last executing test programs: 23.295075442s ago: executing program 2 (id=1871): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0x0, 0x7}, {}]}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) syz_clone(0x40000011, 0x0, 0x0, 0x0, 0x0, 0x0) 18.650438092s ago: executing program 2 (id=1871): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0x0, 0x7}, {}]}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) syz_clone(0x40000011, 0x0, 0x0, 0x0, 0x0, 0x0) 13.709042627s ago: executing program 2 (id=1871): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0x0, 0x7}, {}]}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) syz_clone(0x40000011, 0x0, 0x0, 0x0, 0x0, 0x0) 8.701530197s ago: executing program 2 (id=1871): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0x0, 0x7}, {}]}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) syz_clone(0x40000011, 0x0, 0x0, 0x0, 0x0, 0x0) 6.441668462s ago: executing program 3 (id=2392): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0x10001, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000300000000000000001811", @ANYBLOB], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x400000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x89}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x7, 0x76, 0x1, 0x90, 0x0, 0x400, 0x20020, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x9088, 0x4, 0x9, 0x0, 0x8, 0x6, 0x9, 0x0, 0x6}, r0, 0x4, 0xffffffffffffffff, 0x8) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.422316968s ago: executing program 2 (id=1871): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0x0, 0x7}, {}]}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) syz_clone(0x40000011, 0x0, 0x0, 0x0, 0x0, 0x0) 2.339557728s ago: executing program 0 (id=2428): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x81842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f00000050c0)=ANY=[@ANYBLOB="1e0308004d8c71ef288563", @ANYRES64], 0xffdd) 2.337891569s ago: executing program 3 (id=2430): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x61801200, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x56}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2800000002000000, 0xe, 0x0, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000005000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg(0xffffffffffffffff, 0x0, 0x41) 2.065301401s ago: executing program 0 (id=2437): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa32"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/17, 0x11}, {&(0x7f0000000d80)=""/79, 0x4f}, {&(0x7f0000000e00)=""/9, 0x9}, {&(0x7f0000000e40)=""/17, 0x11}, {&(0x7f0000000e80)=""/178, 0xb2}], 0x5, &(0x7f0000000fc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x130}, 0x40010003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)='%pK \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001500)={{r3}, &(0x7f0000001480), &(0x7f00000014c0)='%-5lx \x00'}, 0x20) 2.037763203s ago: executing program 3 (id=2438): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000b2f17db98500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x5, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@initr0]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r2) write$cgroup_devices(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0406003c5c980128846360864666702c1ffe80"], 0xffdd) 1.920817303s ago: executing program 0 (id=2439): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 1.897139425s ago: executing program 0 (id=2441): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/787], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 1.783316924s ago: executing program 0 (id=2443): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000000180)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x2, 0x9, 0x61, r2, 0xa97, '\x00', r3, r2, 0x4, 0x0, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020200828500000070000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000044700000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa1) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r12 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r12, 0xc004743e, 0x20001400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r12) 1.71689591s ago: executing program 3 (id=2444): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x2, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0xc0189436, 0x0) 1.679695682s ago: executing program 3 (id=2445): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) close(r3) 1.640901365s ago: executing program 0 (id=2447): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x20000992) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x51}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='ext4_ext_show_extent\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x8, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000880)='ext4_evict_inode\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.531790904s ago: executing program 3 (id=2448): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xfffffffffffffe19, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x7fffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001070000000000000000269fb21100008cde82d87238f4c9080dfa97979405ff7a1587de79246aaa6f6aefac8eec19a2947fed5c5d997814853b310b3b0023caf4", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00'}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 870.126029ms ago: executing program 1 (id=2456): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x2, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0xc0189436, 0x0) 839.052101ms ago: executing program 1 (id=2457): close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 625.671258ms ago: executing program 4 (id=2461): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r0}, 0x20) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x80, 0x84, 0x3, 0x4, 0x8, 0x0, 0x4273, 0x82000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffff4, 0x4, @perf_bp={&(0x7f0000000640), 0x2}, 0x1000, 0x4, 0x4c4, 0x3, 0x1, 0x80, 0x8, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x8a2c0080, &(0x7f0000000000), 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 612.20005ms ago: executing program 1 (id=2462): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000000180)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x2, 0x9, 0x61, r2, 0xa97, '\x00', r3, r2, 0x4, 0x0, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020200828500000070000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000044700000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa1) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r12 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r12, 0xc004743e, 0x20001400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r12) 430.898415ms ago: executing program 4 (id=2463): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 416.746666ms ago: executing program 1 (id=2464): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0x0, 0x30, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x6, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000007104ab89290000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x49, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 376.165319ms ago: executing program 4 (id=2465): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) 295.849086ms ago: executing program 4 (id=2466): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 131.912169ms ago: executing program 1 (id=2467): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x2, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0xc0189436, 0x0) 98.755092ms ago: executing program 4 (id=2468): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd63"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) 89.780792ms ago: executing program 4 (id=2469): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000b2f17db98500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x5, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@initr0]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r2) write$cgroup_devices(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0406003c5c980128846360864666702c1ffe80"], 0xffdd) 80.039954ms ago: executing program 1 (id=2470): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r2) 0s ago: executing program 2 (id=1871): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0x0, 0x7}, {}]}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) syz_clone(0x40000011, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ][ T4544] ? bit_wait_io_timeout+0x120/0x120 [ 167.697420][ T4544] ? __mutex_lock_slowpath+0x10/0x10 [ 167.703461][ T4544] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 167.710419][ T4544] ? debug_smp_processor_id+0x17/0x20 [ 167.717400][ T4544] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 167.723871][ T4544] __x64_sys_perf_event_open+0xbf/0xd0 [ 167.731154][ T4544] do_syscall_64+0x3d/0xb0 [ 167.736330][ T4544] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 167.742153][ T4544] RIP: 0033:0x7f17ad975bd9 [ 167.747199][ T4544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.769376][ T4544] RSP: 002b:00007f17ae743048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 167.777959][ T4544] RAX: ffffffffffffffda RBX: 00007f17adb04110 RCX: 00007f17ad975bd9 [ 167.786086][ T4544] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 167.794109][ T4544] RBP: 00007f17ae7430a0 R08: 0000000000000000 R09: 0000000000000000 [ 167.801928][ T4544] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 167.809982][ T4544] R13: 000000000000006e R14: 00007f17adb04110 R15: 00007ffd60ba1198 [ 167.817952][ T4544] [ 167.863720][ T4529] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.894150][ T4529] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.902307][ T4529] device bridge_slave_0 entered promiscuous mode [ 167.910019][ T4529] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.917149][ T4529] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.925163][ T4529] device bridge_slave_1 entered promiscuous mode [ 168.298075][ T4529] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.305578][ T4529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.313371][ T4529] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.321231][ T4529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.372512][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.406604][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.351062][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.358990][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.390367][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.450160][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.530922][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.538536][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.639370][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.647928][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.659442][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.666501][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.691077][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.700168][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.708762][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.727935][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.805904][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.815306][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.824327][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.833133][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.924925][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.943152][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.970318][ T4529] device veth0_vlan entered promiscuous mode [ 171.997642][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.020282][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.044368][ T4529] device veth1_macvtap entered promiscuous mode [ 172.083041][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.096011][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.182886][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.978767][ T4623] FAULT_INJECTION: forcing a failure. [ 173.978767][ T4623] name failslab, interval 1, probability 0, space 0, times 0 [ 174.007486][ T4623] CPU: 1 PID: 4623 Comm: syz.3.1633 Not tainted 6.1.84-syzkaller-00005-g96d66062d076 #0 [ 174.020251][ T4623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 174.032590][ T4623] Call Trace: [ 174.035773][ T4623] [ 174.038981][ T4623] dump_stack_lvl+0x151/0x1b7 [ 174.044527][ T4623] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 174.050238][ T4623] ? __stack_depot_save+0x36/0x480 [ 174.056212][ T4623] dump_stack+0x15/0x1b [ 174.060832][ T4623] should_fail_ex+0x3d0/0x520 [ 174.065675][ T4623] ? dup_task_struct+0x5a/0x7d0 [ 174.070942][ T4623] __should_failslab+0xaf/0xf0 [ 174.076094][ T4623] should_failslab+0x9/0x20 [ 174.080594][ T4623] kmem_cache_alloc_node+0x3e/0x2d0 [ 174.086204][ T4623] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 174.091623][ T4623] dup_task_struct+0x5a/0x7d0 [ 174.096545][ T4623] ? __kasan_check_write+0x14/0x20 [ 174.101858][ T4623] copy_process+0x5c3/0x3530 [ 174.106516][ T4623] ? proc_fail_nth_write+0x20b/0x290 [ 174.111585][ T4623] ? selinux_file_permission+0x2bb/0x560 [ 174.117185][ T4623] ? proc_fail_nth_read+0x210/0x210 [ 174.122566][ T4623] ? fsnotify_perm+0x6a/0x5d0 [ 174.127080][ T4623] ? idle_dummy+0x10/0x10 [ 174.131489][ T4623] ? vfs_write+0xbb3/0xeb0 [ 174.135899][ T4623] kernel_clone+0x229/0x890 [ 174.140415][ T4623] ? create_io_thread+0x180/0x180 [ 174.145284][ T4623] ? mutex_unlock+0xb2/0x260 [ 174.150463][ T4623] ? __mutex_lock_slowpath+0x10/0x10 [ 174.155803][ T4623] __x64_sys_clone+0x231/0x280 [ 174.160376][ T4623] ? __do_sys_vfork+0x110/0x110 [ 174.165062][ T4623] ? ksys_write+0x260/0x2c0 [ 174.169752][ T4623] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 174.175793][ T4623] ? exit_to_user_mode_prepare+0x39/0xa0 [ 174.181436][ T4623] do_syscall_64+0x3d/0xb0 [ 174.185766][ T4623] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 174.191491][ T4623] RIP: 0033:0x7f800c375bd9 [ 174.196014][ T4623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.216664][ T4623] RSP: 002b:00007f800d197ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 174.224981][ T4623] RAX: ffffffffffffffda RBX: 00007f800c504038 RCX: 00007f800c375bd9 [ 174.233180][ T4623] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 174.241097][ T4623] RBP: 00007f800d1980a0 R08: 0000000000000000 R09: 0000000000000000 [ 174.249564][ T4623] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 174.257873][ T4623] R13: 000000000000006e R14: 00007f800c504038 R15: 00007fff84e36398 [ 174.266366][ T4623] [ 175.206242][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.260245][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.447475][ T8] device bridge_slave_1 left promiscuous mode [ 176.457450][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.471685][ T8] device bridge_slave_0 left promiscuous mode [ 176.481446][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.492273][ T8] device bridge_slave_1 left promiscuous mode [ 176.499959][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.510024][ T8] device bridge_slave_0 left promiscuous mode [ 176.516687][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.527921][ T8] device bridge_slave_1 left promiscuous mode [ 176.534855][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.544250][ T8] device bridge_slave_0 left promiscuous mode [ 176.550972][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.566438][ T8] device veth1_macvtap left promiscuous mode [ 176.572824][ T8] device veth1_macvtap left promiscuous mode [ 176.580568][ T8] device veth1_macvtap left promiscuous mode [ 176.586678][ T8] device veth0_vlan left promiscuous mode [ 176.919951][ T4662] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.926847][ T4662] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.934885][ T4662] device bridge_slave_0 entered promiscuous mode [ 176.964888][ T4662] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.973874][ T4662] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.982976][ T4662] device bridge_slave_1 entered promiscuous mode [ 177.145436][ T4667] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.153841][ T4667] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.161293][ T4667] device bridge_slave_0 entered promiscuous mode [ 177.187485][ T4667] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.195433][ T4667] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.205388][ T4667] device bridge_slave_1 entered promiscuous mode [ 177.219431][ T4674] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.228164][ T4674] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.236664][ T4674] device bridge_slave_0 entered promiscuous mode [ 177.262078][ T4675] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.269129][ T4675] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.278287][ T4675] device bridge_slave_0 entered promiscuous mode [ 177.301204][ T4674] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.308646][ T4674] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.317331][ T4674] device bridge_slave_1 entered promiscuous mode [ 177.324779][ T4675] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.332871][ T4675] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.341392][ T4675] device bridge_slave_1 entered promiscuous mode [ 177.601684][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.610414][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.621285][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.629872][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.640345][ T4308] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.648659][ T4308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.657041][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.666995][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.677422][ T4308] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.686708][ T4308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.773331][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.792261][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.829720][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.874065][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.882881][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.892356][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.903235][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.934141][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.942060][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.949973][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.958646][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.968331][ T4308] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.975504][ T4308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.984132][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.993112][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.002682][ T4308] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.012032][ T4308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.020074][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.029537][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.040169][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.048937][ T4308] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.057269][ T4308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.134282][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.144373][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.154116][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.164087][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.173390][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.184086][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.191866][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.200451][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.209872][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.264422][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.278423][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.288341][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.304540][ T4667] device veth0_vlan entered promiscuous mode [ 178.321559][ T4667] device veth1_macvtap entered promiscuous mode [ 178.340219][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.363373][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.373780][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.382838][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.393036][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.402038][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.413469][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.422771][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.443650][ T4662] device veth0_vlan entered promiscuous mode [ 178.462436][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.484864][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.501111][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.514855][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.527864][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.542616][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.554476][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.568724][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.581381][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.593203][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.601161][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.612279][ T4675] device veth0_vlan entered promiscuous mode [ 178.653200][ T4662] device veth1_macvtap entered promiscuous mode [ 178.670464][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.679949][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.690793][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.700153][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.709114][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.720230][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.729641][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.739148][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.749125][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.759430][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.769832][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.798873][ T4675] device veth1_macvtap entered promiscuous mode [ 178.812533][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.823615][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.833184][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.844928][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.857894][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.867820][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.877998][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.896455][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.906723][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.977689][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.999947][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.025900][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.035432][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.049926][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.069752][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.089774][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.182519][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.193587][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.271760][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.284721][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.293480][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.305649][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.327390][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.347339][ T4674] device veth0_vlan entered promiscuous mode [ 179.432973][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.455624][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.515673][ T4674] device veth1_macvtap entered promiscuous mode [ 179.561530][ T8] device bridge_slave_1 left promiscuous mode [ 179.572732][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.622947][ T8] device bridge_slave_0 left promiscuous mode [ 179.648408][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.664447][ T8] device veth1_macvtap left promiscuous mode [ 179.672452][ T8] device veth0_vlan left promiscuous mode [ 180.106982][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.126297][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.145992][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.156934][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.589097][ T4714] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.638056][ T4714] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.649690][ T4714] device bridge_slave_0 entered promiscuous mode [ 180.669667][ T4714] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.677171][ T4714] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.689093][ T4714] device bridge_slave_1 entered promiscuous mode [ 181.757381][ T8] device bridge_slave_1 left promiscuous mode [ 181.788862][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.832560][ T8] device bridge_slave_0 left promiscuous mode [ 181.922920][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.986304][ T8] device veth1_macvtap left promiscuous mode [ 181.997360][ T8] device veth0_vlan left promiscuous mode [ 182.372332][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.407143][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.488642][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.550772][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.658933][ T1648] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.666982][ T1648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.770558][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.783321][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.792081][ T1648] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.800121][ T1648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.883647][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.959794][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.969058][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.070791][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.121450][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.174704][ T4793] bond_slave_1: mtu less than device minimum [ 183.210802][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.241459][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.341761][ T4714] device veth0_vlan entered promiscuous mode [ 183.361857][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.393159][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.538906][ T4714] device veth1_macvtap entered promiscuous mode [ 183.654363][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.687841][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.742711][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.778679][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.830187][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.892757][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.927945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.974399][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.047498][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.800820][ T4831] bond_slave_1: mtu less than device minimum [ 184.921754][ T350] device bridge_slave_1 left promiscuous mode [ 184.928934][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.957486][ T4837] syz.1.1709 (4837) used greatest stack depth: 20952 bytes left [ 184.965501][ T350] device bridge_slave_0 left promiscuous mode [ 184.971918][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.990285][ T350] device veth1_macvtap left promiscuous mode [ 184.996391][ T350] device veth0_vlan left promiscuous mode [ 185.630690][ T4835] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.653006][ T4835] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.690097][ T4835] device bridge_slave_0 entered promiscuous mode [ 185.750323][ T4835] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.768602][ T4835] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.783060][ T4835] device bridge_slave_1 entered promiscuous mode [ 185.801524][ T4877] syz.1.1721[4877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.801639][ T4877] syz.1.1721[4877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.201312][ T4881] bond_slave_1: mtu less than device minimum [ 186.503907][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.512941][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.547383][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.612818][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.629436][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.636545][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.645393][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.739961][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.753363][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.761511][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.899075][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.921669][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.019659][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.034808][ T4835] device veth0_vlan entered promiscuous mode [ 187.123344][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.157259][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.167319][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.175628][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.184275][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.259354][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.283435][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.301040][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.421933][ T4835] device veth1_macvtap entered promiscuous mode [ 187.521160][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.549171][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.644286][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.731342][ T4925] bond_slave_1: mtu less than device minimum [ 187.789757][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.802701][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.600072][ T350] device bridge_slave_1 left promiscuous mode [ 188.606303][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.675144][ T350] device bridge_slave_0 left promiscuous mode [ 188.710422][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.752813][ T350] device veth1_macvtap left promiscuous mode [ 188.796247][ T350] device veth0_vlan left promiscuous mode [ 189.761360][ T4963] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.768370][ T4963] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.806435][ T4963] device bridge_slave_0 entered promiscuous mode [ 189.813756][ T4963] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.823110][ T4963] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.841966][ T4963] device bridge_slave_1 entered promiscuous mode [ 190.413929][ T4963] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.421026][ T4963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.428134][ T4963] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.436137][ T4963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.732877][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.765141][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.978229][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.016435][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.036089][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.045941][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.055726][ T649] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.063670][ T649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.157332][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.204506][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.254694][ T649] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.262329][ T649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.320586][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.346558][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.371886][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.381984][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.442146][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.466128][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.513278][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.562271][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.596874][ T4963] device veth0_vlan entered promiscuous mode [ 191.620267][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.631896][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.659293][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.674589][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.702689][ T4963] device veth1_macvtap entered promiscuous mode [ 191.740148][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.810167][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.830144][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.864727][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.893943][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.130576][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.137641][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.162338][ T5032] device bridge_slave_0 entered promiscuous mode [ 192.169883][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.176841][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.185075][ T5032] device bridge_slave_1 entered promiscuous mode [ 192.263515][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.272087][ T5032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.279587][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.288011][ T5032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.315830][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.324684][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.333593][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.350262][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.359589][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.367112][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.375536][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.384014][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.391281][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.410187][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.418752][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.433309][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.446878][ T5032] device veth0_vlan entered promiscuous mode [ 192.454169][ T1355] device bridge_slave_1 left promiscuous mode [ 192.461071][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.469286][ T1355] device bridge_slave_0 left promiscuous mode [ 192.475673][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.484564][ T1355] device veth1_macvtap left promiscuous mode [ 192.490889][ T1355] device veth0_vlan left promiscuous mode [ 192.770727][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.778940][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.888681][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.938313][ T5032] device veth1_macvtap entered promiscuous mode [ 193.003042][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.027210][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.089766][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.156005][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.183647][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.267009][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.329748][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.645328][ T5056] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.691287][ T5056] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.724614][ T5056] device bridge_slave_0 entered promiscuous mode [ 193.772882][ T5056] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.815222][ T5056] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.886503][ T5056] device bridge_slave_1 entered promiscuous mode [ 194.571793][ T1355] device bridge_slave_1 left promiscuous mode [ 194.584003][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.652875][ T1355] device bridge_slave_0 left promiscuous mode [ 194.719393][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.794792][ T1355] device veth1_macvtap left promiscuous mode [ 194.828910][ T1355] device veth0_vlan left promiscuous mode [ 195.434815][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.451345][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.586300][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.608017][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.665137][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.672336][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.696440][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.706013][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.715835][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.724028][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.834384][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.843222][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.852568][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.869583][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.884053][ T5056] device veth0_vlan entered promiscuous mode [ 195.957220][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.979978][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.032354][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.079654][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.088197][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.096802][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.104793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.129012][ T5056] device veth1_macvtap entered promiscuous mode [ 196.167734][ T28] audit: type=1400 audit(1721079432.894:143): avc: denied { tracepoint } for pid=5132 comm="syz.0.1809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 196.188582][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.218122][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.234935][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.293989][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.303453][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.312249][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.321286][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.900731][ T43] device bridge_slave_1 left promiscuous mode [ 196.906818][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.915083][ T43] device bridge_slave_0 left promiscuous mode [ 196.921914][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.931007][ T43] device veth1_macvtap left promiscuous mode [ 196.937313][ T43] device veth0_vlan left promiscuous mode [ 197.665103][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.679283][ T5163] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.690321][ T5163] device bridge_slave_0 entered promiscuous mode [ 197.700727][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.708400][ T5163] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.716510][ T5163] device bridge_slave_1 entered promiscuous mode [ 198.190751][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.198077][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.205946][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.212907][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.468758][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.491325][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.711486][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.742037][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.839567][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.847947][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.856794][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.863883][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.881444][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.940598][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.984689][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.991841][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.111920][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.130573][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.208694][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.250567][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.350585][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.363886][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.463303][ T5163] device veth0_vlan entered promiscuous mode [ 199.470770][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.480118][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.497755][ T5163] device veth1_macvtap entered promiscuous mode [ 199.505505][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.513779][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.538525][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.577105][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.587312][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.716564][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.729045][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.739363][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.748621][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.510023][ T1355] device bridge_slave_1 left promiscuous mode [ 200.525937][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.549910][ T1355] device bridge_slave_0 left promiscuous mode [ 200.556203][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.584284][ T1355] device veth1_macvtap left promiscuous mode [ 200.590404][ T1355] device veth0_vlan left promiscuous mode [ 201.048953][ T5283] device syzkaller0 entered promiscuous mode [ 201.245205][ T5284] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.252426][ T5284] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.260459][ T5284] device bridge_slave_0 entered promiscuous mode [ 201.267905][ T5285] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.275379][ T5285] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.284186][ T5285] device bridge_slave_0 entered promiscuous mode [ 201.298392][ T5288] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.307566][ T5288] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.317793][ T5288] device bridge_slave_0 entered promiscuous mode [ 201.327626][ T5288] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.335844][ T5288] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.344927][ T5288] device bridge_slave_1 entered promiscuous mode [ 201.354012][ T5284] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.362004][ T5284] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.373421][ T5284] device bridge_slave_1 entered promiscuous mode [ 201.381399][ T5285] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.388855][ T5285] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.398023][ T5285] device bridge_slave_1 entered promiscuous mode [ 201.627801][ T5289] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.635541][ T5289] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.643741][ T5289] device bridge_slave_0 entered promiscuous mode [ 201.651251][ T5289] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.658250][ T5289] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.665715][ T5289] device bridge_slave_1 entered promiscuous mode [ 201.791024][ T5315] device pim6reg1 entered promiscuous mode [ 201.872653][ T5285] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.881777][ T5285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.890115][ T5285] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.898328][ T5285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.911229][ T5288] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.918974][ T5288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.926181][ T5288] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.933080][ T5288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.943180][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.951248][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.958851][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.967321][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.084270][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.093190][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.101558][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.110952][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.120615][ T1648] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.128193][ T1648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.135800][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.144885][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.153959][ T1648] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.161068][ T1648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.200500][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.208782][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.218515][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.231188][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.239907][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.249899][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.301706][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.312266][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.327337][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.334953][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.342575][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.351877][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.360152][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.367574][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.374869][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.383702][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.391788][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.400248][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.408912][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.419139][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.440028][ T1355] device bridge_slave_1 left promiscuous mode [ 202.447023][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.454863][ T1355] device bridge_slave_0 left promiscuous mode [ 202.461310][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.470217][ T1355] device bridge_slave_1 left promiscuous mode [ 202.476324][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.484975][ T1355] device bridge_slave_0 left promiscuous mode [ 202.491695][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.501888][ T1355] device bridge_slave_1 left promiscuous mode [ 202.508132][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.516634][ T1355] device bridge_slave_0 left promiscuous mode [ 202.522897][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.531955][ T1355] device veth1_macvtap left promiscuous mode [ 202.538523][ T1355] device veth0_vlan left promiscuous mode [ 202.545403][ T1355] device veth1_macvtap left promiscuous mode [ 202.551914][ T1355] device veth0_vlan left promiscuous mode [ 202.557955][ T1355] device veth1_macvtap left promiscuous mode [ 202.846207][ T5285] device veth0_vlan entered promiscuous mode [ 202.853252][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.862042][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.872194][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.880528][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.889030][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.897010][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.915698][ T5327] device syzkaller0 entered promiscuous mode [ 202.940535][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.949663][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.980236][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.990790][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.001490][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.010094][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.019749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.031700][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.040589][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.048535][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.056880][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.066648][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.085138][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.094026][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.104575][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.114497][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.123442][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.132074][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.140134][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.158869][ T5285] device veth1_macvtap entered promiscuous mode [ 203.168128][ T5288] device veth0_vlan entered promiscuous mode [ 203.178517][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.186734][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.195977][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.204239][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.212529][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.220924][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.229947][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.238472][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.245992][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.253935][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.262920][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.272089][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.278977][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.307385][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.315975][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.324512][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.334286][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.342863][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.355920][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.364615][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.386255][ T5288] device veth1_macvtap entered promiscuous mode [ 203.397036][ T5289] device veth0_vlan entered promiscuous mode [ 203.421917][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.446119][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.456824][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.468330][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.483397][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.496694][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.509333][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.522282][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.534463][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.554804][ T5284] device veth0_vlan entered promiscuous mode [ 203.657315][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.666271][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.674658][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.685999][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.695105][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.703632][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.714233][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.727258][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.738585][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.750160][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.762962][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.777047][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.794295][ T5289] device veth1_macvtap entered promiscuous mode [ 203.935713][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.944229][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.952705][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.960506][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.969043][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.066752][ T5284] device veth1_macvtap entered promiscuous mode [ 204.123091][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.170660][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.219795][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.229026][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.354998][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.378864][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.426406][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.491052][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.551420][ T1355] device bridge_slave_1 left promiscuous mode [ 205.593819][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.658682][ T1355] device bridge_slave_0 left promiscuous mode [ 205.709680][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.756832][ T1355] device veth1_macvtap left promiscuous mode [ 205.855077][ T1355] device veth0_vlan left promiscuous mode [ 206.473233][ T5375] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.604497][ T5375] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.755785][ T5375] device bridge_slave_0 entered promiscuous mode [ 206.840843][ T5375] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.941704][ T5375] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.000755][ T5375] device bridge_slave_1 entered promiscuous mode [ 207.243532][ T28] audit: type=1400 audit(1721079443.974:144): avc: denied { create } for pid=5423 comm="syz.4.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 207.863482][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.903737][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.010234][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.049977][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.130893][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.138226][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.163665][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.249946][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.299851][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.306751][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.351659][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.428664][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.459651][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.509763][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.541896][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.551623][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.565390][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.583395][ T5375] device veth0_vlan entered promiscuous mode [ 208.592749][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.602279][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.618477][ T5375] device veth1_macvtap entered promiscuous mode [ 208.627117][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.639511][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.666379][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.696392][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.717101][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.778334][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.821776][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.883323][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.912452][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.667337][ T350] device bridge_slave_1 left promiscuous mode [ 209.722433][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.773820][ T350] device bridge_slave_0 left promiscuous mode [ 209.824021][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.872079][ T350] device veth1_macvtap left promiscuous mode [ 209.898542][ T350] device veth0_vlan left promiscuous mode [ 210.925862][ T5492] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.956408][ T5492] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.983603][ T5492] device bridge_slave_0 entered promiscuous mode [ 211.017359][ T5492] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.068304][ T5492] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.139632][ T5492] device bridge_slave_1 entered promiscuous mode [ 211.805238][ T5492] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.812163][ T5492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.819668][ T5492] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.826996][ T5492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.041768][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.061028][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.263975][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.275128][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.300589][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.321528][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.391547][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.398663][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.481530][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.519797][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.579547][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.586547][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.680001][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.688077][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.697786][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.706332][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.740334][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.751528][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.794595][ T5492] device veth0_vlan entered promiscuous mode [ 212.836690][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.854516][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.899604][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.912806][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.968810][ T5492] device veth1_macvtap entered promiscuous mode [ 213.017850][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.035170][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.116160][ T4308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.155021][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.182408][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.206546][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.216027][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.212625][ T5604] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.221588][ T5604] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.229635][ T5604] device bridge_slave_0 entered promiscuous mode [ 214.240299][ T5624] FAULT_INJECTION: forcing a failure. [ 214.240299][ T5624] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.253799][ T5624] CPU: 1 PID: 5624 Comm: syz.0.1984 Not tainted 6.1.84-syzkaller-00005-g96d66062d076 #0 [ 214.259423][ T5604] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.264091][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 214.281360][ T5624] Call Trace: [ 214.284489][ T5624] [ 214.287272][ T5624] dump_stack_lvl+0x151/0x1b7 [ 214.291996][ T5624] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 214.297254][ T5624] dump_stack+0x15/0x1b [ 214.301404][ T5624] should_fail_ex+0x3d0/0x520 [ 214.306007][ T5624] should_fail+0xb/0x10 [ 214.310255][ T5624] should_fail_usercopy+0x1a/0x20 [ 214.316222][ T5624] copy_page_from_iter_atomic+0x349/0x10b0 [ 214.322260][ T5624] ? shmem_get_folio+0xa0/0xa0 [ 214.327169][ T5624] ? fault_in_readable+0x172/0x2d0 [ 214.332229][ T5624] ? pipe_zero+0x220/0x220 [ 214.337084][ T5624] ? shmem_write_begin+0x1f0/0x3a0 [ 214.342723][ T5624] ? __kasan_check_write+0x14/0x20 [ 214.347867][ T5624] ? shmem_writepage+0xe00/0xe00 [ 214.352097][ T5604] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.352968][ T5624] generic_perform_write+0x369/0x5c0 [ 214.366917][ T5624] ? generic_file_direct_write+0x6b0/0x6b0 [ 214.372999][ T5624] ? __file_remove_privs+0x640/0x640 [ 214.378198][ T5624] ? generic_write_checks+0x138/0x1c0 [ 214.383777][ T5624] __generic_file_write_iter+0x174/0x3a0 [ 214.389455][ T5624] generic_file_write_iter+0xb1/0x310 [ 214.394661][ T5624] vfs_write+0x902/0xeb0 [ 214.398935][ T5624] ? putname+0xfa/0x150 [ 214.403140][ T5624] ? file_end_write+0x1c0/0x1c0 [ 214.408042][ T5624] ? mutex_lock+0xb1/0x1e0 [ 214.412423][ T5624] ? bit_wait_io_timeout+0x120/0x120 [ 214.417950][ T5624] ? __fdget_pos+0x2e2/0x390 [ 214.422360][ T5624] ? ksys_write+0x77/0x2c0 [ 214.423624][ T5604] device bridge_slave_1 entered promiscuous mode [ 214.426935][ T5624] ksys_write+0x199/0x2c0 [ 214.426985][ T5624] ? bpf_trace_run1+0x240/0x240 [ 214.427011][ T5624] ? __ia32_sys_read+0x90/0x90 [ 214.448800][ T5624] ? __bpf_trace_sys_enter+0x62/0x70 [ 214.453962][ T5624] __x64_sys_write+0x7b/0x90 [ 214.459953][ T5624] do_syscall_64+0x3d/0xb0 [ 214.464685][ T5624] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 214.470492][ T5624] RIP: 0033:0x7f9563575bd9 [ 214.476327][ T5624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.498222][ T5624] RSP: 002b:00007f95642e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 214.507196][ T5624] RAX: ffffffffffffffda RBX: 00007f9563703f60 RCX: 00007f9563575bd9 [ 214.515761][ T5624] RDX: 00000000fffffdef RSI: 0000000020000140 RDI: 0000000000000003 [ 214.524065][ T5624] RBP: 00007f95642e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 214.532555][ T5624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.541285][ T5624] R13: 000000000000000b R14: 00007f9563703f60 R15: 00007ffdb5c4ba78 [ 214.549986][ T5624] [ 214.674620][ T564] device bridge_slave_1 left promiscuous mode [ 214.684448][ T564] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.739486][ T564] device bridge_slave_0 left promiscuous mode [ 214.745954][ T564] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.776630][ T5627] FAULT_INJECTION: forcing a failure. [ 214.776630][ T5627] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.798706][ T5627] CPU: 0 PID: 5627 Comm: syz.1.1986 Not tainted 6.1.84-syzkaller-00005-g96d66062d076 #0 [ 214.808997][ T5627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 214.820646][ T5627] Call Trace: [ 214.823852][ T5627] [ 214.826950][ T5627] dump_stack_lvl+0x151/0x1b7 [ 214.832624][ T5627] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 214.840403][ T5627] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 214.846019][ T5627] ? __wake_up_klogd+0xd5/0x110 [ 214.850703][ T5627] ? dump_stack+0x9/0x1b [ 214.855192][ T5627] ? dump_stack_lvl+0x1/0x1b7 [ 214.859929][ T5627] dump_stack+0x15/0x1b [ 214.864729][ T5627] should_fail_ex+0x3d0/0x520 [ 214.870544][ T5627] should_fail+0xb/0x10 [ 214.874884][ T5627] should_fail_usercopy+0x1a/0x20 [ 214.881258][ T5627] _copy_from_user+0x1e/0xc0 [ 214.886342][ T5627] generic_map_update_batch+0x54c/0x8c0 [ 214.892182][ T5627] ? generic_map_delete_batch+0x5c0/0x5c0 [ 214.899068][ T5627] ? bpf_map_do_batch+0x37c/0x630 [ 214.904434][ T5627] ? bpf_map_do_batch+0x3ea/0x630 [ 214.909523][ T5627] ? generic_map_delete_batch+0x5c0/0x5c0 [ 214.915799][ T5627] bpf_map_do_batch+0x4cc/0x630 [ 214.920753][ T5627] __sys_bpf+0x66b/0x7f0 [ 214.925083][ T5627] ? __this_cpu_preempt_check+0x13/0x20 [ 214.931381][ T5627] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 214.936590][ T5627] ? bloom_map_push_elem+0x29/0x180 [ 214.942077][ T5627] __x64_sys_bpf+0x7c/0x90 [ 214.947181][ T5627] do_syscall_64+0x3d/0xb0 [ 214.953651][ T5627] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 214.960359][ T5627] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 214.967870][ T5627] RIP: 0033:0x7f89dab75bd9 [ 214.972862][ T5627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.993044][ T5627] RSP: 002b:00007f89dba35048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 215.001740][ T5627] RAX: ffffffffffffffda RBX: 00007f89dad03f60 RCX: 00007f89dab75bd9 [ 215.009970][ T5627] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 215.018125][ T5627] RBP: 00007f89dba350a0 R08: 0000000000000000 R09: 0000000000000000 [ 215.026481][ T5627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.035026][ T5627] R13: 000000000000000b R14: 00007f89dad03f60 R15: 00007ffe404f92f8 [ 215.043492][ T5627] [ 215.097036][ T564] device veth1_macvtap left promiscuous mode [ 215.110054][ T564] device veth0_vlan left promiscuous mode [ 216.173725][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.183861][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.205116][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.226765][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.246543][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.253720][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.290479][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.317589][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.343267][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.351041][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.438252][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.477117][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.517519][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.529401][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.547472][ T5604] device veth0_vlan entered promiscuous mode [ 216.652317][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.685948][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.737985][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.827982][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.853327][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.893219][ T5604] device veth1_macvtap entered promiscuous mode [ 216.967831][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.999915][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.074276][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.365902][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.389691][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.671353][ T564] device bridge_slave_1 left promiscuous mode [ 218.699612][ T564] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.739521][ T564] device bridge_slave_0 left promiscuous mode [ 218.778407][ T564] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.819109][ T564] device veth1_macvtap left promiscuous mode [ 218.840671][ T564] device veth0_vlan left promiscuous mode [ 219.228596][ T5689] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.277197][ T5689] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.412736][ T5689] device bridge_slave_0 entered promiscuous mode [ 219.420209][ T5689] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.427280][ T5689] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.434888][ T5689] device bridge_slave_1 entered promiscuous mode [ 219.858963][ T5689] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.866282][ T5689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.873863][ T5689] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.881025][ T5689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.958853][ T1648] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.967530][ T1648] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.976814][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.984846][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.092052][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.119957][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.127295][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.202780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.273923][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.280861][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.399712][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.468825][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.543279][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.619940][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.720902][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.740071][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.823628][ T5689] device veth0_vlan entered promiscuous mode [ 220.853448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.874360][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.907174][ T5689] device veth1_macvtap entered promiscuous mode [ 220.950251][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.974528][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.011393][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.069244][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.079460][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.104202][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.190360][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.258170][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.308792][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.063053][ T43] device bridge_slave_1 left promiscuous mode [ 222.104715][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.145272][ T43] device bridge_slave_0 left promiscuous mode [ 222.218656][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.335481][ T43] device veth1_macvtap left promiscuous mode [ 222.387894][ T43] device veth0_vlan left promiscuous mode [ 223.751143][ T5760] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.803561][ T5760] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.844478][ T5760] device bridge_slave_0 entered promiscuous mode [ 223.971930][ T5760] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.998225][ T5760] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.077264][ T5760] device bridge_slave_1 entered promiscuous mode [ 225.129087][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.138581][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.231845][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.266551][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.312681][ T326] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.319827][ T326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.400432][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.452149][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.492588][ T326] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.499600][ T326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.599608][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.614113][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.653890][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.695806][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.741226][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.969857][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.981759][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.055636][ T5760] device veth0_vlan entered promiscuous mode [ 226.098949][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.108147][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.183400][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.205018][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.286668][ T5760] device veth1_macvtap entered promiscuous mode [ 226.324737][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.345924][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.402258][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.520411][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.560251][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.609548][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.660563][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.551152][ T407] device bridge_slave_1 left promiscuous mode [ 227.564972][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.574351][ T407] device bridge_slave_0 left promiscuous mode [ 227.580626][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.590111][ T407] device veth1_macvtap left promiscuous mode [ 227.610264][ T407] device veth0_vlan left promiscuous mode [ 228.088866][ T5847] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.129374][ T5847] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.194284][ T5847] device bridge_slave_0 entered promiscuous mode [ 228.344482][ T5847] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.375870][ T5847] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.428773][ T5847] device bridge_slave_1 entered promiscuous mode [ 229.320558][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.345324][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.416251][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.488146][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.501372][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.509150][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.517024][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.539942][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.550184][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.557498][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.610776][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.742119][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.814645][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.901938][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.932262][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.027200][ T5847] device veth0_vlan entered promiscuous mode [ 230.081515][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.109129][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.145200][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.172488][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.250015][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.277989][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.373413][ T5847] device veth1_macvtap entered promiscuous mode [ 230.461176][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.479794][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.514033][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.633766][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.646847][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.429861][ T350] device bridge_slave_1 left promiscuous mode [ 231.436218][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.444916][ T350] device bridge_slave_0 left promiscuous mode [ 231.451466][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.461352][ T350] device veth1_macvtap left promiscuous mode [ 231.467983][ T350] device veth0_vlan left promiscuous mode [ 232.448840][ T5918] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.554380][ T5918] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.651937][ T5918] device bridge_slave_0 entered promiscuous mode [ 232.735457][ T5918] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.788803][ T5918] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.847473][ T5918] device bridge_slave_1 entered promiscuous mode [ 233.769142][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.778910][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.873663][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.888416][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.899783][ T326] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.907064][ T326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.922705][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.931786][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.943418][ T326] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.950723][ T326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.112433][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.149606][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.157702][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.239592][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.247645][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.306274][ T5918] device veth0_vlan entered promiscuous mode [ 234.360889][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.369505][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.378149][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.399981][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.446642][ T5918] device veth1_macvtap entered promiscuous mode [ 234.570367][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.587069][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.637275][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.691877][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.713475][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.766083][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.836537][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.906997][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.946902][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.140329][ T5918] syz-executor (5918) used greatest stack depth: 20944 bytes left [ 236.221102][ T350] device bridge_slave_1 left promiscuous mode [ 236.227096][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.284705][ T350] device bridge_slave_0 left promiscuous mode [ 236.318260][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.361684][ T350] device veth1_macvtap left promiscuous mode [ 236.397625][ T350] device veth0_vlan left promiscuous mode [ 237.224287][ T5987] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.286410][ T5987] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.333495][ T5987] device bridge_slave_0 entered promiscuous mode [ 237.427405][ T5987] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.508552][ T5987] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.575852][ T5987] device bridge_slave_1 entered promiscuous mode [ 238.561901][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.570403][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.654123][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.669741][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.678020][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.684918][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.793123][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.835514][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.886390][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.893394][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.958656][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.023027][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.053893][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.106864][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.173520][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.200136][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.278128][ T5987] device veth0_vlan entered promiscuous mode [ 239.347626][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.364412][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.406661][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.446762][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.644722][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.677117][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.740154][ T5987] device veth1_macvtap entered promiscuous mode [ 239.819292][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.827037][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.860881][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.884699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.911703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.989936][ T407] device bridge_slave_1 left promiscuous mode [ 240.995916][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.003580][ T407] device bridge_slave_0 left promiscuous mode [ 241.009670][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.017639][ T407] device veth1_macvtap left promiscuous mode [ 241.023833][ T407] device veth0_vlan left promiscuous mode [ 242.199642][ T6068] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.252791][ T6068] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.289934][ T6068] device bridge_slave_0 entered promiscuous mode [ 242.306131][ T6068] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.336777][ T6068] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.344784][ T6068] device bridge_slave_1 entered promiscuous mode [ 243.450314][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.478322][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.548014][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.599830][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.659240][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.666455][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.796200][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.814809][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.848986][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.855912][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.893298][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.901544][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.964337][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.972470][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.981090][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.007493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.026120][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.127994][ T6068] device veth0_vlan entered promiscuous mode [ 244.159740][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.177930][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.257757][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.317771][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.387956][ T6068] device veth1_macvtap entered promiscuous mode [ 244.427586][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.453158][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.540499][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.674030][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.697769][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.806703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.830004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.775686][ T43] device bridge_slave_1 left promiscuous mode [ 245.783931][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.791790][ T43] device bridge_slave_0 left promiscuous mode [ 245.797908][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.806797][ T43] device veth1_macvtap left promiscuous mode [ 245.813770][ T43] device veth0_vlan left promiscuous mode [ 246.884936][ T6158] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.900452][ T6158] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.930982][ T6158] device bridge_slave_0 entered promiscuous mode [ 247.038219][ T6158] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.090343][ T6158] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.138046][ T6158] device bridge_slave_1 entered promiscuous mode [ 248.273547][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.347929][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.521837][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.553006][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.649410][ T326] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.656540][ T326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.695878][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.716036][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.843794][ T326] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.850856][ T326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.905934][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.973634][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.086944][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.190105][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.212630][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.305106][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.335787][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.416885][ T6158] device veth0_vlan entered promiscuous mode [ 249.444044][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.471048][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.539344][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.548631][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.558782][ T6158] device veth1_macvtap entered promiscuous mode [ 249.575377][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.629139][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.666619][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.698037][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.570312][ T43] device bridge_slave_1 left promiscuous mode [ 250.580078][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.588872][ T43] device bridge_slave_0 left promiscuous mode [ 250.597641][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.612830][ T43] device veth1_macvtap left promiscuous mode [ 250.623389][ T43] device veth0_vlan left promiscuous mode [ 252.191551][ T6244] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.198753][ T6244] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.264925][ T6244] device bridge_slave_0 entered promiscuous mode [ 252.367008][ T6244] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.391790][ T6244] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.428692][ T6244] device bridge_slave_1 entered promiscuous mode [ 253.442464][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.461977][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.553659][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.585914][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.636546][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.643586][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.708425][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.748835][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.813308][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.820698][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.919934][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.927800][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.980506][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.096999][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.168405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.232623][ T6244] device veth0_vlan entered promiscuous mode [ 254.241703][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.250238][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.267861][ T6244] device veth1_macvtap entered promiscuous mode [ 254.277951][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.419739][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.427984][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.575709][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.584596][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.812189][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.838442][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.897465][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.959456][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.269858][ T43] device bridge_slave_1 left promiscuous mode [ 256.276422][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.284441][ T43] device bridge_slave_0 left promiscuous mode [ 256.290567][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.298616][ T43] device veth1_macvtap left promiscuous mode [ 256.304584][ T43] device veth0_vlan left promiscuous mode [ 257.307415][ T6311] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.363035][ T6311] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.387966][ T6311] device bridge_slave_0 entered promiscuous mode [ 257.441569][ T6311] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.507767][ T6311] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.553387][ T6311] device bridge_slave_1 entered promiscuous mode [ 258.360476][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.367913][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.411605][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.459816][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.493815][ T1648] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.500755][ T1648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.569459][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.577742][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.707808][ T1648] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.714821][ T1648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.814833][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.852123][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.891161][ T1648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.959782][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.976776][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.998820][ T6311] device veth0_vlan entered promiscuous mode [ 259.051125][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.073102][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.150004][ T6311] device veth1_macvtap entered promiscuous mode [ 259.221287][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.249088][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.309530][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.359896][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.368098][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.487805][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.518995][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.576315][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.595024][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.240138][ T407] device bridge_slave_1 left promiscuous mode [ 260.246353][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.260296][ T407] device bridge_slave_0 left promiscuous mode [ 260.266346][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.284313][ T407] device veth1_macvtap left promiscuous mode [ 260.290226][ T407] device veth0_vlan left promiscuous mode [ 262.012949][ T6388] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.062628][ T6388] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.070468][ T6388] device bridge_slave_0 entered promiscuous mode [ 262.077505][ T6388] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.084445][ T6388] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.091873][ T6388] device bridge_slave_1 entered promiscuous mode [ 262.718317][ T6388] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.725307][ T6388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.732432][ T6388] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.739305][ T6388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.934698][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.947454][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.057012][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.089693][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.121900][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.140826][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.149103][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.156336][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.350837][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.399012][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.442491][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.449462][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.534177][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.548917][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.695374][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.730683][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.769096][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.807467][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.854993][ T6388] device veth0_vlan entered promiscuous mode [ 263.912602][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.929798][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.979614][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.991708][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.013792][ T6388] device veth1_macvtap entered promiscuous mode [ 264.046970][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.076089][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.103631][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.185286][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.201214][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.233034][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.253711][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.650184][ T1355] device bridge_slave_1 left promiscuous mode [ 265.656314][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.664264][ T1355] device bridge_slave_0 left promiscuous mode [ 265.670486][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.679749][ T1355] device veth1_macvtap left promiscuous mode [ 265.685627][ T1355] device veth0_vlan left promiscuous mode [ 266.660020][ T6475] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.699361][ T6475] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.706804][ T6475] device bridge_slave_0 entered promiscuous mode [ 266.770836][ T6475] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.777729][ T6475] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.835042][ T6475] device bridge_slave_1 entered promiscuous mode [ 267.784849][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.846475][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.967979][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.988364][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.027725][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.034932][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.047763][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.059039][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.117012][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.124397][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.272244][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.392985][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.407311][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.421114][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.438379][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.580447][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.592671][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.623130][ T6475] device veth0_vlan entered promiscuous mode [ 268.658629][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.667560][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.707544][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.717929][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.725721][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.734241][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.798317][ T6475] device veth1_macvtap entered promiscuous mode [ 268.890104][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.898141][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.908736][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.006612][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.036059][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.839927][ T1355] device bridge_slave_1 left promiscuous mode [ 269.845924][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.856705][ T1355] device bridge_slave_0 left promiscuous mode [ 269.863181][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.871713][ T1355] device veth1_macvtap left promiscuous mode [ 269.877631][ T1355] device veth0_vlan left promiscuous mode [ 271.878051][ T6532] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.889122][ T6532] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.901602][ T6532] device bridge_slave_0 entered promiscuous mode [ 271.913670][ T6532] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.942805][ T6532] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.979784][ T6532] device bridge_slave_1 entered promiscuous mode [ 272.403766][ T6532] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.411773][ T6532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.419886][ T6532] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.427641][ T6532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.572783][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.593175][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.633187][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.662526][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.723878][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.737019][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.746453][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.794477][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.835162][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.842075][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.942496][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.950734][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.109280][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.118240][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.245803][ T6532] device veth0_vlan entered promiscuous mode [ 273.282436][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.298101][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.356068][ T6532] device veth1_macvtap entered promiscuous mode [ 273.382173][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.390677][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.457398][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.475563][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.484241][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.562257][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.581905][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.642420][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.750739][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.990008][ T407] device bridge_slave_1 left promiscuous mode [ 274.996648][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.004706][ T407] device bridge_slave_0 left promiscuous mode [ 275.011259][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.020493][ T407] device veth1_macvtap left promiscuous mode [ 275.026875][ T407] device veth0_vlan left promiscuous mode [ 276.614064][ T6602] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.672128][ T6602] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.720561][ T6602] device bridge_slave_0 entered promiscuous mode [ 276.727626][ T6602] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.734653][ T6602] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.742052][ T6602] device bridge_slave_1 entered promiscuous mode [ 276.838549][ T6602] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.845782][ T6602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.853069][ T6602] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.860331][ T6602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.980378][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.988162][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.122785][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.142649][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.204487][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.290990][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.342613][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.349755][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.404147][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.415049][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.423233][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.430125][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.442950][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.451369][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.501569][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.569669][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.659906][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.668224][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.751640][ T6602] device veth0_vlan entered promiscuous mode [ 277.777877][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.794184][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.855879][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.871192][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.115217][ T6602] device veth1_macvtap entered promiscuous mode [ 278.130721][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.159401][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.167522][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.315574][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.323853][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.450614][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.509637][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.650349][ T407] device bridge_slave_1 left promiscuous mode [ 279.656443][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.664779][ T407] device bridge_slave_0 left promiscuous mode [ 279.670860][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.678556][ T407] device veth1_macvtap left promiscuous mode [ 279.684703][ T407] device veth0_vlan left promiscuous mode [ 281.121426][ T6672] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.129749][ T6672] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.138052][ T6672] device bridge_slave_0 entered promiscuous mode [ 281.210189][ T6672] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.230516][ T6672] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.238017][ T6672] device bridge_slave_1 entered promiscuous mode [ 282.039861][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.058642][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.094134][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.162114][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.207344][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.214283][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.278002][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.326219][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.389908][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.397132][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.466952][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.600904][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.619534][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.667503][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.703414][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.726538][ T6672] device veth0_vlan entered promiscuous mode [ 282.842595][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.865624][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.924760][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.959816][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.046065][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.060357][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.126209][ T6672] device veth1_macvtap entered promiscuous mode [ 283.177240][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.191135][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.234661][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.340109][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.348355][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.366903][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.375440][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.840312][ T350] device bridge_slave_1 left promiscuous mode [ 284.846572][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.854456][ T350] device bridge_slave_0 left promiscuous mode [ 284.860713][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.868716][ T350] device veth1_macvtap left promiscuous mode [ 284.874671][ T350] device veth0_vlan left promiscuous mode [ 286.257690][ T6749] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.279282][ T6749] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.287414][ T6749] device bridge_slave_0 entered promiscuous mode [ 286.294750][ T6749] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.301984][ T6749] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.309589][ T6749] device bridge_slave_1 entered promiscuous mode [ 286.871169][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.890722][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.969375][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.002605][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.046433][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.054158][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.135776][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.188576][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.248812][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.255841][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.283742][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.291773][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.352050][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.400513][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.448808][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.490104][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.534636][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.567567][ T6749] device veth0_vlan entered promiscuous mode [ 287.597752][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.652560][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.764308][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.803486][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.859393][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.895972][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.987973][ T6749] device veth1_macvtap entered promiscuous mode [ 288.095359][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.118315][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.168130][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.212567][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.253433][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.209859][ T407] device bridge_slave_1 left promiscuous mode [ 289.215931][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.224285][ T407] device bridge_slave_0 left promiscuous mode [ 289.230283][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.239219][ T407] device veth1_macvtap left promiscuous mode [ 289.245067][ T407] device veth0_vlan left promiscuous mode [ 291.410248][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.417649][ T6822] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.540678][ T6822] device bridge_slave_0 entered promiscuous mode [ 291.638878][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.681556][ T6822] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.741898][ T6822] device bridge_slave_1 entered promiscuous mode [ 292.187313][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.196114][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.275193][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.286859][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.304846][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.312225][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.342090][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.364675][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.380958][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.387922][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.455998][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.500655][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.508257][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.531606][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.542502][ T6822] device veth0_vlan entered promiscuous mode [ 292.573151][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.605008][ T6891] device syzkaller0 entered promiscuous mode [ 292.633255][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.640955][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.666266][ T6822] device veth1_macvtap entered promiscuous mode [ 292.673689][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.694064][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.703458][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.714758][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.725725][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.887327][ T6900] device syzkaller0 entered promiscuous mode [ 293.400151][ T407] device bridge_slave_1 left promiscuous mode [ 293.406131][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.415024][ T407] device bridge_slave_0 left promiscuous mode [ 293.422064][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.432267][ T407] device veth1_macvtap left promiscuous mode [ 293.439099][ T407] device veth0_vlan left promiscuous mode [ 295.022176][ T6914] device veth0_vlan left promiscuous mode [ 295.046810][ T6914] device veth0_vlan entered promiscuous mode [ 295.099374][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.120336][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.132500][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.182681][ T6926] device veth0_vlan left promiscuous mode [ 295.237465][ T6926] device veth0_vlan entered promiscuous mode [ 295.339737][ T6932] device syzkaller0 entered promiscuous mode [ 295.462458][ T6922] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.470981][ T6922] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.478965][ T6922] device bridge_slave_0 entered promiscuous mode [ 295.499999][ T6922] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.509111][ T6922] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.517593][ T6922] device bridge_slave_1 entered promiscuous mode [ 295.851411][ T6959] device veth1_macvtap left promiscuous mode [ 295.938952][ T6961] device veth1_macvtap entered promiscuous mode [ 296.026062][ T6961] device macsec0 entered promiscuous mode [ 296.174726][ T6967] device veth0_vlan left promiscuous mode [ 296.230541][ T6967] device veth0_vlan entered promiscuous mode [ 296.519564][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.528528][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.536445][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.545320][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.553877][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.560813][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.568380][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.577189][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.586121][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.593114][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.679357][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.687405][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.696186][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.705713][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.719433][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.800829][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.809787][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.823505][ T6922] device veth0_vlan entered promiscuous mode [ 296.833205][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.848754][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.906880][ T6922] device veth1_macvtap entered promiscuous mode [ 296.923215][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.930929][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.938315][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.957891][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.966587][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.019950][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.028662][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.040230][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.048622][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.059105][ T7003] device veth0_vlan left promiscuous mode [ 297.072243][ T7003] device veth0_vlan entered promiscuous mode [ 297.194045][ T7011] syz.1.2470[7011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=2 req=1871 state=3 status=67 (errno 11: Resource temporarily unavailable) [ 297.194137][ T7011] syz.1.2470[7011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.273894][ T7011] device pim6reg1 entered promiscuous mode [ 297.305671][ T7012] device syzkaller0 entered promiscuous mode [ 298.070001][ T1355] device bridge_slave_1 left promiscuous mode [ 298.076238][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.083911][ T1355] device bridge_slave_0 left promiscuous mode [ 298.090162][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.098204][ T1355] device veth1_macvtap left promiscuous mode [ 298.104597][ T1355] device veth0_vlan left promiscuous mode [ 298.880595][ T1355] device bridge_slave_1 left promiscuous mode [ 298.888180][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.896504][ T1355] device bridge_slave_0 left promiscuous mode [ 298.902798][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.910879][ T1355] device bridge_slave_1 left promiscuous mode [ 298.916845][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.924387][ T1355] device bridge_slave_0 left promiscuous mode [ 298.930666][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.939277][ T1355] device bridge_slave_1 left promiscuous mode [ 298.945758][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.954451][ T1355] device bridge_slave_0 left promiscuous mode [ 298.961777][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.973232][ T1355] device bridge_slave_1 left promiscuous mode [ 298.980265][ T1355] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.990171][ T1355] device bridge_slave_0 left promiscuous mode [ 298.996527][ T1355] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.005653][ T1355] device veth1_macvtap left promiscuous mode [ 299.011772][ T1355] device veth0_vlan left promiscuous mode [ 299.018117][ T1355] device veth1_macvtap left promiscuous mode [ 299.024373][ T1355] device veth0_vlan left promiscuous mode [ 299.030706][ T1355] device veth1_macvtap left promiscuous mode [ 299.037448][ T1355] device veth0_vlan left promiscuous mode [ 299.044394][ T1355] device veth1_macvtap left promiscuous mode [ 299.054740][ T1355] device veth0_vlan left promiscuous mode [ 299.201081][ T28] audit: type=1400 audit(1721079535.934:145): avc: denied { read } for pid=7016 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 299.724142][ T28] audit: type=1400 audit(1721079536.454:146): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.751869][ T28] audit: type=1400 audit(1721079536.454:147): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.779604][ T28] audit: type=1400 audit(1721079536.454:148): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.009561][ T28] audit: type=1400 audit(1721079536.744:149): avc: denied { unlink } for pid=139 comm="dhcpcd" name="sock" dev="tmpfs" ino=297 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 300.037185][ T28] audit: type=1400 audit(1721079536.754:150): avc: denied { unlink } for pid=139 comm="dhcpcd" name="pid" dev="tmpfs" ino=296 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.153445][ T28] audit: type=1400 audit(1721079536.884:151): avc: denied { search } for pid=7039 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.178338][ T28] audit: type=1400 audit(1721079536.884:152): avc: denied { write } for pid=7039 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.215987][ T28] audit: type=1400 audit(1721079536.884:153): avc: denied { add_name } for pid=7039 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.238089][ T28] audit: type=1400 audit(1721079536.884:154): avc: denied { create } for pid=7039 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 301.655349][ T7058] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 303.683306][ T7059] kvm: exiting hardware virtualization [ 303.689843][ T7059] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 303.696850][ T7059] ACPI: PM: Preparing to enter system sleep state S5 [ 303.703856][ T7059] reboot: Power down serialport: VM disconnected.