last executing test programs: 14.078383671s ago: executing program 3 (id=811): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 11.875143862s ago: executing program 3 (id=811): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 9.390949668s ago: executing program 3 (id=811): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 6.862604473s ago: executing program 3 (id=811): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 3.702178828s ago: executing program 3 (id=811): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 1.659032067s ago: executing program 0 (id=1369): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@random="f128a8ae9161"]}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1000, 0x6, 0x3}, {0x0, 0x5, 0xea, 0x5}, {0xb, 0x0, 0x1, 0x50c}, {0x80, 0xcd, 0x8, 0x9}, {0x401, 0x6, 0x8}]}) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x30, 0x1, 0x3, 0x0, 0x0, 0x40, 0x1400a, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x1a}, 0x4910, 0x8000000000000001, 0x4, 0x4, 0x7, 0x5, 0x40, 0x0, 0x5, 0x0, 0x4}, r1, 0x6, r1, 0x0) r3 = gettid() r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x3, 0x18}, 0xc) r5 = getpid() r6 = syz_clone(0x40000800, &(0x7f0000000540)="ba30e4aa04ed7e7c15aaaf635ba824909d3c63b92f", 0x15, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="0b8e78d076fb058b3439499b33ef6e3e3f6b1947a2dc6dff1d3ff5387947515126d654cffc6560001d17c3ab99bf1e3a21373c0be34f82dfa2") sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000280)="f577745bc8415867", 0x8}, {&(0x7f00000002c0)="2a996a707e14a785197114ea0060b1d86b04729043dade67dd9db1cf73eca89ac6138af3c264a505eb68af90dcecdb299fd0fd5da437f2d73fece8116004f180e25fae198a223a8422a5738b9833c9b7f3e06ceaad7db35a2eaaa8b6525d9cec67df12ae352baaadbb3696462ece2c54e1a7db793890e029911a6001946e26bd4d853494a4b5a1f251fd08f39c40f9cbed12cd2e567dfb1e64d9fb79570d30465d0d9b7211130615d308547fd925408b8bcbdf9c2754d54e53b3b921a1d4c35da9ee0aa974d748d3818e56ad1a5b36aa333bb4e67664148658a442be", 0xdc}, {&(0x7f00000003c0)="ac5a0f47119084b94df803a173c6d0da509b0e1dfdaf43154e0616a0ae567bdbd984094e6111ceec2fbccefe05f89fed9811f4da7bb5a23e37a71c5f3935a573eb9cea269e9d6522665ffecd0bc084ff50249af940323e50479f44e469672c3c6edf1f931f42bb89e2c295164682cd85caf037a57cf6b74a471a7939aadca06471897548595ae2be963d9fcb53c37f818e52793cb89aef4d1097c0753afb2a2f2c67025be624eb6badd60dd91c45bb2984a06854802819de1576105ae55964599f4cf05786e8b44e04cd8f5fb3e69eb01ace680e953b53ffb574c646fa027f74871745d4d1c25a1d2b0f5d838c4a3842dc6b34407464332f3bbf1c82", 0xfc}], 0x3, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, r1, r0, r2, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r4, r2]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, 0xee01}}}], 0xa8}, 0x8000) sendmsg$inet(r1, &(0x7f0000001b80)={&(0x7f0000000740)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="ca9296f200407f", 0x7}, {&(0x7f0000001800)="3e7680d6b4309d8542ca99eba00a5685a290d68f42c184f85dea8084b82218c9abc2c44c517440dbafc037897f9fc77ff715a3fb", 0x34}, {&(0x7f0000001840)="2a484853d9c072c3", 0x8}, {&(0x7f0000001880)="fcd14e3d02ac9c906ace0584c63bc5a4d53c1e60b807161d32323aaa0c8c9bd05ba36645364485d1d0d1b635eaa243d3d21c01b0197cbe8c8b67c93fdac9f393d7c0943a1d851581fdab5e9a23f7bad1917a381dd58a6e0364d5a3d57eea3a9c4fc81403e014a411e5ec721e745a91afd266959fd0b618d8ef7b84e15baafd5e9622586619579c544288829e293bdd8c419fcc610021e72dfd171e1f0ea9dbcacfaef03096f624ce204d013a3eebbfe4de550392c9ad2fad33192d482a8a578c5f65fc6c01ea8781935f49e87cd7572a8652d59f3ea8915951dc069f512ff186d3edc4bb1b2e4323ca14b0bb14988836", 0xf0}, {&(0x7f0000001980)="d32e126bd18b433e26745475fe2c822808005effd7c22ee5b622dfb906b5a9388d1d937d3f78d718cca3e7eb662686a441bea78a63aaf3c698a3a1311ba09164c84280cb6b5349078ccbb656", 0x4c}, {&(0x7f0000001a00)="2691525596a90a4b47a00bccd2a6ce92d1e0fd40169f0e5fad0acf6704298f05ab1092982df9d46282dd", 0x2a}], 0x8, &(0x7f0000001ac0)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x48, 0x0, 0x7, {[@generic={0x86, 0x9, "cb2096c405180b"}, @lsrr={0x83, 0x2b, 0xb, [@local, @multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast2, @private=0xa010102, @multicast1, @empty]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0xa8}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001d40)={r1, 0x20, &(0x7f0000001d00)={&(0x7f0000001bc0)=""/34, 0x22, 0x0, &(0x7f0000001c00)=""/225, 0xe1}}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001d80)={'sit0\x00', @local}) recvmsg(r1, &(0x7f0000002480)={&(0x7f0000001dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001e40)=""/179, 0xb3}, {&(0x7f0000001f00)=""/15, 0xf}, {&(0x7f0000001f40)=""/221, 0xdd}, {&(0x7f0000002040)=""/96, 0x60}, {&(0x7f00000020c0)=""/154, 0x9a}, {&(0x7f0000002180)}, {&(0x7f00000021c0)=""/49, 0x31}, {&(0x7f0000002200)=""/96, 0x60}, {&(0x7f0000002280)=""/220, 0xdc}], 0x9, &(0x7f0000002440)=""/19, 0x13}, 0x10040) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000024c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000002500)) unlink(&(0x7f0000002540)='./file0\x00') bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002600)={{r1, 0xffffffffffffffff}, &(0x7f0000002580), &(0x7f00000025c0)='%pi6 \x00'}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000002640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x9}}, @const={0xa, 0x0, 0x0, 0xa, 0x5}, @fwd={0x2}]}, {0x0, [0x30, 0x0, 0x0, 0x2e]}}, &(0x7f00000026c0)=""/249, 0x4e, 0xf9, 0x1, 0x4, 0x0, @void, @value}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002a00)={r1, &(0x7f0000002840)="1798c88148d5549b382d4a47d906fcb10ee41384a38d7e4e245cb24248fadc214f22d3f01525c2943fdf146b44d936de4fe2f337c07c009f25df05af8d8beccf8da20dade6c12af72e7c9c00b25a45de27e0173e990b8b3ddb69cc8bdd2118e45f612aae99428bdb8cb209187ea4b9aff231b7349e43cc4bb0ba2363577d3e5c1e981e2976eb855ebbb3c535b70fc3cc4633fa5d2380c1f77c6818c88cbb726018", &(0x7f0000002900)=""/224, 0x4}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002b40)={&(0x7f0000002a40)="d9495886df875b31fb", &(0x7f0000002a80)=""/10, &(0x7f0000002ac0)="a30c6053f2a6b0309a9b", &(0x7f0000002b00)="05c8ac1e66b9594255e3a5efe270173ea82a9cde882d9bb38257a4cb002067cb", 0x2, r4, 0x4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002c80)={r4, &(0x7f0000002b80)="67ebbe34841b8f220862d16ac366f86bde9d0c15bc0c137943a1c7bf003a4f856188ae84c638236854f9ee5192309c1339df938d34a1573b3fd4d5589d1776b5bf49b5127a9a915152af94c1a2a69f8b2474eea51050daa75e520d8f89035a2b13bce8b819273b72e3ece29e8ef7d5fb2160db7d831c", &(0x7f0000002c00)=""/106}, 0x20) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000002cc0)=r1, 0x4) close(r8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002f00)={&(0x7f0000002d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x5, [@ptr={0x8, 0x0, 0x0, 0x2, 0x4}, @union={0x8, 0x4, 0x0, 0x5, 0x0, 0x1ff, [{0xc, 0x4, 0x73cf}, {0xf, 0x0, 0x8}, {0xb, 0x0, 0xfff}, {0xc, 0x1, 0x2}]}, @fwd={0x10}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x72, 0x1}, @fwd={0x3}, @decl_tag={0x7, 0x0, 0x0, 0x11, 0x3, 0x7}, @var={0x9, 0x0, 0x0, 0xe, 0x2, 0x1}, @enum64={0xa, 0x3, 0x0, 0x13, 0x0, 0x9, [{0x2, 0x4, 0x60000000}, {0xa, 0x7, 0xa000}, {0x9, 0x7, 0x20}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x61, 0x30, 0x0]}}, &(0x7f0000002e00)=""/225, 0xe9, 0xe1, 0x1, 0x0, 0x10000, @value=r1}, 0x28) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002fc0)={{r4}, &(0x7f0000002f40), &(0x7f0000002f80)='%pS \x00'}, 0x20) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f0000003040)='cgroup.threads\x00', 0x2, 0x0) 1.601901008s ago: executing program 0 (id=1371): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100)=r2, 0x4) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="c3ff", 0x2}], 0x1, 0x0, 0x0, 0x40000}, 0x20004011) recvmsg(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000c00)=""/185, 0xb9}], 0x1}, 0x40000000) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)='l', 0x1}], 0x1}, 0x2404c140) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'ip6_vti0\x00', @random="2b0100004ec7"}) 1.45309185s ago: executing program 0 (id=1376): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5c4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x1000000, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a9"], 0xfdef) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa0100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0xfff}, 0x7004, 0x0, 0x35d4, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f041e0000000000000000850000000f000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r3}, 0x10) bpf$OBJ_GET_MAP(0x6, &(0x7f0000000140)=@generic={0x0, 0x0, 0x3c}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="050000000000000071117b00000000008510000002000000850000004100000095000000004000009500a50500000000a7664ace88f3284baf71dcbb2b4b93597f6140cc51c69be1716632ceda93db3759730d8e75e39d0f2a4a632779f37ed3533b810aaac5bc2342fdad4195d0b33262e612a44586bb43760f4c160300fd2f7b56aeccce810dd780f165418b21064d5fb25009b49ab193b379af3a629249cf112993c3938e0ef5a93fee6fe1a3cab7c320"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x8, 0x0, 0x0, 0xe972, 0xa2721, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4840, 0xffffffffffffffff, 0x1, 0x8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x85, 0x43, 0x0, 0x0, 0x0, 0xb4206, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}, 0x10280, 0xc5, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000340)={&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000600)=""/122, 0x7a}, {&(0x7f0000000680)=""/81, 0x51}, {&(0x7f0000000700)=""/103, 0x67}, {&(0x7f0000000780)=""/66, 0x42}, {&(0x7f0000000800)=""/112, 0x70}], 0x9, &(0x7f0000000040)=""/60, 0x3c}, 0x121) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000032000000c"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="71ea32c600000000000000000800"], 0x10) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 915.002007ms ago: executing program 0 (id=1388): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000"], 0xfdef) 880.730208ms ago: executing program 0 (id=1390): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000e40)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0200"], 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001180)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0200"], 0x10) 869.600188ms ago: executing program 3 (id=811): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 759.171839ms ago: executing program 0 (id=1392): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) close(0x3) 755.253779ms ago: executing program 2 (id=1394): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xce80}], 0x300}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8b19, &(0x7f0000000080)={'wlan1\x00', @random="02000000000a"}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 723.56614ms ago: executing program 2 (id=1396): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x3) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b18, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 603.827692ms ago: executing program 2 (id=1400): socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x6, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r3, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f00000001c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x1a}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@fallback=r6, 0x11, 0x0, 0x4, &(0x7f0000000240)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1b, &(0x7f0000000200)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000280), &(0x7f00000003c0), 0x8, 0xed, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r7}, &(0x7f0000000040), &(0x7f00000000c0)=r1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 419.196124ms ago: executing program 1 (id=1407): bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x80010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000100)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x38, 0x4004810}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') ioctl$TUNSETIFF(r2, 0xb701, 0x0) 407.866164ms ago: executing program 1 (id=1408): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x80008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8b26, &(0x7f0000000040)={'wlan1\x00', @random="ffffff8d0600"}) 401.529474ms ago: executing program 2 (id=1409): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x3d, &(0x7f0000000000)='cgroup\x00\x8d\f\xf3\xcd\xc6X$\x01n-Hg\x144-.\xe2\x053\xe2\xf4\xbf[\xe9\xdddU\x91\x9d,\t\x8d\xc3@\x86,\x7f\xe2Z\xe8L\x80\xdbe~c\xbc\x9b\xcf\x9b\x1cH\x95\xf3'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x2, 0x0, @void, @value}, 0x10) 316.977036ms ago: executing program 2 (id=1412): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x5, 0x400, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa2516, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0, 0x8}, 0x2, 0x4, 0x20}, 0xffffffffffffffff, 0x1, r1, 0x8) 316.559216ms ago: executing program 4 (id=1413): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 300.458186ms ago: executing program 1 (id=1414): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x100020, 0x1, 0x0, 0x1, 0x5, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907a566"], 0xfdef) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 207.407237ms ago: executing program 2 (id=1417): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0xeac8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000040)={'wlan1\x00', @random="0e00008d00"}) 162.581658ms ago: executing program 1 (id=1418): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 162.369748ms ago: executing program 4 (id=1419): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b00)={0x0, 0xf22fff7f, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd4721c547fde6abe4d47048b64511693624b0d786711abe4a66e250fcbfe95ac9037e58f331b26b6ed0d08e5c73ba4c49", 0xc00e}], 0x9, &(0x7f00000001c0)=[@ip_tos_int={{0x7ff4d4260000}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x2}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr, @generic={0x0, 0x0, "96"}, @generic={0x0, 0x0, "206a77bdd1a004129054e7704a"}]}}}], 0xf}, 0x0) 120.031618ms ago: executing program 4 (id=1420): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xf, 0x5}, 0x102e64, 0xc78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x69, 0x10, 0x12}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 59.692709ms ago: executing program 1 (id=1421): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 57.098219ms ago: executing program 4 (id=1422): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x8, 0x0, 0xff, 0xd, 0x0, 0x5, 0x10200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x8001, 0x6}, 0x1000, 0x0, 0x9, 0x1, 0x9, 0xfffffffe, 0x0, 0x0, 0x1, 0x0, 0x81}, 0x0, 0xa, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc000b2c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b18, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 0s ago: executing program 1 (id=1423): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x200000000000004d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.242' (ED25519) to the list of known hosts. [ 22.709709][ T23] audit: type=1400 audit(1747998946.270:81): avc: denied { mounton } for pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.711599][ T329] cgroup1: Unknown subsys name 'net' [ 22.733100][ T23] audit: type=1400 audit(1747998946.280:82): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.738752][ T329] cgroup1: Unknown subsys name 'net_prio' [ 22.768094][ T329] cgroup1: Unknown subsys name 'devices' [ 22.775164][ T23] audit: type=1400 audit(1747998946.350:83): avc: denied { unmount } for pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.942580][ T329] cgroup1: Unknown subsys name 'hugetlb' [ 22.948859][ T329] cgroup1: Unknown subsys name 'rlimit' [ 23.150589][ T23] audit: type=1400 audit(1747998946.720:84): avc: denied { setattr } for pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.174606][ T23] audit: type=1400 audit(1747998946.720:85): avc: denied { mounton } for pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.180169][ T331] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.208348][ T23] audit: type=1400 audit(1747998946.720:86): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.232784][ T23] audit: type=1400 audit(1747998946.770:87): avc: denied { relabelto } for pid=331 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.258913][ T23] audit: type=1400 audit(1747998946.770:88): avc: denied { write } for pid=331 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.285113][ T23] audit: type=1400 audit(1747998946.820:89): avc: denied { read } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.310978][ T23] audit: type=1400 audit(1747998946.820:90): avc: denied { open } for pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.311365][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.922279][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.929709][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.937774][ T339] device bridge_slave_0 entered promiscuous mode [ 23.947277][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.954362][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.961956][ T339] device bridge_slave_1 entered promiscuous mode [ 24.004416][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.011658][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.019251][ T342] device bridge_slave_0 entered promiscuous mode [ 24.026461][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.033958][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.041782][ T338] device bridge_slave_0 entered promiscuous mode [ 24.062022][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.069171][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.076954][ T342] device bridge_slave_1 entered promiscuous mode [ 24.083801][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.091100][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.099104][ T338] device bridge_slave_1 entered promiscuous mode [ 24.147689][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.154906][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.162831][ T341] device bridge_slave_0 entered promiscuous mode [ 24.186985][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.194255][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.201967][ T340] device bridge_slave_0 entered promiscuous mode [ 24.212250][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.219719][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.227462][ T340] device bridge_slave_1 entered promiscuous mode [ 24.234669][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.242513][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.250072][ T341] device bridge_slave_1 entered promiscuous mode [ 24.361550][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.368813][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.376251][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.383608][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.414587][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.421764][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.429122][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.436444][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.445669][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.452722][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.460203][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.467426][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.492127][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.499187][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.506493][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.514275][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.539072][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.546851][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.554966][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.562637][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.570207][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.577911][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.585738][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.593675][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.601700][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.609430][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.639664][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.648365][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.655526][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.663769][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.672697][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.680237][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.705493][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.714032][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.723017][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.732134][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.739440][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.747033][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.755483][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.764427][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.771603][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.800900][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.809662][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.818247][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.827047][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.837024][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.854124][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.862592][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.871075][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.878347][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.885986][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.894959][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.902201][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.927668][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.936457][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.945341][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.952399][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.960614][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.968978][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.977731][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.984787][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.993376][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.001581][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.009786][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.018015][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.042093][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.050657][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.059665][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.068603][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.077948][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.086531][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.095804][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.103597][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.113216][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.121780][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.136738][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.145420][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.154550][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.163081][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.182175][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.190662][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.199012][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.208152][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.216928][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.224204][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.232364][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.250843][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.259750][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.268346][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.277150][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.286246][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.294805][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.303949][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.311189][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.327311][ T339] request_module fs-gadgetfs succeeded, but still no fs? [ 25.337355][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.346853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.356020][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.367241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.376788][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.385664][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.394533][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.403504][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.450898][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.459612][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.469466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.478889][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.487952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.498638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.501676][ C1] hrtimer: interrupt took 21179 ns [ 25.506940][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.520401][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.528584][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.536363][ T363] cgroup: syz.3.6 (363) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 25.537299][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.560079][ T363] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 25.600408][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.609500][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.619281][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.628410][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.637972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.646917][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.655918][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.664774][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.674505][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.684266][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.711571][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.719569][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.807653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.828147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.928508][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.964656][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.132355][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.160319][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.476611][ T382] syz.4.5 (382) used greatest stack depth: 23600 bytes left [ 27.486827][ T383] syz.4.5 (383) used greatest stack depth: 23224 bytes left [ 28.244072][ T401] Q±6ã×\b‹¡Y­4: renamed from lo [ 28.835266][ T23] kauditd_printk_skb: 40 callbacks suppressed [ 28.835278][ T23] audit: type=1400 audit(1747998952.400:131): avc: denied { cpu } for pid=415 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.125593][ T363] syz.3.6 (363) used greatest stack depth: 23024 bytes left [ 29.130480][ T23] audit: type=1400 audit(1747998952.650:132): avc: denied { create } for pid=421 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 29.305651][ T23] audit: type=1400 audit(1747998952.870:133): avc: denied { write } for pid=428 comm="syz.3.18" name="ppp" dev="devtmpfs" ino=678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.343837][ T23] audit: type=1400 audit(1747998952.900:134): avc: denied { open } for pid=428 comm="syz.3.18" path="/dev/ppp" dev="devtmpfs" ino=678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.399952][ T23] audit: type=1400 audit(1747998952.910:135): avc: denied { ioctl } for pid=428 comm="syz.3.18" path="/dev/ppp" dev="devtmpfs" ino=678 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.576141][ T442] [ 29.589365][ T442] ********************************************************** [ 29.621083][ T442] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 29.637375][ T442] ** ** [ 29.699939][ T442] ** trace_printk() being used. Allocating extra memory. ** [ 29.802282][ T23] audit: type=1400 audit(1747998953.370:136): avc: denied { create } for pid=452 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 29.802442][ T442] ** ** [ 29.830170][ T442] ** This means that this is a DEBUG kernel and it is ** [ 29.838087][ T442] ** unsafe for production use. ** [ 29.846629][ T442] ** ** [ 29.855759][ T442] ** If you see this message and you are not debugging ** [ 29.864920][ T442] ** the kernel, report this immediately to your vendor! ** [ 29.880184][ T442] ** ** [ 29.900340][ T451] bridge0: port 3(veth0) entered blocking state [ 29.908178][ T451] bridge0: port 3(veth0) entered disabled state [ 29.966958][ T442] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 30.000418][ T451] device veth0 entered promiscuous mode [ 30.006553][ T451] bridge0: port 3(veth0) entered blocking state [ 30.012937][ T451] bridge0: port 3(veth0) entered forwarding state [ 30.059925][ T442] ********************************************************** [ 30.080333][ T23] audit: type=1400 audit(1747998953.650:137): avc: denied { create } for pid=458 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 30.794040][ T463] syz.0.28 (463) used greatest stack depth: 23008 bytes left [ 30.927999][ T23] audit: type=1400 audit(1747998954.490:138): avc: denied { create } for pid=484 comm="syz.1.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.061425][ T23] audit: type=1400 audit(1747998954.630:139): avc: denied { create } for pid=501 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 31.357001][ T23] audit: type=1400 audit(1747998954.920:140): avc: denied { create } for pid=511 comm="syz.4.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.368618][ T596] device wg2 entered promiscuous mode [ 33.976701][ T634] ÿÿ: renamed from bond_slave_0 [ 34.569734][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 34.569747][ T23] audit: type=1400 audit(1747998958.130:144): avc: denied { ioctl } for pid=662 comm="syz.3.83" path="cgroup:[4026532284]" dev="nsfs" ino=4026532284 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 34.686727][ T23] audit: type=1400 audit(1747998958.200:145): avc: denied { create } for pid=662 comm="syz.3.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 35.698018][ T23] audit: type=1400 audit(1747998959.260:146): avc: denied { relabelfrom } for pid=713 comm="syz.3.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.725731][ T714] device syzkaller0 entered promiscuous mode [ 35.837669][ T23] audit: type=1400 audit(1747998959.260:147): avc: denied { relabelto } for pid=713 comm="syz.3.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.026266][ T23] audit: type=1400 audit(1747998959.590:148): avc: denied { create } for pid=733 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 36.133547][ T734] device batadv_slave_1 entered promiscuous mode [ 36.831898][ T23] audit: type=1400 audit(1747998960.380:149): avc: denied { append } for pid=782 comm="syz.3.117" name="ppp" dev="devtmpfs" ino=678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.295578][ T804] device syzkaller0 entered promiscuous mode [ 38.366944][ T824] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.458685][ T830] O3ãc¤±: renamed from bridge_slave_0 [ 39.722956][ T904] device syzkaller0 entered promiscuous mode [ 40.755445][ T937] device syzkaller0 entered promiscuous mode [ 41.248177][ T964] bridge0: port 4(veth1) entered blocking state [ 41.270520][ T964] bridge0: port 4(veth1) entered disabled state [ 41.452728][ T964] device veth1 entered promiscuous mode [ 41.507089][ T964] bridge0: adding interface veth1 with same address as a received packet (addr:aa:aa:aa:aa:aa:19, vlan:0) [ 41.547725][ T964] bridge0: port 4(veth1) entered blocking state [ 41.554836][ T964] bridge0: port 4(veth1) entered forwarding state [ 44.219212][ T1075] bridge0: port 4(veth1) entered disabled state [ 44.225582][ T1075] bridge0: port 3(veth0) entered disabled state [ 44.231923][ T1075] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.239433][ T1075] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.633023][ T1073] bridge0: port 4(veth1) entered blocking state [ 44.639706][ T1073] bridge0: port 4(veth1) entered forwarding state [ 44.646324][ T1073] bridge0: port 3(veth0) entered blocking state [ 44.652588][ T1073] bridge0: port 3(veth0) entered forwarding state [ 44.659095][ T1073] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.666741][ T1073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.674414][ T1073] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.681476][ T1073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.944023][ T1073] device bridge0 entered promiscuous mode [ 44.970246][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 44.981678][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 44.993348][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.004900][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.016531][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.028290][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.039648][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.051059][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.062449][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.073656][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 45.214156][ T23] audit: type=1400 audit(1747998968.780:150): avc: denied { create } for pid=1111 comm="syz.3.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 45.528959][ T1118] @0Ù: renamed from bond_slave_1 [ 45.870740][ T23] audit: type=1400 audit(1747998969.440:151): avc: denied { create } for pid=1133 comm="syz.4.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 46.050717][ T1137] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.154521][ T1137] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.161624][ T1137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.212986][ T1137] device bridge0 entered promiscuous mode [ 47.100482][ T23] audit: type=1400 audit(1747998970.670:152): avc: denied { create } for pid=1159 comm="syz.0.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 47.138460][ T1163] device syzkaller0 entered promiscuous mode [ 47.180125][ T23] audit: type=1400 audit(1747998970.730:153): avc: denied { create } for pid=1169 comm="syz.4.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 47.215350][ T1163] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 47.290310][ T23] audit: type=1400 audit(1747998970.740:154): avc: denied { create } for pid=1169 comm="syz.4.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 47.613415][ T1185] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.277098][ T23] audit: type=1400 audit(1747998971.840:155): avc: denied { create } for pid=1247 comm="syz.4.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 49.979944][ C0] net_ratelimit: 51818 callbacks suppressed [ 49.979958][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 49.997485][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 49.997850][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.008741][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.020086][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.031376][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.042921][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.054113][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.065640][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.076837][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.131218][ T1320] syz.0.271[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.131306][ T1320] syz.0.271[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.161677][ T1318] syz.0.271[1318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.168608][ T1286] syz.4.261 (1286) used greatest stack depth: 22832 bytes left [ 50.210107][ T1318] syz.0.271[1318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.585637][ T23] audit: type=1400 audit(1747998977.130:156): avc: denied { create } for pid=1368 comm="syz.4.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 54.953988][ T1367] syz.2.283 (1367) used greatest stack depth: 22528 bytes left [ 55.020652][ C0] net_ratelimit: 51459 callbacks suppressed [ 55.020666][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.038335][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.040949][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.049632][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.060960][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.072103][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.083388][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:18, vlan:0) [ 55.094521][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.106110][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 55.116767][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 56.145983][ T1444] cgroup: fork rejected by pids controller in /syz0 [ 57.502211][ T23] audit: type=1400 audit(1747998981.070:157): avc: denied { create } for pid=1476 comm="syz.4.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 57.952646][ T1478] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.050675][ T1478] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.140450][ T1478] device bridge_slave_0 entered promiscuous mode [ 58.194350][ T1478] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.254415][ T1478] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.280417][ T1478] device bridge_slave_1 entered promiscuous mode [ 58.559836][ T23] audit: type=1400 audit(1747998982.120:158): avc: denied { create } for pid=1478 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.673758][ T23] audit: type=1400 audit(1747998982.120:159): avc: denied { write } for pid=1478 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.857972][ T23] audit: type=1400 audit(1747998982.180:160): avc: denied { read } for pid=1478 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.957830][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.986062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.048654][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.100318][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.130200][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.137248][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.200026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.253331][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.290247][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.340016][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.347620][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.456322][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.497315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.560280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.620988][ T1522] syz.2.326[1522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.640749][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.747238][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.800258][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.818272][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.949943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.990123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.048786][ C1] net_ratelimit: 22155 callbacks suppressed [ 60.048799][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.054811][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.054930][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.066171][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:18, vlan:0) [ 60.077613][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.088793][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:19, vlan:0) [ 60.100072][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.111568][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.122465][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.133562][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 60.174475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.210965][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.312573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.330317][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.418077][ T23] audit: type=1400 audit(1747998983.980:161): avc: denied { mounton } for pid=1478 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12663 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 61.147535][ T23] audit: type=1400 audit(1747998984.710:162): avc: denied { create } for pid=1567 comm="syz.2.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.441460][ T1669] device syzkaller0 entered promiscuous mode [ 64.107141][ T23] audit: type=1400 audit(1747998987.670:163): avc: denied { create } for pid=1690 comm="syz.0.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.051234][ C1] net_ratelimit: 31332 callbacks suppressed [ 65.051271][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.052209][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.057314][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.068452][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.079716][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.091408][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.102455][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.113732][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.125415][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.136620][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 65.152199][ T103] device bridge_slave_1 left promiscuous mode [ 65.226898][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.247366][ T103] device bridge_slave_0 left promiscuous mode [ 65.259993][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.361410][ T18] cfg80211: failed to load regulatory.db [ 67.137619][ T23] audit: type=1400 audit(1747998990.700:164): avc: denied { create } for pid=1806 comm="syz.2.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 67.604806][ T23] audit: type=1400 audit(1747998991.170:165): avc: denied { ioctl } for pid=1825 comm="syz.1.409" path="socket:[21622]" dev="sockfs" ino=21622 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.034404][ T1846] device veth1_to_bond entered promiscuous mode [ 70.059923][ C1] net_ratelimit: 41661 callbacks suppressed [ 70.059936][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.077645][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.080108][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.088997][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.100383][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.111594][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.122748][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.133829][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.145008][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 70.156414][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 72.592794][ T23] audit: type=1400 audit(1747998996.160:166): avc: denied { create } for pid=1961 comm="syz.0.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 75.069952][ C0] net_ratelimit: 39670 callbacks suppressed [ 75.069965][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.087365][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.099010][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.110565][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.120366][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.122034][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.133142][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.144578][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.155667][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.166753][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 75.295974][ T23] audit: type=1400 audit(1747998998.860:167): avc: denied { write } for pid=2036 comm="syz.1.468" name="cgroup.subtree_control" dev="cgroup2" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 75.430005][ T23] audit: type=1400 audit(1747998998.890:168): avc: denied { open } for pid=2036 comm="syz.1.468" path="" dev="cgroup2" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 76.050030][ T2041] bridge0: port 3(veth0) entered blocking state [ 76.091681][ T2041] bridge0: port 3(veth0) entered disabled state [ 76.145782][ T2041] device veth0 entered promiscuous mode [ 76.200771][ T2041] bridge0: port 3(veth0) entered blocking state [ 76.207407][ T2041] bridge0: port 3(veth0) entered forwarding state [ 76.252317][ T2048] device veth0 left promiscuous mode [ 76.278768][ T2048] bridge0: port 3(veth0) entered disabled state [ 77.878200][ T2089] device veth1_to_bond entered promiscuous mode [ 79.965772][ T2156] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 80.083909][ C1] net_ratelimit: 45905 callbacks suppressed [ 80.083922][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.089984][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.101298][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.113411][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.124596][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.135838][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.147130][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.158527][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.169623][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.180730][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 80.836993][ T23] audit: type=1400 audit(1747999004.400:169): avc: denied { create } for pid=2186 comm="syz.2.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 81.602812][ T2193] device syzkaller0 entered promiscuous mode [ 81.965370][ T2212] syz.4.518 uses obsolete (PF_INET,SOCK_PACKET) [ 82.063372][ T2213] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 82.403749][ T2230] device sit0 entered promiscuous mode [ 85.099995][ C0] net_ratelimit: 33369 callbacks suppressed [ 85.100008][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.106526][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.117419][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.128539][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.139709][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.150957][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.162336][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.173437][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.184963][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 85.196264][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 86.445324][ T23] audit: type=1400 audit(1747999010.000:170): avc: denied { create } for pid=2379 comm="syz.4.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.833804][ T23] audit: type=1400 audit(1747999012.360:171): avc: denied { create } for pid=2437 comm="syz.4.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 89.392131][ T23] audit: type=1400 audit(1747999012.960:172): avc: denied { create } for pid=2472 comm="syz.3.597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 90.118602][ C0] net_ratelimit: 36339 callbacks suppressed [ 90.118617][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.126788][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.136407][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.147640][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.158839][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.169963][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.181139][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.192237][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.203358][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.214557][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 90.496097][ T2488] device syzkaller0 entered promiscuous mode [ 91.840668][ T2568] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.921624][ T2568] device bridge0 left promiscuous mode [ 91.984886][ T2575] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.992172][ T2575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.093884][ T2575] device bridge0 entered promiscuous mode [ 92.272418][ T2586] device syzkaller0 entered promiscuous mode [ 93.069677][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.634245][ T2638] bridge0: port 3(veth0) entered blocking state [ 93.670137][ T2638] bridge0: port 3(veth0) entered disabled state [ 93.716420][ T2638] device veth0 entered promiscuous mode [ 93.753907][ T2638] bridge0: port 3(veth0) entered blocking state [ 93.760284][ T2638] bridge0: port 3(veth0) entered forwarding state [ 93.840010][ T2645] device veth0 left promiscuous mode [ 93.894234][ T2645] bridge0: port 3(veth0) entered disabled state [ 95.120119][ C0] net_ratelimit: 29328 callbacks suppressed [ 95.120132][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.135713][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.137727][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.148858][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.160012][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.171131][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.182515][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.193664][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.204817][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.215965][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 95.774210][ T2713] device syzkaller0 entered promiscuous mode [ 98.430554][ T2817] device wg2 entered promiscuous mode [ 100.129890][ C0] net_ratelimit: 31797 callbacks suppressed [ 100.129903][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.129909][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.129957][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.136231][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.147590][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.158776][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.169791][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.181062][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.192180][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.203271][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 100.691427][ T2909] device syzkaller0 entered promiscuous mode [ 101.175581][ T23] audit: type=1400 audit(1747999024.740:173): avc: denied { setattr } for pid=2925 comm="syz.0.724" path="/dev/net/tun" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 102.843250][ T2974] device syzkaller0 entered promiscuous mode [ 103.279086][ T2986] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.302156][ T2986] device bridge0 left promiscuous mode [ 103.562061][ T3014] device wg2 entered promiscuous mode [ 103.613049][ T3013] device wg2 left promiscuous mode [ 103.644492][ T3027] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 105.139882][ C1] net_ratelimit: 35627 callbacks suppressed [ 105.139895][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.154198][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.157566][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.168806][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.191947][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.203326][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.214851][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.226149][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.237489][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.249514][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 105.408853][ T3083] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.416554][ T3083] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.033165][ T3137] device wg2 entered promiscuous mode [ 110.149930][ C0] net_ratelimit: 28982 callbacks suppressed [ 110.149942][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.149974][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.156090][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.167233][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.178403][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.189962][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.201204][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.212358][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.223765][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 110.234935][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 111.508409][ T339] syz-executor (339) used greatest stack depth: 21728 bytes left [ 112.311736][ T3240] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.341293][ T3240] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.349787][ T3240] device bridge_slave_0 entered promiscuous mode [ 112.377706][ T3240] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.393026][ T3240] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.422554][ T3240] device bridge_slave_1 entered promiscuous mode [ 112.663224][ T3240] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.670380][ T3240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.678415][ T3240] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.685577][ T3240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.861060][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.872548][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.894899][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.956584][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.975785][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.982998][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.011462][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.049995][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.186739][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.245638][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.321196][ T3270] syzkaller0: activation failed [ 113.341921][ T3270] device syzkaller0 entered promiscuous mode [ 114.002291][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.021470][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.077390][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.100965][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.120542][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.130670][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.286151][ T3289] device pim6reg1 entered promiscuous mode [ 114.997947][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.049961][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.057594][ T3298] device bridge_slave_0 entered promiscuous mode [ 115.148749][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.159903][ C1] net_ratelimit: 43877 callbacks suppressed [ 115.159916][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.170301][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.177565][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.189226][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.199914][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.211411][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.222564][ C1] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.234137][ C0] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.246284][ C1] bridge0: received packet on veth1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.258006][ C0] bridge0: received packet on veth0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 115.281671][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.289284][ T3298] device bridge_slave_1 entered promiscuous mode [ 115.503770][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.510901][ T3298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.518187][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.525854][ T3298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.595508][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.631326][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.666075][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.713024][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.721770][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.754075][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.761157][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.794503][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.814555][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.832471][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.840157][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.889775][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.919388][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.967806][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.980508][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.028762][ T3328] device sit0 entered promiscuous mode [ 116.084794][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.104144][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.135096][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.158220][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.179789][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.202004][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.260086][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.268582][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.390431][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.431823][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.797459][ T9] device veth1 left promiscuous mode [ 117.803415][ T9] bridge0: port 4(veth1) entered disabled state [ 117.862346][ T9] device veth0 left promiscuous mode [ 117.915658][ T9] bridge0: port 3(veth0) entered disabled state [ 117.927151][ T9] device bridge_slave_1 left promiscuous mode [ 117.933799][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.941642][ T9] device bridge_slave_0 left promiscuous mode [ 117.947918][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.362256][ T3389] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.378589][ T3389] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.386972][ T3389] device bridge_slave_0 entered promiscuous mode [ 118.424310][ T3389] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.457206][ T3389] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.507554][ T3389] device bridge_slave_1 entered promiscuous mode [ 118.799939][ T3432] device pim6reg1 entered promiscuous mode [ 119.209381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.230769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.319968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.352466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.383262][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.390455][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.399085][ T23] audit: type=1400 audit(1747999042.960:174): avc: denied { remove_name } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=808 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.438853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.448593][ T23] audit: type=1400 audit(1747999042.960:175): avc: denied { rename } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=808 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 119.536851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.592451][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.599709][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.622254][ T23] audit: type=1400 audit(1747999042.960:176): avc: denied { create } for pid=146 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 119.741942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.774443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.820556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.890431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.909611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.987885][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.005188][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.059798][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.088184][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.150782][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.190347][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.215758][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.228848][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.473220][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.510947][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.055235][ T9] device bridge_slave_1 left promiscuous mode [ 121.069688][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.087750][ T9] device bridge_slave_0 left promiscuous mode [ 121.110175][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.139195][ T9] device bridge_slave_1 left promiscuous mode [ 121.147807][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.241610][ T9] device bridge_slave_0 left promiscuous mode [ 121.290439][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.755283][ T3427] syz.1.864 (3427) used greatest stack depth: 20960 bytes left [ 121.767250][ T3483] device sit0 left promiscuous mode [ 121.999836][ T3486] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.089453][ T3486] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.129331][ T3486] device bridge_slave_0 entered promiscuous mode [ 122.177228][ T3486] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.204205][ T3486] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.211945][ T3486] device bridge_slave_1 entered promiscuous mode [ 123.163958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.193807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.295954][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.310853][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.409968][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.417281][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.478484][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.490433][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.498907][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.506158][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.514192][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.539899][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.606044][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.627196][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.640272][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.826002][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.844289][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.873448][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.894364][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.947498][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.962312][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.003228][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.029746][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.058547][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.099305][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.533366][ T9] device bridge_slave_1 left promiscuous mode [ 124.545905][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.580331][ T9] device bridge_slave_0 left promiscuous mode [ 124.586728][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.098510][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.107392][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.141954][ T3571] device bridge_slave_0 entered promiscuous mode [ 125.305018][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.316804][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.329078][ T3571] device bridge_slave_1 entered promiscuous mode [ 125.560993][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.568466][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.575873][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.582913][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.738775][ T164] udevd[164]: worker [1004] terminated by signal 33 (Unknown signal 33) [ 125.745881][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.748142][ T164] udevd[164]: worker [1004] failed while handling '/devices/virtual/block/loop2' [ 125.788163][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.816455][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.882241][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.892137][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.899299][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.907351][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.919433][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.926850][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.960806][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.984138][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.080306][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.089750][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.111669][ T3615] device wg2 entered promiscuous mode [ 126.127290][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.147253][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.288849][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.357002][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.376302][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.400411][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.435046][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.450256][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.482738][ T23] audit: type=1400 audit(1747999050.050:177): avc: denied { create } for pid=3634 comm="syz.2.921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 126.552164][ T3640] device syzkaller0 entered promiscuous mode [ 126.559598][ T9] device bridge_slave_1 left promiscuous mode [ 126.566317][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.574499][ T9] device bridge_slave_0 left promiscuous mode [ 126.580994][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.508856][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.516661][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.527446][ T3659] device bridge_slave_0 entered promiscuous mode [ 127.594689][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.602599][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.610585][ T3659] device bridge_slave_1 entered promiscuous mode [ 127.746596][ T9] device bridge_slave_1 left promiscuous mode [ 127.760141][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.782650][ T9] device bridge_slave_0 left promiscuous mode [ 127.795659][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.989411][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.996606][ T3659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.004034][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.011363][ T3659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.036877][ T3699] device syzkaller0 entered promiscuous mode [ 128.094454][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.103203][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.140158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.270521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.341115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.349580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.448310][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.455767][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.544054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.624480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.643330][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.650509][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.703825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.712617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.721941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.730545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.740181][ T3730] device syzkaller0 entered promiscuous mode [ 128.810639][ T3734] device syzkaller0 entered promiscuous mode [ 129.028841][ T3736] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.037308][ T3736] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.057054][ T23] audit: type=1400 audit(1747999052.620:178): avc: denied { create } for pid=3738 comm="syz.0.952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 129.077800][ T3737] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.085203][ T3737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.092888][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.100112][ T3737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.123199][ T3737] device bridge0 entered promiscuous mode [ 129.141881][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.153003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.242026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.251854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.279076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.294643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.321529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.340314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.368863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.411813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.456579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.495548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.941648][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.948932][ T3782] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.959527][ T3782] device bridge_slave_0 entered promiscuous mode [ 131.023751][ T3782] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.042158][ T3782] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.050296][ T3782] device bridge_slave_1 entered promiscuous mode [ 131.059396][ T9] device bridge_slave_1 left promiscuous mode [ 131.066059][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.120945][ T9] device bridge_slave_0 left promiscuous mode [ 131.152579][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.797528][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.806569][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.828057][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.848171][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.862992][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.870561][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.878584][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.888363][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.898552][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.905858][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.915664][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.989121][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.002415][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.035698][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.049527][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.086190][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.117724][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.136224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.236982][ T3852] device syzkaller0 entered promiscuous mode [ 132.850195][ T9] device bridge_slave_1 left promiscuous mode [ 132.856677][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.864473][ T9] device bridge_slave_0 left promiscuous mode [ 132.871167][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.563517][ T3863] device syzkaller0 entered promiscuous mode [ 133.687760][ T3870] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.696666][ T3870] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.704813][ T3870] device bridge_slave_0 entered promiscuous mode [ 133.840089][ T3870] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.849645][ T3870] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.866695][ T3870] device bridge_slave_1 entered promiscuous mode [ 133.940037][ T3870] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.947300][ T3870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.954767][ T3870] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.962030][ T3870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.010480][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.020553][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.036331][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.053407][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.120526][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.127595][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.151881][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.160436][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.167735][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.208900][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.270043][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.317950][ T23] audit: type=1400 audit(1747999057.880:179): avc: denied { attach_queue } for pid=3893 comm="syz.0.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 134.344497][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.371049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.383729][ T3911] device pim6reg1 entered promiscuous mode [ 134.392351][ T3911] device pim6reg1 left promiscuous mode [ 134.401161][ T3911] device pim6reg1 entered promiscuous mode [ 134.441578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.525707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.566298][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.844140][ T3933] -: renamed from syzkaller0 [ 136.377538][ T7] device bridge_slave_1 left promiscuous mode [ 136.385553][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.520059][ T7] device bridge_slave_0 left promiscuous mode [ 136.526338][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.802249][ T3956] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.826081][ T3956] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.852963][ T3956] device bridge_slave_0 entered promiscuous mode [ 136.871698][ T3956] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.889190][ T3956] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.897642][ T3956] device bridge_slave_1 entered promiscuous mode [ 137.178366][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.196535][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.542833][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.557042][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.573152][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.580349][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.629182][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.652269][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.661030][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.668088][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.675595][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.720723][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.731593][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.782727][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.818081][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.901664][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.937677][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.006625][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.024424][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.811836][ T4046] device syzkaller0 entered promiscuous mode [ 140.120976][ T7] device bridge_slave_1 left promiscuous mode [ 140.127150][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.152724][ T7] device bridge_slave_0 left promiscuous mode [ 140.199779][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.392990][ T4048] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.400503][ T4048] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.408199][ T4048] device bridge_slave_0 entered promiscuous mode [ 140.432141][ T4048] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.442044][ T4048] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.472402][ T4048] device bridge_slave_1 entered promiscuous mode [ 140.888400][ T4048] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.895902][ T4048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.903942][ T4048] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.912052][ T4048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.009635][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.031287][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.047379][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.080298][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.132790][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.150301][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.157570][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.196970][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.211072][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.218256][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.236904][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.257979][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.267209][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.290489][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.320557][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.341537][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.408849][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.420446][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.438909][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.450654][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.483821][ T4126] device wg2 left promiscuous mode [ 141.603495][ T4127] device syzkaller0 entered promiscuous mode [ 141.633879][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.670735][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.993446][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.002214][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.370449][ T7] device bridge_slave_1 left promiscuous mode [ 143.376778][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.384746][ T7] device bridge_slave_0 left promiscuous mode [ 143.391133][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.681575][ T4161] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.690005][ T23] audit: type=1400 audit(1747999067.250:180): avc: denied { create } for pid=4178 comm="syz.4.1078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 143.698710][ T4161] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.739367][ T4161] device bridge_slave_0 entered promiscuous mode [ 143.760033][ T4161] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.768039][ T4161] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.794212][ T4161] device bridge_slave_1 entered promiscuous mode [ 144.027948][ T4197] device syzkaller0 entered promiscuous mode [ 144.055440][ T4161] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.062624][ T4161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.070128][ T4161] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.077443][ T4161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.157027][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.167431][ T4138] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.190278][ T4138] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.228137][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.240737][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.262447][ T4138] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.269676][ T4138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.315788][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.345129][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.372317][ T4138] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.379504][ T4138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.431971][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.454886][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.474498][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.492995][ T4138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.558107][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.588161][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.663913][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.714573][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.735017][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.744396][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.839970][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.909658][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.926303][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.935296][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.979998][ T4227] Â: renamed from pim6reg1 [ 144.991781][ T23] audit: type=1400 audit(1747999068.560:181): avc: denied { mount } for pid=4161 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 145.091395][ T23] audit: type=1400 audit(1747999068.560:182): avc: denied { unmount } for pid=4161 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 145.121373][ T4230] device wg2 left promiscuous mode [ 146.080533][ T7] device bridge_slave_1 left promiscuous mode [ 146.086688][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.094343][ T7] device bridge_slave_0 left promiscuous mode [ 146.100690][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.938962][ T4258] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.947169][ T4258] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.960690][ T4258] device bridge_slave_0 entered promiscuous mode [ 146.978133][ T4258] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.997829][ T4258] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.015752][ T4258] device bridge_slave_1 entered promiscuous mode [ 147.261063][ T4258] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.268179][ T4258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.275975][ T4258] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.283031][ T4258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.351080][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.361306][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.400052][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.411235][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.432030][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.442392][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.451409][ T3340] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.458604][ T3340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.490032][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.515578][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.535164][ T3340] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.542384][ T3340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.579425][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.592498][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.605805][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.614818][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.653517][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.679374][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.695960][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.725972][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.775912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.798679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.834222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.846858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.856638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.869113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.630214][ T7] device bridge_slave_1 left promiscuous mode [ 148.636539][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.644007][ T7] device bridge_slave_0 left promiscuous mode [ 148.650408][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.547970][ T4367] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.571366][ T4367] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.579012][ T4367] device bridge_slave_0 entered promiscuous mode [ 149.610117][ T4367] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.617443][ T4367] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.625560][ T4367] device bridge_slave_1 entered promiscuous mode [ 149.733967][ T4367] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.741697][ T4367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.749073][ T4367] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.756225][ T4367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.795144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.809455][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.826536][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.844542][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.854721][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.861891][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.884845][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.894379][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.901630][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.924571][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.948289][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.960827][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.986042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.006304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.029739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.053575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.930226][ T7] device bridge_slave_1 left promiscuous mode [ 150.936995][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.945402][ T7] device bridge_slave_0 left promiscuous mode [ 150.952132][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.870973][ T4465] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.892758][ T4465] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.921279][ T4465] device bridge_slave_0 entered promiscuous mode [ 151.931659][ T4465] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.938982][ T4465] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.960427][ T4465] device bridge_slave_1 entered promiscuous mode [ 152.079397][ T4465] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.086512][ T4465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.093849][ T4465] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.100986][ T4465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.196031][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.205531][ T3340] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.219436][ T3340] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.251837][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.266403][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.274060][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.283160][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.292545][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.300138][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.338667][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.350196][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.371838][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.389405][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.414205][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.448452][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.465860][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.484414][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.494988][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.370319][ T7] device bridge_slave_1 left promiscuous mode [ 153.376684][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.384197][ T7] device bridge_slave_0 left promiscuous mode [ 153.390668][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.396477][ T4600] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.407478][ T4600] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.415847][ T4600] device bridge_slave_0 entered promiscuous mode [ 154.423828][ T4600] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.432091][ T4600] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.452716][ T4600] device bridge_slave_1 entered promiscuous mode [ 154.589020][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.607106][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.634135][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.684100][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.693405][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.700684][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.712428][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.721626][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.730509][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.737666][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.745655][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.780187][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.788643][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.803437][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.821790][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.837444][ T23] audit: type=1400 audit(1747999078.400:183): avc: denied { setattr } for pid=4651 comm="syz.0.1272" path="pipe:[19572]" dev="pipefs" ino=19572 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 154.878851][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.918392][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.928145][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.937591][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.950514][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.974369][ T4662] device sit0 entered promiscuous mode [ 155.880325][ T103] device bridge_slave_1 left promiscuous mode [ 155.886879][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.894531][ T103] device bridge_slave_0 left promiscuous mode [ 155.900776][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.015963][ T4715] device syzkaller0 entered promiscuous mode [ 157.103140][ T4723] device syzkaller0 entered promiscuous mode [ 157.153409][ T4720] device veth0_vlan entered promiscuous mode [ 157.242321][ T4711] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.261825][ T4711] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.269502][ T4711] device bridge_slave_0 entered promiscuous mode [ 157.294383][ T4711] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.326251][ T4711] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.336621][ T4711] device bridge_slave_1 entered promiscuous mode [ 157.524347][ T4711] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.531988][ T4711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.539638][ T4711] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.547095][ T4711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.590041][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.605057][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.677415][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.689380][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.738289][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.747699][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.768291][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.775434][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.792130][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.809399][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.827548][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.834675][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.844253][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.853892][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.862498][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.871335][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.953362][ T4787] device syzkaller0 entered promiscuous mode [ 157.996892][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.008841][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.079883][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.087962][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.105454][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.120529][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.167757][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.182863][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.204594][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.224961][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.210301][ T7] device bridge_slave_1 left promiscuous mode [ 159.216739][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.224533][ T7] device bridge_slave_0 left promiscuous mode [ 159.230837][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.382349][ T4854] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.397016][ T4854] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.423638][ T4854] device bridge_slave_0 entered promiscuous mode [ 160.440693][ T4854] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.448007][ T4854] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.477043][ T4854] device bridge_slave_1 entered promiscuous mode [ 160.704087][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.716456][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.763220][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.774294][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.787935][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.795440][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.804687][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.819687][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.833340][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.840974][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.849965][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.859270][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.879448][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.910859][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.923698][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.950195][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.970644][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.992442][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.005608][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.040310][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.066750][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.075548][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.092948][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.103570][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.113232][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.329401][ T4941] device sit0 left promiscuous mode [ 161.378611][ T4941] device sit0 entered promiscuous mode [ 161.644952][ T4944] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.663319][ T4944] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.674901][ T4944] device bridge_slave_0 entered promiscuous mode [ 161.683205][ T4944] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.691016][ T4944] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.699201][ T4944] device bridge_slave_1 entered promiscuous mode [ 161.757766][ T4947] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.765504][ T4947] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.774583][ T4947] device bridge_slave_0 entered promiscuous mode [ 161.801780][ T4947] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.808912][ T4947] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.817342][ T4947] device bridge_slave_1 entered promiscuous mode [ 161.996301][ T4947] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.003646][ T4947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.011156][ T4947] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.018187][ T4947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.033473][ T5004] kasan: CONFIG_KASAN_INLINE enabled [ 162.038952][ T5004] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 162.047581][ T5004] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 162.054644][ T5004] CPU: 0 PID: 5004 Comm: syz.1.1423 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 162.064530][ T5004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 162.074840][ T5004] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x11d/0x280 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 162.081356][ T5004] Code: 02 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 94 42 26 fe 4d 8b 36 49 8d be 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 3b 01 00 00 45 8b be 1c 01 00 00 44 89 [ 162.101311][ T5004] RSP: 0018:ffff8881d4807978 EFLAGS: 00010203 [ 162.107396][ T5004] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 162.115611][ T5004] RDX: ffff8881e5c90fc0 RSI: 0000000000000080 RDI: 000000000000011c [ 162.123676][ T5004] RBP: ffff8881d4807998 R08: 0000000000000040 R09: ffffed103ac828f9 [ 162.131671][ T5004] R10: ffffed103ac828f9 R11: 1ffff1103ac828f6 R12: dffffc0000000000 [ 162.139648][ T5004] R13: ffffc90000152020 R14: 0000000000000000 R15: 0000000000000080 [ 162.147634][ T5004] FS: 00007f94ee6306c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 162.156581][ T5004] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.163448][ T5004] CR2: 0000001b30d1fffc CR3: 00000001bc143000 CR4: 00000000003406b0 [ 162.171633][ T5004] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 162.179754][ T5004] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 162.188163][ T5004] Call Trace: [ 162.191479][ T5004] bpf_prog_3845441c11a73078+0xeca/0x1000 [ 162.197471][ T5004] ? trace_event_raw_event_xdp_bulk_tx+0x1f0/0x350 [ 162.204546][ T5004] ? __x64_sys_bpf+0x7b/0x90 [ 162.209389][ T5004] ? do_syscall_64+0xcf/0x170 [ 162.214078][ T5004] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 162.220352][ T5004] ? ktime_get+0x10d/0x140 [ 162.224782][ T5004] bpf_test_run+0x1ea/0x5d0 [ 162.229521][ T5004] ? eth_type_trans+0x2c2/0x5e0 [ 162.234581][ T5004] ? bpf_ctx_init+0x1b0/0x1b0 [ 162.239572][ T5004] ? eth_get_headlen+0x1f0/0x1f0 [ 162.244617][ T5004] ? __kasan_check_write+0x14/0x20 [ 162.249925][ T5004] bpf_prog_test_run_skb+0x721/0xdc0 [ 162.255224][ T5004] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 162.261044][ T5004] bpf_prog_test_run+0x21a/0x2a0 [ 162.266238][ T5004] __se_sys_bpf+0x49a/0x570 [ 162.270880][ T5004] ? __x64_sys_bpf+0x90/0x90 [ 162.275673][ T5004] ? fpu__clear+0x3b0/0x3b0 [ 162.280384][ T5004] ? __kasan_check_read+0x11/0x20 [ 162.285502][ T5004] __x64_sys_bpf+0x7b/0x90 [ 162.290168][ T5004] do_syscall_64+0xcf/0x170 [ 162.294792][ T5004] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 162.300671][ T5004] RIP: 0033:0x7f94effc7969 [ 162.305219][ T5004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.325667][ T5004] RSP: 002b:00007f94ee630038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.334255][ T5004] RAX: ffffffffffffffda RBX: 00007f94f01eefa0 RCX: 00007f94effc7969 [ 162.342463][ T5004] RDX: 0000000000000040 RSI: 0000200000000280 RDI: 000000000000000a [ 162.350690][ T5004] RBP: 00007f94f0049ab1 R08: 0000000000000000 R09: 0000000000000000 [ 162.358845][ T5004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 162.367278][ T5004] R13: 0000000000000000 R14: 00007f94f01eefa0 R15: 00007ffdbf22f928 [ 162.375787][ T5004] Modules linked in: [ 162.379785][ T5004] ---[ end trace 4d964adaabf094fe ]--- [ 162.385729][ T5004] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x11d/0x280 [ 162.392575][ T5004] Code: 02 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 94 42 26 fe 4d 8b 36 49 8d be 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 3b 01 00 00 45 8b be 1c 01 00 00 44 89 [ 162.413087][ T5004] RSP: 0018:ffff8881d4807978 EFLAGS: 00010203 [ 162.419640][ T5004] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 162.427856][ T5004] RDX: ffff8881e5c90fc0 RSI: 0000000000000080 RDI: 000000000000011c [ 162.436032][ T5004] RBP: ffff8881d4807998 R08: 0000000000000040 R09: ffffed103ac828f9 [ 162.444409][ T5004] R10: ffffed103ac828f9 R11: 1ffff1103ac828f6 R12: dffffc0000000000 [ 162.452476][ T5004] R13: ffffc90000152020 R14: 0000000000000000 R15: 0000000000000080 [ 162.460995][ T5004] FS: 00007f94ee6306c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 162.470153][ T5004] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.476850][ T5004] CR2: 0000001b30d1fffc CR3: 00000001bc143000 CR4: 00000000003406b0 [ 162.485285][ T5004] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 162.493326][ T5004] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 162.501398][ T5004] Kernel panic - not syncing: Fatal exception [ 162.507976][ T5004] Kernel Offset: disabled [ 162.512388][ T5004] Rebooting in 86400 seconds..