:133): avc: denied { add_name } for pid=10928 comm="syz-executor.4" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 248.288885][ T28] audit: type=1400 audit(1718477732.306:134): avc: denied { create } for pid=10928 comm="syz-executor.4" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 248.332367][ T28] audit: type=1400 audit(1718477732.316:135): avc: denied { associate } for pid=10928 comm="syz-executor.4" name="blkio.bfq.io_wait_time" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 251.842303][T11167] syz-executor.3[11167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.842378][T11167] syz-executor.3[11167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.098015][T11200] syz-executor.3[11200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.112320][T11200] syz-executor.3[11200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.436933][T11240] syz-executor.3[11240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.462313][T11240] syz-executor.3[11240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.500739][T11249] device wg2 entered promiscuous mode [ 252.682765][T11268] syz-executor.1[11268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.682834][T11268] syz-executor.1[11268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.019700][T11288] device wg2 entered promiscuous mode [ 253.657280][T11351] €Â: renamed from pim6reg1 [ 253.709359][T11361] syz-executor.0[11361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.709439][T11361] syz-executor.0[11361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.880646][T11380] device wg2 entered promiscuous mode [ 253.971437][T11394] €Â: renamed from pim6reg1 [ 254.188639][T11423] device wg2 left promiscuous mode [ 254.199704][T11423] device wg2 entered promiscuous mode [ 254.230405][T11426] device pim6reg1 entered promiscuous mode [ 254.263299][T11434] €Â: renamed from pim6reg1 [ 254.782323][T11498] device pim6reg1 entered promiscuous mode [ 254.890473][T11522] device pim6reg1 entered promiscuous mode [ 255.014384][T11545] device pim6reg1 entered promiscuous mode [ 255.221193][T11569] device syzkaller0 entered promiscuous mode [ 255.313740][T11584] device pim6reg1 entered promiscuous mode [ 255.429730][T11596] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 255.436877][T11596] pim6reg0: linktype set to 0 [ 256.527074][T11749] device syzkaller0 entered promiscuous mode [ 256.916132][T11804] bpf_get_probe_write_proto: 12 callbacks suppressed [ 256.916149][T11804] syz-executor.4[11804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.925733][T11804] syz-executor.4[11804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.065406][T11833] syz-executor.2[11833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.077516][T11833] syz-executor.2[11833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.046019][ T28] audit: type=1400 audit(1718477745.256:136): avc: denied { create } for pid=12202 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 278.046166][T13006] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.065419][T13006] O3ãc¤±: renamed from bridge_slave_0 [ 278.286862][T13034] device syzkaller0 entered promiscuous mode [ 278.319838][T13038] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.335932][T13038] O3ãc¤±: renamed from bridge_slave_0 [ 278.904099][T13079] device syzkaller0 entered promiscuous mode [ 279.053297][T13092] device syzkaller0 entered promiscuous mode [ 279.171531][T13119] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.193230][T13119] O3ãc¤±: renamed from bridge_slave_0 [ 279.342298][T13144] device syzkaller0 entered promiscuous mode [ 279.988247][T13218] syz-executor.2[13218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.988316][T13218] syz-executor.2[13218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.056609][T13218] syz-executor.2[13218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.087593][T13218] syz-executor.2[13218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.140247][T13234] syz-executor.2[13234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.162911][T13234] syz-executor.2[13234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.196676][T13231] device syzkaller0 entered promiscuous mode [ 280.502342][T13265] syz-executor.3[13265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.502410][T13265] syz-executor.3[13265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.516581][T13265] syz-executor.3[13265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.566358][T13265] syz-executor.3[13265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.650201][T13282] device syzkaller0 entered promiscuous mode [ 281.737793][T13371] device veth0_vlan left promiscuous mode [ 281.791930][T13371] device veth0_vlan entered promiscuous mode [ 282.277427][T13415] device veth0_vlan left promiscuous mode [ 282.283601][T13415] device veth0_vlan entered promiscuous mode [ 282.574117][T13465] device syzkaller0 entered promiscuous mode [ 283.136935][T13525] device pim6reg1 entered promiscuous mode [ 283.274979][T13533] device bridge0 entered promiscuous mode [ 283.397889][T13543] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.407618][T13543] device bridge_slave_1 left promiscuous mode [ 283.413728][T13543] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.421016][T13543] device O3ãc¤± left promiscuous mode [ 283.426239][T13543] bridge0: port 1(O3ãc¤±) entered disabled state [ 283.482424][ T28] audit: type=1400 audit(1718477767.696:137): avc: denied { read write } for pid=13559 comm="syz-executor.1" name="cgroup.subtree_control" dev="cgroup2" ino=297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 283.508024][ T28] audit: type=1400 audit(1718477767.696:138): avc: denied { open } for pid=13559 comm="syz-executor.1" path="" dev="cgroup2" ino=297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 283.531518][ T28] audit: type=1400 audit(1718477767.696:139): avc: denied { ioctl } for pid=13559 comm="syz-executor.1" path="" dev="cgroup2" ino=297 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 285.202340][T13730] device pim6reg1 entered promiscuous mode [ 285.404857][T13776] device pim6reg1 entered promiscuous mode [ 285.443962][T13780] bond_slave_1: mtu less than device minimum [ 286.019664][T13841] bond_slave_1: mtu less than device minimum [ 286.663651][T13937] device pim6reg1 entered promiscuous mode [ 286.874438][T13970] device pim6reg1 entered promiscuous mode [ 287.529253][T14018] device pim6reg1 entered promiscuous mode [ 289.614389][T14203] device pim6reg1 entered promiscuous mode [ 291.029134][T14256] device syzkaller0 entered promiscuous mode [ 291.206521][T14282] geneve1: tun_chr_ioctl cmd 2148553947 [ 291.327919][T14289] device pim6reg1 entered promiscuous mode [ 291.716049][T14300] device syzkaller0 entered promiscuous mode [ 291.847648][T14298] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.882662][T14298] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.915467][T14298] device bridge_slave_0 entered promiscuous mode [ 291.950777][T14298] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.973460][T14298] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.992386][T14298] device bridge_slave_1 entered promiscuous mode [ 292.080029][T14314] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.087408][T14314] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.096658][T14314] device bridge_slave_0 entered promiscuous mode [ 292.118045][T14314] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.125865][T14314] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.133351][T14314] device bridge_slave_1 entered promiscuous mode [ 292.150498][ T8] device bridge_slave_1 left promiscuous mode [ 292.156482][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.163818][ T8] device bridge_slave_0 left promiscuous mode [ 292.169912][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.178141][ T8] device veth1_macvtap left promiscuous mode [ 292.184010][ T8] device veth0_vlan left promiscuous mode [ 292.295137][T14344] device vxcan1 entered promiscuous mode [ 292.333243][T14350] geneve1: tun_chr_ioctl cmd 2148553947 [ 292.432874][T14298] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.439745][T14298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.446814][T14298] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.453645][T14298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.482088][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.510791][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.575867][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.583553][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.624805][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.634250][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.653699][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.660594][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.673952][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.682209][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.690562][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.697431][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.706588][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.714548][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.722652][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.732134][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.762566][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.771678][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.782843][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.790462][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.815085][T14298] device veth0_vlan entered promiscuous mode [ 292.823053][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.831687][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.840562][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.847454][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.854980][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.907771][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.948114][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.954974][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.023070][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.040207][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.048393][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.056464][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.064680][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.072685][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.108249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.115755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.125516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.141128][T14298] device veth1_macvtap entered promiscuous mode [ 293.154491][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.188745][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.198085][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.206145][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.214517][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.223676][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.231673][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.240162][T14314] device veth0_vlan entered promiscuous mode [ 293.289517][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.296868][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.323790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.333324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.341731][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.350076][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.393816][T14314] device veth1_macvtap entered promiscuous mode [ 293.418195][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.427604][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.450020][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.461054][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.475818][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.502637][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.792485][T14416] device syzkaller0 entered promiscuous mode [ 293.850437][ T8] device veth1_macvtap left promiscuous mode [ 294.001814][T14418] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.008737][T14418] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.015856][T14418] device bridge_slave_0 entered promiscuous mode [ 294.025834][T14418] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.033042][T14418] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.041274][T14418] device bridge_slave_1 entered promiscuous mode [ 294.196726][T14421] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.203647][T14421] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.211923][T14421] device bridge_slave_0 entered promiscuous mode [ 294.222361][T14421] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.229474][T14421] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.236576][T14421] device bridge_slave_1 entered promiscuous mode [ 294.281788][T14418] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.288667][T14418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.295759][T14418] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.302567][T14418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.340468][T14457] device syzkaller0 entered promiscuous mode [ 294.403860][T14421] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.410766][T14421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.417845][T14421] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.424609][T14421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.456803][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.460478][T14459] bpf_get_probe_write_proto: 30 callbacks suppressed [ 294.460495][T14459] syz-executor.0[14459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.464397][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.470864][T14459] syz-executor.0[14459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.482540][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.510675][ T8045] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.518826][ T8045] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.553578][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.561067][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.572913][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.579779][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.587379][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.595375][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.602243][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.636998][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.645650][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.667497][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.675414][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.689487][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.697910][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.705820][ T28] audit: type=1400 audit(1718477778.916:140): avc: denied { create } for pid=14464 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 294.726187][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.736055][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.743787][ T28] audit: type=1400 audit(1718477778.946:141): avc: denied { create } for pid=14464 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 294.767361][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.775471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.790998][T14465] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.799038][T14465] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.812414][T14465] device bridge0 left promiscuous mode [ 294.834839][T14470] device bridge_slave_1 left promiscuous mode [ 294.844117][T14470] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.851859][T14470] device bridge_slave_0 left promiscuous mode [ 294.858139][T14470] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.973283][T14421] device veth0_vlan entered promiscuous mode [ 295.001130][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.021577][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.063288][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.101628][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.155902][T14421] device veth1_macvtap entered promiscuous mode [ 295.232139][T14418] device veth0_vlan entered promiscuous mode [ 295.290293][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.311702][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.339801][ T28] audit: type=1400 audit(1718477779.556:142): avc: denied { create } for pid=14480 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 295.365957][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.384099][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.392122][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.399497][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.407089][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.426216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.433994][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.441373][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.449727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.457921][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.466008][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.474766][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.482845][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.492353][T14418] device veth1_macvtap entered promiscuous mode [ 295.524959][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.532610][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.541354][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.549636][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.559062][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.708215][ T8] device bridge_slave_1 left promiscuous mode [ 295.715453][T14490] syz-executor.2[14490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.715950][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.735098][T14490] syz-executor.2[14490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.753682][ T8] device bridge_slave_0 left promiscuous mode [ 295.779814][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.793266][ T8] device bridge_slave_1 left promiscuous mode [ 295.822858][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.841529][ T8] device bridge_slave_0 left promiscuous mode [ 295.847510][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.888379][ T8] device veth1_macvtap left promiscuous mode [ 295.899737][ T8] device veth0_vlan left promiscuous mode [ 295.909745][ T8] device veth1_macvtap left promiscuous mode [ 295.917416][ T8] device veth0_vlan left promiscuous mode [ 296.178435][T14514] device syzkaller0 entered promiscuous mode [ 296.242492][T14502] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.249684][T14502] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.256967][T14502] device bridge_slave_0 entered promiscuous mode [ 296.284356][T14502] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.295523][T14502] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.302834][T14502] device bridge_slave_1 entered promiscuous mode [ 296.422923][T14504] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.429881][T14504] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.437145][T14504] device bridge_slave_0 entered promiscuous mode [ 296.506440][T14504] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.527325][T14504] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.534653][T14504] device bridge_slave_1 entered promiscuous mode [ 296.595854][T14536] device veth1_macvtap left promiscuous mode [ 296.634154][T14537] syz-executor.2[14537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.634246][T14537] syz-executor.2[14537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.168890][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.217569][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.230976][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.242132][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.250207][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.257066][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.264985][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.273256][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.289630][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.296498][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.352551][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.360168][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.368423][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.412775][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.421638][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.439035][T14502] device veth0_vlan entered promiscuous mode [ 297.450168][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.461696][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.479759][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.512964][T14502] device veth1_macvtap entered promiscuous mode [ 297.523332][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.531798][ T28] audit: type=1400 audit(1718477781.746:143): avc: denied { read } for pid=14568 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 297.545155][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.560535][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.568242][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.577728][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.588036][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.594881][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.597267][ T28] audit: type=1400 audit(1718477781.796:144): avc: denied { write } for pid=14568 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 297.617365][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.639955][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.657915][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.664796][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.686109][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.686612][ T28] audit: type=1400 audit(1718477781.856:145): avc: denied { setopt } for pid=14568 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 297.703400][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.760606][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.779004][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.812570][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.837390][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.855979][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.874437][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.892534][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.920731][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.938222][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.961732][T14504] device veth0_vlan entered promiscuous mode [ 297.972592][ T8] device bridge_slave_1 left promiscuous mode [ 297.979917][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.994813][ T8] device bridge_slave_0 left promiscuous mode [ 298.022506][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.045836][ T8] device bridge_slave_1 left promiscuous mode [ 298.064841][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.082868][ T8] device bridge_slave_0 left promiscuous mode [ 298.095459][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.114643][ T8] device veth1_macvtap left promiscuous mode [ 298.133032][ T8] device veth0_vlan left promiscuous mode [ 298.152885][ T8] device veth1_macvtap left promiscuous mode [ 298.171931][ T8] device veth0_vlan left promiscuous mode [ 298.496042][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.504126][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.532670][T14504] device veth1_macvtap entered promiscuous mode [ 298.549013][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.556917][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.564670][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.602535][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.626911][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.703423][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.712863][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.731475][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.741372][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.838988][T14580] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.845865][T14580] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.854770][T14580] device bridge_slave_0 entered promiscuous mode [ 298.866800][T14580] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.873827][T14580] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.881757][T14580] device bridge_slave_1 entered promiscuous mode [ 298.988646][ T28] audit: type=1400 audit(1718477783.206:146): avc: denied { create } for pid=14610 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.357935][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.372672][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.400102][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.433389][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.477807][T10359] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.484697][T10359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.533516][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.571883][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.596544][T10359] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.603450][T10359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.787160][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.796073][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.804312][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.839242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.881710][T14580] device veth0_vlan entered promiscuous mode [ 299.897511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.916803][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.957885][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.965211][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.006027][T14620] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.013400][T14620] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.021392][T14620] device bridge_slave_0 entered promiscuous mode [ 300.052160][T14620] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.070536][T14620] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.078749][T14620] device bridge_slave_1 entered promiscuous mode [ 300.095386][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.125755][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.155925][T14580] device veth1_macvtap entered promiscuous mode [ 300.166655][T14649] device pim6reg1 entered promiscuous mode [ 300.186152][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.194490][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.202872][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.211623][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.220589][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.538075][ T8] device bridge_slave_1 left promiscuous mode [ 300.544282][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.597444][ T8] device bridge_slave_0 left promiscuous mode [ 300.618729][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.644613][ T8] device bridge_slave_1 left promiscuous mode [ 300.664429][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.686933][ T8] device bridge_slave_0 left promiscuous mode [ 300.702157][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.729352][ T8] device veth1_macvtap left promiscuous mode [ 300.747443][ T8] device veth0_vlan left promiscuous mode [ 300.765705][ T8] device veth1_macvtap left promiscuous mode [ 300.775076][ T8] device veth0_vlan left promiscuous mode [ 301.262434][T14620] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.269322][T14620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.276417][T14620] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.283221][T14620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.360465][T10359] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.380029][T10359] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.747394][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.754713][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.774470][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.798359][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.830816][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.837703][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.873074][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.903384][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.911391][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.918247][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.937436][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.945569][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.953446][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.961450][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.982999][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.010782][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.021879][T14675] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.029067][T14675] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.036302][T14675] device bridge_slave_0 entered promiscuous mode [ 302.044193][T14620] device veth0_vlan entered promiscuous mode [ 302.050445][T14675] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.057386][T14675] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.064458][T14675] device bridge_slave_1 entered promiscuous mode [ 302.071099][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.079115][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.095666][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.102932][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.124389][T14620] device veth1_macvtap entered promiscuous mode [ 302.188666][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.206942][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.258055][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.305323][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.356402][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.406199][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.454900][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.835497][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.850062][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.869283][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.877707][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.885686][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.892554][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.900359][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.908561][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.916510][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.923367][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.946035][T14675] device veth0_vlan entered promiscuous mode [ 302.954099][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.964703][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.972732][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.980351][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.987606][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.994912][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.002889][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.025714][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.034266][T14675] device veth1_macvtap entered promiscuous mode [ 303.076292][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.085059][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.367667][ T8] device bridge_slave_1 left promiscuous mode [ 303.373772][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.426148][ T8] device bridge_slave_0 left promiscuous mode [ 303.474398][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.567446][ T8] device veth1_macvtap left promiscuous mode [ 303.597651][ T8] device veth0_vlan left promiscuous mode [ 303.954957][T14733] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.964676][T14733] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.992995][T14733] device bridge_slave_0 entered promiscuous mode [ 304.015006][T14733] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.029493][T14733] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.056979][T14733] device bridge_slave_1 entered promiscuous mode [ 304.229721][T14756] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.263972][T14756] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.277839][T14756] device bridge_slave_0 entered promiscuous mode [ 304.285716][T14756] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.292655][T14756] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.299911][T14756] device bridge_slave_1 entered promiscuous mode [ 304.568774][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.586658][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.652391][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.667152][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.689407][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.696275][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.714719][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.734482][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.744785][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.751659][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.768715][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.778458][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.812682][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.825576][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.841430][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.849291][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.856418][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.864226][T14733] device veth0_vlan entered promiscuous mode [ 304.914522][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.924142][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.939262][T10359] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.946133][T10359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.953623][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.961771][T10359] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.968642][T10359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.995294][T14733] device veth1_macvtap entered promiscuous mode [ 305.010086][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.017957][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.064363][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.094229][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.106890][T14756] device veth0_vlan entered promiscuous mode [ 305.132654][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.141153][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.149673][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.157843][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.165665][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.173967][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.182299][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.197588][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.224332][T14756] device veth1_macvtap entered promiscuous mode [ 305.238418][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.246147][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.253993][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.262239][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.271470][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.312054][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.327538][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.335680][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.379058][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.508093][ T8] device bridge_slave_1 left promiscuous mode [ 305.527545][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.544534][ T8] device bridge_slave_0 left promiscuous mode [ 305.567807][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.595899][ T8] device bridge_slave_1 left promiscuous mode [ 305.642152][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.683030][ T8] device bridge_slave_0 left promiscuous mode [ 305.689096][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.697527][ T8] device veth1_macvtap left promiscuous mode [ 305.703408][ T8] device veth0_vlan left promiscuous mode [ 305.709512][ T8] device veth1_macvtap left promiscuous mode [ 305.715458][ T8] device veth0_vlan left promiscuous mode [ 306.480962][T14841] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.493910][T14841] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.511014][T14841] device bridge_slave_0 entered promiscuous mode [ 306.535740][T14841] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.565224][T14841] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.608419][T14841] device bridge_slave_1 entered promiscuous mode [ 306.667556][T14848] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.680111][T14848] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.724511][T14848] device bridge_slave_0 entered promiscuous mode [ 306.788166][T14892] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 306.795794][T14892] #PF: supervisor instruction fetch in kernel mode [ 306.802131][T14892] #PF: error_code(0x0010) - not-present page [ 306.807949][T14892] PGD 11cf75067 P4D 11cf75067 PUD 119ab8067 PMD 0 [ 306.814282][T14892] Oops: 0010 [#1] PREEMPT SMP KASAN [ 306.819665][T14892] CPU: 0 PID: 14892 Comm: syz-executor.0 Tainted: G W 6.1.78-syzkaller-00009-g25216be1ac5e #0 [ 306.831118][T14892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 306.841016][T14892] RIP: 0010:0x0 [ 306.844312][T14892] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 306.851513][T14892] RSP: 0018:ffffc90000cf7908 EFLAGS: 00010246 [ 306.857420][T14892] RAX: 1ffff11025e77397 RBX: ffff88812f3b9cb8 RCX: 0000000000040000 [ 306.865316][T14892] RDX: ffffc90009b0b000 RSI: 0000000000000104 RDI: ffff88812ed09500 [ 306.873128][T14892] RBP: ffffc90000cf7930 R08: ffffffff841d8707 R09: 0000000000000003 [ 306.880942][T14892] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000004 [ 306.888750][T14892] R13: dffffc0000000000 R14: ffff88812ed09500 R15: dffffc0000000000 [ 306.896562][T14892] FS: 00007fdd6884a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 306.905326][T14892] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 306.911747][T14892] CR2: ffffffffffffffd6 CR3: 000000012ab76000 CR4: 00000000003506b0 [ 306.919562][T14892] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 306.927369][T14892] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 306.935182][T14892] Call Trace: [ 306.938308][T14892] [ 306.941087][T14892] ? __die_body+0x62/0xb0 [ 306.945251][T14892] ? __die+0x7e/0x90 [ 306.948983][T14892] ? page_fault_oops+0x7f9/0xa90 [ 306.953758][T14892] ? kernelmode_fixup_or_oops+0x270/0x270 [ 306.959317][T14892] ? __rcu_read_unlock+0xd0/0xd0 [ 306.964087][T14892] ? preempt_schedule_notrace+0x140/0x140 [ 306.969648][T14892] ? __rcu_read_unlock+0x7e/0xd0 [ 306.974416][T14892] ? is_errata93+0xc7/0x240 [ 306.978930][T14892] ? exc_page_fault+0x537/0x700 [ 306.983619][T14892] ? asm_exc_page_fault+0x27/0x30 [ 306.988620][T14892] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 306.994346][T14892] sk_psock_verdict_data_ready+0x129/0x160 [ 306.999986][T14892] unix_stream_sendmsg+0x8fd/0x1070 [ 307.005021][T14892] ? selinux_socket_sendmsg+0x12c/0x340 [ 307.010409][T14892] ? unix_show_fdinfo+0x2f0/0x2f0 [ 307.015267][T14892] ? security_socket_sendmsg+0x82/0xb0 [ 307.020559][T14892] ? unix_show_fdinfo+0x2f0/0x2f0 [ 307.025418][T14892] ____sys_sendmsg+0x5d3/0x9a0 [ 307.030025][T14892] ? __sys_sendmsg_sock+0x40/0x40 [ 307.034880][T14892] __sys_sendmsg+0x2a9/0x390 [ 307.039306][T14892] ? ____sys_sendmsg+0x9a0/0x9a0 [ 307.044081][T14892] ? _raw_read_lock_irqsave+0xb5/0x110 [ 307.049383][T14892] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 307.055106][T14892] ? __kasan_check_write+0x14/0x20 [ 307.060046][T14892] ? fpregs_restore_userregs+0x130/0x290 [ 307.065517][T14892] __x64_sys_sendmsg+0x7f/0x90 [ 307.070115][T14892] do_syscall_64+0x3d/0xb0 [ 307.074370][T14892] ? sysvec_irq_work+0x52/0xb0 [ 307.078969][T14892] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 307.084696][T14892] RIP: 0033:0x7fdd67a7cea9 [ 307.088950][T14892] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 307.108391][T14892] RSP: 002b:00007fdd6884a0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.116635][T14892] RAX: ffffffffffffffda RBX: 00007fdd67bb4050 RCX: 00007fdd67a7cea9 [ 307.124447][T14892] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 307.132256][T14892] RBP: 00007fdd67aebff4 R08: 0000000000000000 R09: 0000000000000000 [ 307.140071][T14892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 307.147969][T14892] R13: 000000000000006e R14: 00007fdd67bb4050 R15: 00007fffe9dc3c18 [ 307.155785][T14892] [ 307.158643][T14892] Modules linked in: [ 307.162394][T14892] CR2: 0000000000000000 [ 307.166369][T14892] ---[ end trace 0000000000000000 ]--- [ 307.171662][T14892] RIP: 0010:0x0 [ 307.174963][T14892] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 307.182163][T14892] RSP: 0018:ffffc90000cf7908 EFLAGS: 00010246 [ 307.188130][T14892] RAX: 1ffff11025e77397 RBX: ffff88812f3b9cb8 RCX: 0000000000040000 [ 307.195878][T14892] RDX: ffffc90009b0b000 RSI: 0000000000000104 RDI: ffff88812ed09500 [ 307.203690][T14892] RBP: ffffc90000cf7930 R08: ffffffff841d8707 R09: 0000000000000003 [ 307.211503][T14892] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000004 [ 307.219314][T14892] R13: dffffc0000000000 R14: ffff88812ed09500 R15: dffffc0000000000 [ 307.227123][T14892] FS: 00007fdd6884a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 307.235888][T14892] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 307.242312][T14892] CR2: ffffffffffffffd6 CR3: 000000012ab76000 CR4: 00000000003506b0 [ 307.250126][T14892] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 307.257932][T14892] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 307.265747][T14892] Kernel panic - not syncing: Fatal exception [ 307.271863][T14892] Kernel Offset: disabled [ 307.275984][T14892] Rebooting in 86400 seconds..