last executing test programs: 1.106910937s ago: executing program 1 (id=4116): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x14039, 0xb8, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x85c, 0x0, @perf_config_ext={0x101}, 0x120ca, 0xeb, 0x0, 0x5, 0x59f4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.064454399s ago: executing program 1 (id=4119): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffef5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 961.402701ms ago: executing program 1 (id=4124): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) 894.801134ms ago: executing program 0 (id=4127): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000020000000c"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000007290000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 889.723593ms ago: executing program 0 (id=4129): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(r2, &(0x7f0000000000), 0x8e80) 826.520905ms ago: executing program 0 (id=4133): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8946, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) 815.205676ms ago: executing program 0 (id=4136): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 784.412237ms ago: executing program 0 (id=4138): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x7c}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000500)=""/64}, 0x20) 735.883168ms ago: executing program 0 (id=4140): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="2f03", 0x2}], 0x1, 0x0, 0x0, 0x800}, 0x20004011) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00'}, 0x10) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) 663.84197ms ago: executing program 3 (id=4145): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='8-N'], 0x6a) 663.44703ms ago: executing program 3 (id=4146): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x82, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x480, 0x40000000000001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) 662.48533ms ago: executing program 3 (id=4149): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x102000, 0x800, 0x0, 0x0, 0x764, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/mnt\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 610.787672ms ago: executing program 3 (id=4152): socketpair(0x10, 0x3, 0x3, &(0x7f0000000180)) 610.439402ms ago: executing program 3 (id=4153): perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x6, 0xc6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x1, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000007c0)="be4410e8578f4ac3d22a2a41238924f32c9ded671b009ceb07044e0b39b686cf0d23c7cedd0ff8", &(0x7f00000018c0), 0xb, r0}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000340), &(0x7f00000004c0)='%+9llu \x00'}, 0x20) 571.251393ms ago: executing program 3 (id=4155): r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4164, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x58) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 270.473832ms ago: executing program 2 (id=4171): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000001000)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6300000000013a00fe08000e00000200875a77089ff57b00000000000000000000000000ac1414aa"], 0xfdef) 218.352873ms ago: executing program 2 (id=4174): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xfffffffffffffde1, 0x10, &(0x7f0000002e00), &(0x7f0000000300), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 206.716684ms ago: executing program 2 (id=4175): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=0x8, 0x12) 127.328136ms ago: executing program 2 (id=4177): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071120f00000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 126.890596ms ago: executing program 2 (id=4178): perf_event_open$cgroup(&(0x7f0000000580)={0x4, 0x80, 0x2, 0x4, 0x6, 0xf7, 0x0, 0x4, 0x516, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff25a4, 0x4, @perf_config_ext={0x100000000, 0x1}, 0x100a20, 0x3a, 0x101, 0x6, 0xfffffffffffffefd, 0x400, 0x1, 0x0, 0x7ff, 0x0, 0x8}, 0xffffffffffffffff, 0x12, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1e03d3ffbc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) 126.488916ms ago: executing program 4 (id=4179): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000200)='THAWED\x00', 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28208, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x1, 0x40, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffd51, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpu.max\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x8) 126.152626ms ago: executing program 1 (id=4180): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r0, 0x0, 0x0}, 0x10) 107.125926ms ago: executing program 1 (id=4181): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_activate_work\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r2) 106.783706ms ago: executing program 4 (id=4182): bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xfdef) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 84.509847ms ago: executing program 4 (id=4183): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 31.265529ms ago: executing program 4 (id=4184): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 30.967259ms ago: executing program 4 (id=4185): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000200000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb301a913bd23212fb56fa54f2641d8b02c3815e79c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x160, 0xfffffffffffffe3a, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 30.786619ms ago: executing program 4 (id=4186): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x8, 0x7fe2, 0x1, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 8.403739ms ago: executing program 2 (id=4187): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000090000008b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r0}, &(0x7f0000000a40), &(0x7f0000000a80)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 0s ago: executing program 1 (id=4188): socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x100) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) mkdir(&(0x7f00000000c0)='./cgroup/../file0/file0\x00', 0x1e1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x0, 0x5, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_int(r0, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.49' (ED25519) to the list of known hosts. [ 21.340729][ T24] audit: type=1400 audit(1732110256.339:66): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.341831][ T275] cgroup: Unknown subsys name 'net' [ 21.363206][ T24] audit: type=1400 audit(1732110256.339:67): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.390152][ T24] audit: type=1400 audit(1732110256.369:68): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.390366][ T275] cgroup: Unknown subsys name 'devices' [ 21.557906][ T275] cgroup: Unknown subsys name 'hugetlb' [ 21.563306][ T275] cgroup: Unknown subsys name 'rlimit' [ 21.700968][ T24] audit: type=1400 audit(1732110256.699:69): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.724036][ T24] audit: type=1400 audit(1732110256.699:70): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.742867][ T278] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.748891][ T24] audit: type=1400 audit(1732110256.699:71): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.779994][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.780042][ T24] audit: type=1400 audit(1732110256.759:72): avc: denied { relabelto } for pid=278 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.813648][ T24] audit: type=1400 audit(1732110256.759:73): avc: denied { write } for pid=278 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.838995][ T24] audit: type=1400 audit(1732110256.759:74): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.864220][ T24] audit: type=1400 audit(1732110256.759:75): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.280579][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.287641][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.294737][ T284] device bridge_slave_0 entered promiscuous mode [ 22.302408][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.309258][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.316491][ T284] device bridge_slave_1 entered promiscuous mode [ 22.344350][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.351297][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.358454][ T285] device bridge_slave_0 entered promiscuous mode [ 22.365824][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.372871][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.380079][ T285] device bridge_slave_1 entered promiscuous mode [ 22.423104][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.430010][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.437205][ T286] device bridge_slave_0 entered promiscuous mode [ 22.451953][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.458845][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.465990][ T287] device bridge_slave_0 entered promiscuous mode [ 22.474608][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.481693][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.488840][ T287] device bridge_slave_1 entered promiscuous mode [ 22.495195][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.502162][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.509282][ T286] device bridge_slave_1 entered promiscuous mode [ 22.569580][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.576570][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.583600][ T288] device bridge_slave_0 entered promiscuous mode [ 22.590390][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.597265][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.604301][ T288] device bridge_slave_1 entered promiscuous mode [ 22.663293][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.670166][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.677263][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.684033][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.716239][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.723107][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.730192][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.736981][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.747024][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.753864][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.760997][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.767770][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.782983][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.789844][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.796935][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.803713][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.828547][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.835655][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.842973][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.850105][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.857339][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.864262][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.871169][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.878100][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.885538][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.892914][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.914232][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.922204][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.929051][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.938212][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.946268][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.953144][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.963349][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.988440][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.995619][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.004386][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.011250][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.018825][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.026846][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.033662][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.040880][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.048587][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.066575][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.074657][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.082666][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.089610][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.096817][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.104758][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.111612][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.119065][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.127016][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.133849][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.141015][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.148801][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.156812][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.163635][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.170900][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.183378][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.190675][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.198828][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.205641][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.212976][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.221151][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.228008][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.247287][ T287] device veth0_vlan entered promiscuous mode [ 23.257022][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.264521][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.273283][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.281994][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.289290][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.296604][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.304249][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.315054][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.323363][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.344257][ T285] device veth0_vlan entered promiscuous mode [ 23.356767][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.364649][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.372608][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.381049][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.389029][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.397063][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.404722][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.412995][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.421187][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.428924][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.436688][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.444287][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.452077][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.459922][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.467784][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.475608][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.483694][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.491055][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.498281][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.505586][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.515088][ T285] device veth1_macvtap entered promiscuous mode [ 23.525941][ T284] device veth0_vlan entered promiscuous mode [ 23.533167][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.540687][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.548912][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.558436][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.566554][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.575857][ T288] device veth0_vlan entered promiscuous mode [ 23.587798][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.595515][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.603405][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.611560][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.619499][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.626863][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.637274][ T287] device veth1_macvtap entered promiscuous mode [ 23.645041][ T288] device veth1_macvtap entered promiscuous mode [ 23.651919][ T284] device veth1_macvtap entered promiscuous mode [ 23.659022][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.666856][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.674179][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.682288][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.690419][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.698372][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.706204][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.714890][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.723138][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.739306][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.747436][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.755466][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.764125][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.772888][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.781042][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.802238][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.810546][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.818834][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.827349][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.835374][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.843530][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.851804][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.859961][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.869583][ T286] device veth0_vlan entered promiscuous mode [ 23.878430][ T285] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 23.897492][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.908586][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.916484][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.918697][ C1] hrtimer: interrupt took 77679 ns [ 23.923760][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.970965][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.983676][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.117622][ T286] device veth1_macvtap entered promiscuous mode [ 24.450957][ T318] device wg2 entered promiscuous mode [ 24.466641][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.517729][ T323] device wg2 entered promiscuous mode [ 24.585594][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.618617][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.638168][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.794154][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.864957][ T331] device wg2 left promiscuous mode [ 24.987078][ T336] device wg2 entered promiscuous mode [ 25.140107][ T341] device veth1_macvtap left promiscuous mode [ 25.327003][ T342] device veth1_macvtap entered promiscuous mode [ 25.333142][ T342] device macsec0 entered promiscuous mode [ 25.374744][ T345] device veth1_macvtap left promiscuous mode [ 25.477373][ T351] device veth1_macvtap entered promiscuous mode [ 25.484154][ T351] device macsec0 entered promiscuous mode [ 25.599796][ T362] device veth1_macvtap left promiscuous mode [ 25.605606][ T362] device macsec0 left promiscuous mode [ 25.659006][ T361] device veth1_macvtap entered promiscuous mode [ 25.666573][ T361] device macsec0 entered promiscuous mode [ 25.798726][ T368] device wg2 left promiscuous mode [ 25.944422][ T371] device wg2 left promiscuous mode [ 26.053951][ T365] device wg2 entered promiscuous mode [ 26.130217][ T375] device wg2 entered promiscuous mode [ 26.307053][ T384] device wg2 entered promiscuous mode [ 26.508689][ T387] device wg2 entered promiscuous mode [ 26.617728][ T400] device wg2 entered promiscuous mode [ 26.643838][ T403] device wg2 left promiscuous mode [ 26.782053][ T404] device wg2 left promiscuous mode [ 26.875480][ T399] device wg2 entered promiscuous mode [ 26.983607][ T405] device wg2 left promiscuous mode [ 27.001356][ T402] device wg2 entered promiscuous mode [ 27.072522][ T409] device macsec0 entered promiscuous mode [ 27.104234][ T414] device wg2 entered promiscuous mode [ 27.153831][ T24] kauditd_printk_skb: 39 callbacks suppressed [ 27.153841][ T24] audit: type=1400 audit(1732110262.149:115): avc: denied { create } for pid=412 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 27.256882][ T419] cgroup: syz.2.33 (419) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 27.277124][ T24] audit: type=1400 audit(1732110262.279:116): avc: denied { create } for pid=423 comm="syz.3.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.308032][ T419] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 27.339272][ T425] device wg2 left promiscuous mode [ 27.439159][ T429] device wg2 entered promiscuous mode [ 27.453080][ T430] device veth1_macvtap left promiscuous mode [ 27.461654][ T430] device macsec0 left promiscuous mode [ 27.540224][ T24] audit: type=1400 audit(1732110262.539:117): avc: denied { read } for pid=423 comm="syz.3.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.657659][ T24] audit: type=1400 audit(1732110262.589:118): avc: denied { write } for pid=423 comm="syz.3.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.700060][ T439] device wg2 left promiscuous mode [ 27.841902][ T443] device wg2 left promiscuous mode [ 27.879000][ T438] device veth1_macvtap left promiscuous mode [ 27.886067][ T438] device macsec0 left promiscuous mode [ 28.005491][ T440] device wg2 entered promiscuous mode [ 28.017228][ T441] device veth1_macvtap entered promiscuous mode [ 28.083103][ T441] device macsec0 entered promiscuous mode [ 28.101504][ T444] device wg2 left promiscuous mode [ 28.184921][ T449] device wg2 entered promiscuous mode [ 28.226077][ T452] device wg2 left promiscuous mode [ 28.409848][ T456] device wg2 entered promiscuous mode [ 28.430475][ T458] device wg2 left promiscuous mode [ 28.510741][ T466] device wg2 entered promiscuous mode [ 28.532114][ T464] device wg2 left promiscuous mode [ 28.696306][ T468] device wg2 entered promiscuous mode [ 30.065803][ T24] audit: type=1400 audit(1732110265.059:119): avc: denied { setopt } for pid=503 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.328564][ T505] device wg2 left promiscuous mode [ 30.734033][ T520] device veth1_macvtap left promiscuous mode [ 30.807966][ T520] device macsec0 left promiscuous mode [ 30.990178][ T526] device veth1_macvtap entered promiscuous mode [ 30.996703][ T526] device macsec0 entered promiscuous mode [ 31.008046][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.986923][ T24] audit: type=1400 audit(1732110267.989:120): avc: denied { create } for pid=563 comm="syz.4.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.279547][ T24] audit: type=1400 audit(1732110268.279:121): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 34.212414][ T605] device wg2 left promiscuous mode [ 34.270845][ T611] device wg2 entered promiscuous mode [ 34.295577][ T24] audit: type=1400 audit(1732110269.289:122): avc: denied { write } for pid=603 comm="syz.3.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.381406][ T24] audit: type=1400 audit(1732110269.289:123): avc: denied { setopt } for pid=603 comm="syz.3.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.735591][ T618] device veth1_macvtap entered promiscuous mode [ 34.809895][ T618] device macsec0 entered promiscuous mode [ 34.996541][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.197002][ T626] device wg2 left promiscuous mode [ 35.395551][ T24] audit: type=1400 audit(1732110270.389:124): avc: denied { read } for pid=623 comm="syz.4.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.447238][ T634] device wg2 entered promiscuous mode [ 39.825155][ T695] device wg2 entered promiscuous mode [ 40.298671][ T703] device veth1_macvtap left promiscuous mode [ 40.326669][ T703] device macsec0 left promiscuous mode [ 40.556634][ T704] device veth1_macvtap entered promiscuous mode [ 40.621345][ T704] device macsec0 entered promiscuous mode [ 40.627641][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.328840][ T720] device wg2 left promiscuous mode [ 41.779016][ T735] device wg2 entered promiscuous mode [ 42.448296][ T744] device wg2 entered promiscuous mode [ 45.666569][ T785] device wg2 left promiscuous mode [ 45.869302][ T787] device wg2 entered promiscuous mode [ 49.574779][ T808] device veth1_macvtap left promiscuous mode [ 49.592906][ T808] device macsec0 left promiscuous mode [ 49.770709][ T811] device veth1_macvtap entered promiscuous mode [ 49.799748][ T811] device macsec0 entered promiscuous mode [ 50.887172][ T831] device wg2 left promiscuous mode [ 54.490043][ T885] device wg2 left promiscuous mode [ 54.681032][ T887] device wg2 entered promiscuous mode [ 56.409913][ T932] device wg2 left promiscuous mode [ 58.077745][ T967] device wg2 entered promiscuous mode [ 60.230932][ T996] device wg2 left promiscuous mode [ 60.401555][ T1002] device wg2 left promiscuous mode [ 60.567171][ T1001] device wg2 entered promiscuous mode [ 60.687775][ T1009] device veth1_macvtap left promiscuous mode [ 60.695365][ T1009] device macsec0 left promiscuous mode [ 60.808829][ T1011] device veth1_macvtap entered promiscuous mode [ 60.989849][ T1011] device macsec0 entered promiscuous mode [ 61.781650][ T1021] device wg2 entered promiscuous mode [ 62.128219][ T1028] device wg2 left promiscuous mode [ 62.181210][ T1026] device wg2 entered promiscuous mode [ 62.218272][ T1030] device wg2 left promiscuous mode [ 62.284922][ T1033] device wg2 entered promiscuous mode [ 62.293695][ T1034] device wg2 entered promiscuous mode [ 62.865348][ T1058] device veth1_macvtap left promiscuous mode [ 62.943779][ T1057] device veth1_macvtap entered promiscuous mode [ 62.957628][ T1057] device macsec0 entered promiscuous mode [ 64.544168][ T1082] device wg2 left promiscuous mode [ 64.689305][ T1083] device wg2 entered promiscuous mode [ 67.359860][ T1129] device wg2 left promiscuous mode [ 67.567333][ T1131] device wg2 left promiscuous mode [ 67.728515][ T1135] device wg2 entered promiscuous mode [ 67.734523][ T1134] device wg2 entered promiscuous mode [ 68.169954][ T1141] device wg2 left promiscuous mode [ 68.331584][ T1144] device wg2 entered promiscuous mode [ 68.433526][ T1148] device wg2 left promiscuous mode [ 68.721244][ T1154] device wg2 entered promiscuous mode [ 68.929945][ T1161] device wg2 left promiscuous mode [ 69.158590][ T1167] device wg2 entered promiscuous mode [ 69.799504][ T1172] device veth1_macvtap left promiscuous mode [ 69.807174][ T1172] device macsec0 left promiscuous mode [ 69.982455][ T1175] device veth1_macvtap entered promiscuous mode [ 70.018014][ T1175] device macsec0 entered promiscuous mode [ 72.036411][ T1207] device wg2 left promiscuous mode [ 72.426458][ T1207] device wg2 entered promiscuous mode [ 72.739942][ T1213] device veth1_macvtap left promiscuous mode [ 72.745919][ T1213] device macsec0 left promiscuous mode [ 73.016882][ T1214] device veth1_macvtap entered promiscuous mode [ 73.023215][ T1214] device macsec0 entered promiscuous mode [ 73.403059][ T1225] device wg2 left promiscuous mode [ 74.146430][ T1236] device wg2 entered promiscuous mode [ 75.729004][ T1247] device veth1_macvtap left promiscuous mode [ 75.734821][ T1247] device macsec0 left promiscuous mode [ 75.839024][ T1247] device veth1_macvtap entered promiscuous mode [ 75.975269][ T1247] device macsec0 entered promiscuous mode [ 76.057335][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.514864][ T1258] device wg2 left promiscuous mode [ 76.579713][ T1259] device wg2 entered promiscuous mode [ 79.758905][ T1326] device veth1_macvtap left promiscuous mode [ 79.777545][ T1326] device macsec0 left promiscuous mode [ 80.021485][ T1331] device veth1_macvtap entered promiscuous mode [ 80.029324][ T1331] device macsec0 entered promiscuous mode [ 80.039584][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.593822][ T1350] device wg2 left promiscuous mode [ 80.738043][ T1349] device wg2 entered promiscuous mode [ 81.080868][ T1361] device wg2 left promiscuous mode [ 81.297570][ T1360] device wg2 entered promiscuous mode [ 83.352307][ T1412] device wg2 left promiscuous mode [ 83.637803][ T1418] device wg2 entered promiscuous mode [ 85.250476][ T1446] device veth1_macvtap left promiscuous mode [ 85.336828][ T1446] device macsec0 left promiscuous mode [ 85.587187][ T1453] device veth1_macvtap entered promiscuous mode [ 85.616560][ T1453] device macsec0 entered promiscuous mode [ 85.695899][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.877432][ T1457] device wg2 left promiscuous mode [ 86.148182][ T1460] device wg2 entered promiscuous mode [ 90.907310][ T1516] device veth1_macvtap left promiscuous mode [ 91.029836][ T1516] device macsec0 left promiscuous mode [ 91.646643][ T1524] device wg2 left promiscuous mode [ 91.772723][ T1522] device wg2 entered promiscuous mode [ 93.644809][ T1556] device wg2 left promiscuous mode [ 93.907960][ T1555] device wg2 entered promiscuous mode [ 95.407762][ T1576] device wg2 left promiscuous mode [ 95.486777][ T1577] device wg2 entered promiscuous mode [ 96.798086][ T1594] device wg2 left promiscuous mode [ 96.973217][ T1599] device wg2 entered promiscuous mode [ 97.166157][ T1605] device wg2 left promiscuous mode [ 98.098116][ T1623] device veth1_macvtap entered promiscuous mode [ 98.111502][ T1623] device macsec0 entered promiscuous mode [ 98.207725][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.322020][ T1629] device wg2 left promiscuous mode [ 98.435790][ T1632] device wg2 entered promiscuous mode [ 102.091690][ T1714] device veth1_macvtap left promiscuous mode [ 102.167029][ T1714] device macsec0 left promiscuous mode [ 102.407810][ T1720] device veth1_macvtap entered promiscuous mode [ 102.461862][ T1720] device macsec0 entered promiscuous mode [ 102.488958][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.970281][ T1734] device veth1_macvtap left promiscuous mode [ 102.981505][ T1734] device macsec0 left promiscuous mode [ 103.270396][ T1742] device veth1_macvtap entered promiscuous mode [ 103.293642][ T1742] device macsec0 entered promiscuous mode [ 103.436877][ T1754] device wg2 entered promiscuous mode [ 108.246815][ T1811] device veth1_macvtap left promiscuous mode [ 108.508528][ T1812] device veth1_macvtap entered promiscuous mode [ 108.517235][ T1812] device macsec0 entered promiscuous mode [ 111.160461][ T1850] device wg2 left promiscuous mode [ 111.288742][ T1856] device wg2 entered promiscuous mode [ 111.728000][ T1865] device wg2 left promiscuous mode [ 111.942567][ T1863] device wg2 entered promiscuous mode [ 113.559114][ T1905] device wg2 left promiscuous mode [ 113.815525][ T1903] device wg2 entered promiscuous mode [ 115.502068][ T1926] device wg2 left promiscuous mode [ 115.588647][ T1926] device wg2 entered promiscuous mode [ 116.861000][ T1938] device wg2 left promiscuous mode [ 116.927002][ T1940] device wg2 entered promiscuous mode [ 118.311088][ T1960] device wg2 left promiscuous mode [ 118.478358][ T1963] device wg2 entered promiscuous mode [ 118.521066][ T1962] device wg2 left promiscuous mode [ 118.671153][ T1965] device wg2 entered promiscuous mode [ 118.930002][ T1970] device wg2 left promiscuous mode [ 119.114528][ T1974] device wg2 entered promiscuous mode [ 119.363868][ T1982] device wg2 left promiscuous mode [ 119.445906][ T1983] device wg2 entered promiscuous mode [ 121.608339][ T2005] device wg2 left promiscuous mode [ 121.852154][ T2010] device wg2 entered promiscuous mode [ 122.907961][ T2035] device veth1_macvtap left promiscuous mode [ 122.914067][ T2035] device macsec0 left promiscuous mode [ 123.132471][ T2043] device wg2 left promiscuous mode [ 123.215415][ T2038] device wg2 entered promiscuous mode [ 123.275724][ T2039] device veth1_macvtap entered promiscuous mode [ 123.283059][ T2039] device macsec0 entered promiscuous mode [ 123.305658][ T2046] device wg2 left promiscuous mode [ 123.458338][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.467333][ T2050] device wg2 entered promiscuous mode [ 123.482830][ T2054] device wg2 left promiscuous mode [ 123.616676][ T2057] device wg2 left promiscuous mode [ 123.624761][ T2058] device wg2 entered promiscuous mode [ 123.642606][ T2059] device wg2 entered promiscuous mode [ 123.936325][ T2065] device wg2 left promiscuous mode [ 124.137671][ T2069] device wg2 entered promiscuous mode [ 124.582414][ T2080] device wg2 left promiscuous mode [ 124.619485][ T2078] device wg2 entered promiscuous mode [ 124.813353][ T2082] device wg2 left promiscuous mode [ 124.963508][ T2086] device wg2 entered promiscuous mode [ 125.050412][ T2085] device wg2 left promiscuous mode [ 125.167209][ T2087] device wg2 entered promiscuous mode [ 125.283340][ T2099] device veth1_macvtap left promiscuous mode [ 125.301051][ T2099] device macsec0 left promiscuous mode [ 125.365057][ T2094] device veth1_macvtap entered promiscuous mode [ 125.373387][ T2094] device macsec0 entered promiscuous mode [ 125.468974][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.836486][ T2115] device wg2 left promiscuous mode [ 125.948234][ T2118] device wg2 entered promiscuous mode [ 125.969472][ T2122] device veth1_macvtap left promiscuous mode [ 125.986433][ T2122] device macsec0 left promiscuous mode [ 126.097407][ T2124] device veth1_macvtap entered promiscuous mode [ 126.103501][ T2124] device macsec0 entered promiscuous mode [ 126.429332][ T2130] device wg2 left promiscuous mode [ 126.524315][ T2134] device wg2 entered promiscuous mode [ 126.536979][ T2133] device wg2 left promiscuous mode [ 126.680974][ T2137] device wg2 entered promiscuous mode [ 128.276817][ T2176] device veth1_macvtap left promiscuous mode [ 128.283074][ T2176] device macsec0 left promiscuous mode [ 128.632307][ T2179] device veth1_macvtap entered promiscuous mode [ 128.697750][ T2179] device macsec0 entered promiscuous mode [ 128.706297][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.782158][ T2186] device wg2 left promiscuous mode [ 128.990105][ T2187] device wg2 entered promiscuous mode [ 129.094863][ T2195] device wg2 left promiscuous mode [ 129.246848][ T2199] device wg2 left promiscuous mode [ 129.307926][ T2200] device wg2 entered promiscuous mode [ 129.315714][ T2206] device veth1_macvtap left promiscuous mode [ 129.321853][ T2206] device macsec0 left promiscuous mode [ 129.456678][ T2203] device veth1_macvtap left promiscuous mode [ 129.462922][ T2203] device macsec0 left promiscuous mode [ 129.537709][ T2207] device wg2 entered promiscuous mode [ 129.546339][ T2213] device veth1_macvtap entered promiscuous mode [ 129.552464][ T2213] device macsec0 entered promiscuous mode [ 129.559146][ T2210] device veth1_macvtap entered promiscuous mode [ 129.565525][ T2210] device macsec0 entered promiscuous mode [ 129.757513][ T2231] device wg2 left promiscuous mode [ 129.826953][ T2226] device wg2 entered promiscuous mode [ 129.962392][ T2230] device wg2 left promiscuous mode [ 130.087792][ T2234] device wg2 entered promiscuous mode [ 130.209954][ T2246] device wg2 left promiscuous mode [ 130.327994][ T2243] device wg2 entered promiscuous mode [ 130.930926][ T2262] device veth1_macvtap left promiscuous mode [ 130.937535][ T2262] device macsec0 left promiscuous mode [ 131.093017][ T2264] device veth1_macvtap entered promiscuous mode [ 131.207852][ T2264] device macsec0 entered promiscuous mode [ 132.611715][ T2289] device wg2 left promiscuous mode [ 134.088183][ T2311] device wg2 left promiscuous mode [ 134.265061][ T2313] device wg2 entered promiscuous mode [ 135.957202][ T2340] device wg2 left promiscuous mode [ 136.047418][ T2341] device wg2 entered promiscuous mode [ 136.738077][ T2351] device wg2 entered promiscuous mode [ 137.193283][ T2359] device wg2 left promiscuous mode [ 137.264446][ T2360] device wg2 left promiscuous mode [ 138.105009][ T2374] device wg2 entered promiscuous mode [ 138.693366][ T2379] device wg2 left promiscuous mode [ 139.780575][ T2382] device wg2 entered promiscuous mode [ 143.739216][ T2422] device veth1_macvtap left promiscuous mode [ 143.745293][ T2422] device macsec0 left promiscuous mode [ 143.821954][ T2424] device veth1_macvtap entered promiscuous mode [ 143.830554][ T2424] device macsec0 entered promiscuous mode [ 143.836915][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.049905][ T2427] device wg2 left promiscuous mode [ 144.222688][ T2431] device wg2 left promiscuous mode [ 144.231979][ T2438] device wg2 entered promiscuous mode [ 144.245327][ T2434] device wg2 entered promiscuous mode [ 144.342459][ T2442] device veth1_macvtap left promiscuous mode [ 144.369738][ T2442] device macsec0 left promiscuous mode [ 144.529899][ T2444] device veth1_macvtap entered promiscuous mode [ 144.537931][ T2444] device macsec0 entered promiscuous mode [ 145.016903][ T2464] device wg2 left promiscuous mode [ 145.139976][ T2468] device veth1_macvtap left promiscuous mode [ 145.149273][ T2468] device macsec0 left promiscuous mode [ 145.175122][ T2469] device wg2 entered promiscuous mode [ 145.182185][ T2473] device veth1_macvtap entered promiscuous mode [ 145.188525][ T2473] device macsec0 entered promiscuous mode [ 145.707428][ T2498] device wg2 left promiscuous mode [ 145.913515][ T2497] device wg2 left promiscuous mode [ 146.035894][ T2493] device wg2 entered promiscuous mode [ 146.063178][ T2504] device wg2 left promiscuous mode [ 146.070548][ T2501] device wg2 entered promiscuous mode [ 146.090414][ T2507] device wg2 entered promiscuous mode [ 146.174658][ T2509] device wg2 left promiscuous mode [ 146.318721][ T2517] device wg2 entered promiscuous mode [ 146.342990][ T2515] device wg2 left promiscuous mode [ 146.514318][ T2518] device wg2 entered promiscuous mode [ 146.571606][ T2525] device veth1_macvtap left promiscuous mode [ 146.579484][ T2525] device macsec0 left promiscuous mode [ 146.784180][ T2529] device veth1_macvtap entered promiscuous mode [ 146.898581][ T2529] device macsec0 entered promiscuous mode [ 146.949543][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.155750][ T2543] device wg2 left promiscuous mode [ 147.235679][ T2550] device wg2 entered promiscuous mode [ 147.741822][ T2560] device wg2 left promiscuous mode [ 147.871186][ T2559] device wg2 entered promiscuous mode [ 148.320273][ T2571] device wg2 left promiscuous mode [ 148.426719][ T2575] device wg2 entered promiscuous mode [ 148.436087][ T2574] device wg2 left promiscuous mode [ 148.535254][ T2577] device wg2 left promiscuous mode [ 148.654729][ T2579] device wg2 entered promiscuous mode [ 148.666779][ T2580] device wg2 entered promiscuous mode [ 149.265772][ T2598] device wg2 left promiscuous mode [ 149.337026][ T2598] device wg2 entered promiscuous mode [ 149.716433][ T2604] device veth1_macvtap left promiscuous mode [ 149.723080][ T2604] device macsec0 left promiscuous mode [ 149.728918][ T24] audit: type=1400 audit(1732110384.729:125): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 149.851228][ T2607] device veth1_macvtap entered promiscuous mode [ 150.026158][ T2607] device macsec0 entered promiscuous mode [ 150.032145][ T24] audit: type=1400 audit(1732110384.729:126): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 150.288878][ T2619] device wg2 left promiscuous mode [ 150.570173][ T2615] device wg2 entered promiscuous mode [ 150.670134][ T2627] device wg2 left promiscuous mode [ 150.709297][ T2624] device wg2 entered promiscuous mode [ 150.889049][ T2635] device wg2 left promiscuous mode [ 151.079014][ T2633] device veth1_macvtap left promiscuous mode [ 151.187944][ T2633] device macsec0 left promiscuous mode [ 151.372023][ T2636] device wg2 entered promiscuous mode [ 151.407577][ T2637] device veth1_macvtap entered promiscuous mode [ 151.556542][ T2637] device macsec0 entered promiscuous mode [ 151.896608][ T2652] device wg2 left promiscuous mode [ 151.953459][ T2653] device wg2 left promiscuous mode [ 152.070981][ T2648] device wg2 entered promiscuous mode [ 152.407434][ T2669] device wg2 entered promiscuous mode [ 152.558828][ T2670] device wg2 left promiscuous mode [ 153.171588][ T2684] device veth1_macvtap left promiscuous mode [ 153.179404][ T2684] device macsec0 left promiscuous mode [ 153.283584][ T2691] device veth1_macvtap entered promiscuous mode [ 153.301692][ T2691] device macsec0 entered promiscuous mode [ 153.367357][ T2698] device wg2 entered promiscuous mode [ 153.454788][ T2695] device wg2 left promiscuous mode [ 153.561315][ T2701] device wg2 entered promiscuous mode [ 153.567682][ T2705] device wg2 entered promiscuous mode [ 154.130306][ T2714] device wg2 left promiscuous mode [ 154.265037][ T2719] device veth1_macvtap left promiscuous mode [ 154.396596][ T2719] device macsec0 left promiscuous mode [ 154.447171][ T2723] device veth1_macvtap left promiscuous mode [ 154.453660][ T2723] device macsec0 left promiscuous mode [ 154.607256][ T2724] device veth1_macvtap entered promiscuous mode [ 154.613420][ T2724] device macsec0 entered promiscuous mode [ 154.623434][ T2716] device veth1_macvtap entered promiscuous mode [ 154.633645][ T2716] device macsec0 entered promiscuous mode [ 154.695812][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.042689][ T2738] device wg2 entered promiscuous mode [ 155.435575][ T2740] device wg2 left promiscuous mode [ 155.692869][ T2746] device wg2 entered promiscuous mode [ 156.091343][ T2754] device wg2 left promiscuous mode [ 156.252107][ T2761] device wg2 left promiscuous mode [ 156.258355][ T2760] device wg2 left promiscuous mode [ 156.337712][ T2757] device wg2 entered promiscuous mode [ 156.368410][ T2758] device wg2 entered promiscuous mode [ 156.454696][ T2756] device wg2 entered promiscuous mode [ 157.268501][ T2776] device wg2 left promiscuous mode [ 157.318550][ T2777] device wg2 entered promiscuous mode [ 158.236605][ T2794] device wg2 left promiscuous mode [ 158.388130][ T2794] device wg2 entered promiscuous mode [ 158.594129][ T2798] device veth1_macvtap left promiscuous mode [ 158.686633][ T2798] device macsec0 left promiscuous mode [ 159.057140][ T2803] device veth1_macvtap entered promiscuous mode [ 159.115115][ T2803] device macsec0 entered promiscuous mode [ 159.327407][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.367498][ T2811] device wg2 left promiscuous mode [ 159.565341][ T2811] device wg2 entered promiscuous mode [ 160.578644][ T2842] device wg2 left promiscuous mode [ 160.765868][ T2837] device wg2 entered promiscuous mode [ 161.017144][ T2848] device wg2 left promiscuous mode [ 161.042300][ T2850] device wg2 entered promiscuous mode [ 161.283342][ T2856] device wg2 left promiscuous mode [ 161.534016][ T2856] device wg2 entered promiscuous mode [ 161.837936][ T2870] device wg2 left promiscuous mode [ 162.289900][ T2877] device veth1_macvtap left promiscuous mode [ 162.348743][ T2877] device macsec0 left promiscuous mode [ 162.618174][ T2879] device veth1_macvtap entered promiscuous mode [ 162.648332][ T2879] device macsec0 entered promiscuous mode [ 162.654465][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.872030][ T2893] device wg2 left promiscuous mode [ 162.948796][ T2893] device wg2 entered promiscuous mode [ 162.988728][ T2891] device veth1_macvtap left promiscuous mode [ 162.994936][ T2891] device macsec0 left promiscuous mode [ 163.267931][ T2896] device veth1_macvtap entered promiscuous mode [ 163.401225][ T2896] device macsec0 entered promiscuous mode [ 165.430399][ T2933] device wg2 left promiscuous mode [ 165.759053][ T2935] device wg2 entered promiscuous mode [ 167.070656][ T2956] device veth1_macvtap left promiscuous mode [ 167.114652][ T2956] device macsec0 left promiscuous mode [ 167.204064][ T2960] device veth1_macvtap entered promiscuous mode [ 167.263061][ T2960] device macsec0 entered promiscuous mode [ 167.336447][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.952475][ T2976] device veth1_macvtap left promiscuous mode [ 167.965418][ T2976] device macsec0 left promiscuous mode [ 168.238841][ T2979] device veth1_macvtap entered promiscuous mode [ 168.356368][ T2979] device macsec0 entered promiscuous mode [ 172.496370][ T3019] device wg2 left promiscuous mode [ 172.700007][ T3023] device wg2 entered promiscuous mode [ 173.993885][ T3060] device wg2 left promiscuous mode [ 174.063776][ T3059] device wg2 entered promiscuous mode [ 177.130965][ T3102] device veth1_macvtap left promiscuous mode [ 177.249344][ T3102] device macsec0 left promiscuous mode [ 177.518124][ T3108] device wg2 left promiscuous mode [ 177.679226][ T3108] device wg2 entered promiscuous mode [ 178.288286][ T3114] device wg2 left promiscuous mode [ 178.718473][ T3115] device wg2 entered promiscuous mode [ 180.243104][ T3132] device wg2 left promiscuous mode [ 180.318610][ T3130] device wg2 entered promiscuous mode [ 180.423525][ T3136] device wg2 left promiscuous mode [ 180.434299][ T3136] device wg2 entered promiscuous mode [ 180.567482][ T3148] device wg2 left promiscuous mode [ 180.587890][ T3144] device veth1_macvtap left promiscuous mode [ 180.640688][ T3144] device macsec0 left promiscuous mode [ 180.849779][ T3149] device wg2 left promiscuous mode [ 180.860416][ T3148] device wg2 entered promiscuous mode [ 180.867492][ T3150] device veth1_macvtap entered promiscuous mode [ 180.875029][ T3150] device macsec0 entered promiscuous mode [ 180.918292][ T3146] device wg2 entered promiscuous mode [ 181.059835][ T3152] device wg2 left promiscuous mode [ 181.208108][ T3154] device wg2 entered promiscuous mode [ 181.527497][ T3166] device wg2 left promiscuous mode [ 183.270780][ T3185] device wg2 left promiscuous mode [ 183.492437][ T3187] device wg2 entered promiscuous mode [ 184.077203][ T3205] device wg2 entered promiscuous mode [ 184.089465][ T3202] device wg2 left promiscuous mode [ 186.757970][ T3247] device wg2 left promiscuous mode [ 187.068787][ T3247] device wg2 entered promiscuous mode [ 191.188813][ T3305] device wg2 entered promiscuous mode [ 191.891936][ T3316] device wg2 left promiscuous mode [ 192.061254][ T3319] device wg2 entered promiscuous mode [ 192.450820][ T3329] device wg2 left promiscuous mode [ 192.667178][ T3335] device wg2 entered promiscuous mode [ 192.676610][ T3333] device wg2 left promiscuous mode [ 192.744051][ T3337] device wg2 entered promiscuous mode [ 193.075703][ T3342] device veth1_macvtap left promiscuous mode [ 193.147094][ T3342] device macsec0 left promiscuous mode [ 193.356483][ T3345] device veth1_macvtap entered promiscuous mode [ 193.482119][ T3345] device macsec0 entered promiscuous mode [ 193.608468][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.691012][ T3356] device veth1_macvtap left promiscuous mode [ 193.777098][ T3356] device macsec0 left promiscuous mode [ 194.921218][ T3370] device wg2 left promiscuous mode [ 195.195564][ T3371] device wg2 entered promiscuous mode [ 196.593217][ T3408] device wg2 left promiscuous mode [ 196.673550][ T3405] device wg2 entered promiscuous mode [ 197.378062][ T3433] device wg2 entered promiscuous mode [ 197.422250][ T3431] device veth1_macvtap entered promiscuous mode [ 197.533591][ T3431] device macsec0 entered promiscuous mode [ 197.580779][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.013029][ T3446] device wg2 left promiscuous mode [ 198.431364][ T3453] device wg2 entered promiscuous mode [ 198.582578][ T3463] device wg2 left promiscuous mode [ 198.828269][ T3467] device wg2 entered promiscuous mode [ 199.125228][ T3479] device wg2 left promiscuous mode [ 200.686510][ T3504] device wg2 left promiscuous mode [ 200.703922][ T3503] device wg2 entered promiscuous mode [ 200.722465][ T3507] device wg2 left promiscuous mode [ 200.881572][ T3511] device wg2 entered promiscuous mode [ 200.889141][ T3510] device wg2 entered promiscuous mode [ 201.526880][ T3529] device wg2 left promiscuous mode [ 201.559571][ T3531] device wg2 entered promiscuous mode [ 202.617711][ T3546] device wg2 left promiscuous mode [ 203.051212][ T3553] device wg2 entered promiscuous mode [ 203.727785][ T3562] device wg2 left promiscuous mode [ 203.910496][ T3564] device wg2 entered promiscuous mode [ 204.047793][ T3571] device wg2 left promiscuous mode [ 204.134116][ T3572] device wg2 left promiscuous mode [ 204.642024][ T3582] device veth1_macvtap left promiscuous mode [ 204.776481][ T3582] device macsec0 left promiscuous mode [ 204.966717][ T3586] device veth1_macvtap entered promiscuous mode [ 205.029037][ T3586] device macsec0 entered promiscuous mode [ 205.113274][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.495241][ T3599] device wg2 entered promiscuous mode [ 207.061860][ T3619] device veth1_macvtap left promiscuous mode [ 207.117389][ T3619] device macsec0 left promiscuous mode [ 208.365425][ T3639] device wg2 left promiscuous mode [ 208.582225][ T3646] device wg2 entered promiscuous mode [ 208.613558][ T3648] device veth1_macvtap left promiscuous mode [ 208.620315][ T3648] device macsec0 left promiscuous mode [ 208.850647][ T3651] device veth1_macvtap entered promiscuous mode [ 208.869654][ T3651] device macsec0 entered promiscuous mode [ 208.920982][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.074380][ T3658] device veth1_macvtap left promiscuous mode [ 209.081364][ T3658] device macsec0 left promiscuous mode [ 209.278572][ T3667] device veth1_macvtap entered promiscuous mode [ 209.365090][ T3667] device macsec0 entered promiscuous mode [ 209.466533][ T3666] device veth1_macvtap left promiscuous mode [ 209.472399][ T3666] device macsec0 left promiscuous mode [ 209.786299][ T3673] device wg2 left promiscuous mode [ 210.160447][ T3674] device wg2 entered promiscuous mode [ 212.307121][ T3721] device veth1_macvtap entered promiscuous mode [ 212.356642][ T3721] device macsec0 entered promiscuous mode [ 212.491353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.173307][ T3731] device wg2 left promiscuous mode [ 213.314830][ T3734] device wg2 entered promiscuous mode [ 213.326212][ T3733] device wg2 left promiscuous mode [ 213.466681][ T3737] device wg2 entered promiscuous mode [ 213.816723][ T3742] device wg2 left promiscuous mode [ 214.017896][ T3743] device wg2 entered promiscuous mode [ 214.465265][ T3753] device veth1_macvtap entered promiscuous mode [ 214.577251][ T3753] device macsec0 entered promiscuous mode [ 214.583346][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.798078][ T3758] device wg2 left promiscuous mode [ 214.840018][ T3766] device wg2 entered promiscuous mode [ 214.856800][ T3764] device veth1_macvtap left promiscuous mode [ 214.872557][ T3764] device macsec0 left promiscuous mode [ 215.082267][ T3768] device veth1_macvtap entered promiscuous mode [ 215.146928][ T3768] device macsec0 entered promiscuous mode [ 215.157202][ T3769] device wg2 entered promiscuous mode [ 215.994803][ T3794] device wg2 left promiscuous mode [ 216.185006][ T3799] device veth1_macvtap left promiscuous mode [ 216.197972][ T3799] device macsec0 left promiscuous mode [ 216.340772][ T3801] device veth1_macvtap entered promiscuous mode [ 216.349330][ T3801] device macsec0 entered promiscuous mode [ 216.436554][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.837993][ T3835] device wg2 left promiscuous mode [ 217.850325][ T3837] device wg2 entered promiscuous mode [ 218.088569][ T3841] device wg2 entered promiscuous mode [ 218.995197][ T3862] device veth1_macvtap left promiscuous mode [ 219.107712][ T3862] device macsec0 left promiscuous mode [ 219.321473][ T3863] device veth1_macvtap entered promiscuous mode [ 219.400637][ T3863] device macsec0 entered promiscuous mode [ 219.724740][ T3873] device wg2 left promiscuous mode [ 219.830866][ T3873] device wg2 entered promiscuous mode [ 220.812414][ T3891] device wg2 left promiscuous mode [ 220.880278][ T3892] device wg2 entered promiscuous mode [ 228.167293][ T3943] device wg2 left promiscuous mode [ 228.363052][ T3946] device wg2 entered promiscuous mode [ 228.738630][ T3951] device wg2 left promiscuous mode [ 228.874078][ T3954] device wg2 entered promiscuous mode [ 229.223769][ T3961] device wg2 left promiscuous mode [ 229.410258][ T3962] device wg2 entered promiscuous mode [ 229.419649][ T3968] device veth1_macvtap entered promiscuous mode [ 229.436953][ T3968] device macsec0 entered promiscuous mode [ 229.597547][ T3969] device wg2 left promiscuous mode [ 229.631877][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.870456][ T3979] device wg2 left promiscuous mode [ 230.098462][ T3983] device wg2 entered promiscuous mode [ 232.047000][ T4015] device wg2 left promiscuous mode [ 232.103289][ T4019] device wg2 entered promiscuous mode [ 232.123264][ T4017] device veth1_macvtap left promiscuous mode [ 232.138528][ T4017] device macsec0 left promiscuous mode [ 232.239278][ T4023] device veth1_macvtap entered promiscuous mode [ 232.246112][ T4023] device macsec0 entered promiscuous mode [ 232.255397][ T4022] device wg2 entered promiscuous mode [ 232.575839][ T4031] device veth1_macvtap left promiscuous mode [ 232.607289][ T4031] device macsec0 left promiscuous mode [ 232.722892][ T4034] device veth1_macvtap entered promiscuous mode [ 232.776779][ T4034] device macsec0 entered promiscuous mode [ 233.101275][ T4045] device wg2 left promiscuous mode [ 233.427638][ T4049] device wg2 entered promiscuous mode [ 234.009325][ T4061] device wg2 left promiscuous mode [ 237.922355][ T4133] device veth1_macvtap left promiscuous mode [ 237.956790][ T4133] device macsec0 left promiscuous mode [ 238.159209][ T4132] device veth1_macvtap entered promiscuous mode [ 238.221736][ T4132] device macsec0 entered promiscuous mode [ 238.265253][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.753721][ T4145] device wg2 left promiscuous mode [ 238.948307][ T4149] device wg2 entered promiscuous mode [ 239.917791][ T4159] device wg2 left promiscuous mode [ 240.415467][ T4167] device veth1_macvtap left promiscuous mode [ 240.466713][ T4167] device macsec0 left promiscuous mode [ 240.842675][ T4171] device veth1_macvtap entered promiscuous mode [ 240.948049][ T4171] device macsec0 entered promiscuous mode [ 241.035288][ T4173] device veth1_macvtap left promiscuous mode [ 241.041600][ T4173] device macsec0 left promiscuous mode [ 241.245874][ T4176] device veth1_macvtap entered promiscuous mode [ 241.253029][ T4176] device macsec0 entered promiscuous mode [ 241.300703][ T4175] device veth1_macvtap left promiscuous mode [ 241.358956][ T4175] device macsec0 left promiscuous mode [ 241.539922][ T4177] device veth1_macvtap entered promiscuous mode [ 241.547123][ T4177] device macsec0 entered promiscuous mode [ 244.882065][ T4217] device veth1_macvtap left promiscuous mode [ 244.916661][ T4217] device macsec0 left promiscuous mode [ 245.120590][ T4223] device veth1_macvtap entered promiscuous mode [ 245.142704][ T4223] device macsec0 entered promiscuous mode [ 248.004598][ T4265] device veth1_macvtap left promiscuous mode [ 248.010964][ T4265] device macsec0 left promiscuous mode [ 248.226336][ T4271] device veth1_macvtap left promiscuous mode [ 248.237271][ T4271] device macsec0 left promiscuous mode [ 248.314134][ T4275] device veth1_macvtap entered promiscuous mode [ 248.334213][ T4275] device macsec0 entered promiscuous mode [ 248.368328][ T4277] device wg2 left promiscuous mode [ 248.468672][ T4279] device wg2 entered promiscuous mode [ 248.519886][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.686235][ T4326] device wg2 entered promiscuous mode [ 252.422020][ T4338] device wg2 left promiscuous mode [ 254.095700][ T4363] device wg2 left promiscuous mode [ 254.230332][ T4355] device wg2 entered promiscuous mode [ 254.636714][ T4380] device wg2 left promiscuous mode [ 255.173930][ T4386] device veth1_macvtap left promiscuous mode [ 255.180136][ T4386] device macsec0 left promiscuous mode [ 255.390259][ T4390] device wg2 left promiscuous mode [ 255.627683][ T4395] device veth1_macvtap entered promiscuous mode [ 255.633787][ T4395] device macsec0 entered promiscuous mode [ 255.749816][ T4388] device veth1_macvtap left promiscuous mode [ 255.757398][ T4388] device macsec0 left promiscuous mode [ 255.851734][ T4397] device wg2 entered promiscuous mode [ 255.895561][ T4393] device veth1_macvtap entered promiscuous mode [ 255.908494][ T4393] device macsec0 entered promiscuous mode [ 255.932276][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.019842][ T4404] device wg2 entered promiscuous mode [ 257.963867][ T4457] device wg2 left promiscuous mode [ 258.085458][ T4453] device wg2 left promiscuous mode [ 258.165139][ T4467] device wg2 entered promiscuous mode [ 258.176836][ T4468] device wg2 entered promiscuous mode [ 258.470019][ T4473] device wg2 entered promiscuous mode [ 262.598259][ T4567] device wg2 left promiscuous mode [ 262.663905][ T4569] device wg2 entered promiscuous mode [ 263.085609][ T4572] device wg2 entered promiscuous mode [ 263.668626][ T4578] device veth1_macvtap entered promiscuous mode [ 263.688293][ T4578] device macsec0 entered promiscuous mode [ 263.784551][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.348445][ T4599] device wg2 left promiscuous mode [ 266.005386][ T4603] device wg2 left promiscuous mode [ 267.254986][ T4617] device wg2 left promiscuous mode [ 267.288707][ T4616] device wg2 entered promiscuous mode [ 268.148615][ T4630] device wg2 entered promiscuous mode [ 268.579876][ T4640] device wg2 left promiscuous mode [ 268.916582][ T4646] device wg2 entered promiscuous mode [ 270.522255][ T4676] device wg2 left promiscuous mode [ 270.752660][ T4678] device veth1_macvtap left promiscuous mode [ 270.804284][ T4678] device macsec0 left promiscuous mode [ 270.886564][ T4682] device veth1_macvtap entered promiscuous mode [ 270.983107][ T4682] device macsec0 entered promiscuous mode [ 271.038161][ T4680] device wg2 entered promiscuous mode [ 271.851093][ T4698] device wg2 left promiscuous mode [ 272.059617][ T4699] device wg2 entered promiscuous mode [ 272.859610][ T4708] device wg2 left promiscuous mode [ 273.059576][ T4714] device wg2 entered promiscuous mode [ 273.836889][ T4724] device wg2 left promiscuous mode [ 274.014418][ T4728] device wg2 entered promiscuous mode [ 274.071534][ T4735] device wg2 left promiscuous mode [ 274.660327][ T4752] device wg2 left promiscuous mode [ 274.967859][ T4757] device wg2 entered promiscuous mode [ 276.326892][ T4788] device wg2 left promiscuous mode [ 279.706064][ T4839] device veth1_macvtap left promiscuous mode [ 279.712661][ T4839] device macsec0 left promiscuous mode [ 279.896936][ T4839] device veth1_macvtap entered promiscuous mode [ 279.904921][ T4839] device macsec0 entered promiscuous mode [ 279.984129][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.945961][ T4891] device veth1_macvtap left promiscuous mode [ 282.037417][ T4891] device macsec0 left promiscuous mode [ 282.398369][ T4904] device wg2 left promiscuous mode [ 282.498937][ T4896] device veth1_macvtap entered promiscuous mode [ 282.506744][ T4896] device macsec0 entered promiscuous mode [ 282.597708][ T4898] device wg2 entered promiscuous mode [ 282.804919][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.519396][ T4955] device wg2 left promiscuous mode [ 286.146005][ T4990] device wg2 entered promiscuous mode [ 288.566231][ T5062] device wg2 entered promiscuous mode [ 289.819628][ T5086] device veth1_macvtap left promiscuous mode [ 289.919231][ T5086] device macsec0 left promiscuous mode [ 290.129280][ T5092] device veth1_macvtap left promiscuous mode [ 290.135883][ T5092] device macsec0 left promiscuous mode [ 290.270525][ T5098] device veth1_macvtap entered promiscuous mode [ 290.317642][ T5098] device macsec0 entered promiscuous mode [ 290.336599][ T5096] device veth1_macvtap entered promiscuous mode [ 290.342793][ T5096] device macsec0 entered promiscuous mode [ 290.397561][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.707365][ T5107] device wg2 left promiscuous mode [ 290.881956][ T5106] device wg2 entered promiscuous mode [ 291.271231][ T5120] device veth1_macvtap left promiscuous mode [ 291.407060][ T5120] device macsec0 left promiscuous mode [ 291.692598][ T5121] device veth1_macvtap entered promiscuous mode [ 291.705081][ T5121] device macsec0 entered promiscuous mode [ 291.776413][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.962592][ T5137] device veth1_macvtap left promiscuous mode [ 292.076816][ T5137] device macsec0 left promiscuous mode [ 292.455619][ T5145] device veth1_macvtap entered promiscuous mode [ 292.556646][ T5145] device macsec0 entered promiscuous mode [ 292.598564][ T5146] device veth1_macvtap left promiscuous mode [ 292.646604][ T5146] device macsec0 left promiscuous mode [ 292.746565][ T5147] device veth1_macvtap entered promiscuous mode [ 292.763536][ T5147] device macsec0 entered promiscuous mode [ 294.690319][ T5182] device veth1_macvtap left promiscuous mode [ 294.767376][ T5182] device macsec0 left promiscuous mode [ 294.888264][ T5188] device veth1_macvtap entered promiscuous mode [ 294.899544][ T5188] device macsec0 entered promiscuous mode [ 302.648473][ T5298] device wg2 left promiscuous mode [ 302.973987][ T5312] device veth1_macvtap left promiscuous mode [ 303.059898][ T5312] device macsec0 left promiscuous mode [ 303.323127][ T5317] device veth1_macvtap entered promiscuous mode [ 303.464938][ T5317] device macsec0 entered promiscuous mode [ 303.513572][ T5326] device veth1_macvtap left promiscuous mode [ 303.521905][ T5326] device macsec0 left promiscuous mode [ 303.746133][ T5330] device veth1_macvtap entered promiscuous mode [ 303.812896][ T5330] device macsec0 entered promiscuous mode [ 303.850877][ T5332] device veth1_macvtap left promiscuous mode [ 303.916814][ T5332] device macsec0 left promiscuous mode [ 304.205755][ T5338] device veth1_macvtap entered promiscuous mode [ 304.282086][ T5338] device macsec0 entered promiscuous mode [ 305.082727][ T5363] device wg2 left promiscuous mode [ 305.373911][ T5371] device veth1_macvtap left promiscuous mode [ 305.386785][ T5371] device macsec0 left promiscuous mode [ 305.575822][ T5376] device veth1_macvtap entered promiscuous mode [ 305.626462][ T5376] device macsec0 entered promiscuous mode [ 306.349866][ T5390] device veth1_macvtap left promiscuous mode [ 306.486205][ T5390] device macsec0 left promiscuous mode [ 306.832571][ T5395] device veth1_macvtap entered promiscuous mode [ 306.847093][ T5395] device macsec0 entered promiscuous mode [ 310.848371][ T5480] device veth1_macvtap left promiscuous mode [ 310.916677][ T5480] device macsec0 left promiscuous mode [ 311.166067][ T5476] device veth1_macvtap entered promiscuous mode [ 311.224063][ T5476] device macsec0 entered promiscuous mode [ 311.402983][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.971217][ T5490] device veth1_macvtap left promiscuous mode [ 311.977516][ T5490] device macsec0 left promiscuous mode [ 312.318620][ T5495] device veth1_macvtap entered promiscuous mode [ 312.324807][ T5495] device macsec0 entered promiscuous mode [ 312.417090][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.360875][ T5525] device veth1_macvtap left promiscuous mode [ 314.493957][ T5525] device macsec0 left promiscuous mode [ 314.614308][ T5528] device veth1_macvtap entered promiscuous mode [ 314.673172][ T5528] device macsec0 entered promiscuous mode [ 314.692452][ T5527] device veth1_macvtap left promiscuous mode [ 314.726706][ T5527] device macsec0 left promiscuous mode [ 314.873439][ T5529] device veth1_macvtap entered promiscuous mode [ 314.967771][ T5529] device macsec0 entered promiscuous mode [ 315.098662][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.769907][ T5620] device veth1_macvtap left promiscuous mode [ 319.862245][ T5620] device macsec0 left promiscuous mode [ 319.986676][ T5627] device veth1_macvtap entered promiscuous mode [ 319.993915][ T5627] device macsec0 entered promiscuous mode [ 321.068490][ T5655] device veth1_macvtap left promiscuous mode [ 321.075899][ T5655] device macsec0 left promiscuous mode [ 321.305050][ T5657] device veth1_macvtap entered promiscuous mode [ 321.447083][ T5657] device macsec0 entered promiscuous mode [ 321.459485][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.925072][ T5715] device veth1_macvtap left promiscuous mode [ 323.986689][ T5715] device macsec0 left promiscuous mode [ 324.141950][ T5720] device veth1_macvtap entered promiscuous mode [ 324.169969][ T5720] device macsec0 entered promiscuous mode [ 325.274025][ T5757] device veth1_macvtap left promiscuous mode [ 325.396673][ T5757] device macsec0 left promiscuous mode [ 325.578162][ T5767] device veth1_macvtap entered promiscuous mode [ 325.626908][ T5767] device macsec0 entered promiscuous mode [ 325.700318][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.754057][ T5864] device veth1_macvtap left promiscuous mode [ 330.761384][ T5864] device macsec0 left promiscuous mode [ 330.835616][ T5865] device veth1_macvtap left promiscuous mode [ 330.843219][ T5865] device macsec0 left promiscuous mode [ 330.907447][ T5866] device veth1_macvtap entered promiscuous mode [ 330.913561][ T5866] device macsec0 entered promiscuous mode [ 330.919987][ T5869] device veth1_macvtap entered promiscuous mode [ 330.926074][ T5869] device macsec0 entered promiscuous mode [ 330.951096][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.964771][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.828387][ T5973] device veth1_macvtap left promiscuous mode [ 342.835895][ T5973] device macsec0 left promiscuous mode [ 342.997374][ T5978] device veth1_macvtap entered promiscuous mode [ 343.062108][ T5978] device macsec0 entered promiscuous mode [ 343.223856][ T5992] device veth1_macvtap left promiscuous mode [ 343.261956][ T5992] device macsec0 left promiscuous mode [ 343.523443][ T5997] device veth1_macvtap entered promiscuous mode [ 343.529647][ T5997] device macsec0 entered promiscuous mode [ 347.643826][ T6063] device veth1_macvtap left promiscuous mode [ 347.766504][ T6063] device macsec0 left promiscuous mode [ 347.844806][ T6062] device veth1_macvtap entered promiscuous mode [ 348.007637][ T6062] device macsec0 entered promiscuous mode [ 348.037548][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.312388][ T6081] device veth1_macvtap left promiscuous mode [ 348.437938][ T6081] device macsec0 left promiscuous mode [ 348.647900][ T6080] device veth1_macvtap entered promiscuous mode [ 348.697348][ T6080] device macsec0 entered promiscuous mode [ 349.339051][ T6090] device veth1_macvtap left promiscuous mode [ 349.447401][ T6090] device macsec0 left promiscuous mode [ 349.664562][ T6094] device veth1_macvtap entered promiscuous mode [ 349.695889][ T6094] device macsec0 entered promiscuous mode [ 349.748122][ T6096] device veth1_macvtap left promiscuous mode [ 349.755463][ T6096] device macsec0 left promiscuous mode [ 350.167081][ T6107] device veth1_macvtap left promiscuous mode [ 350.236500][ T6107] device macsec0 left promiscuous mode [ 351.091444][ T6122] device veth1_macvtap entered promiscuous mode [ 351.138314][ T6122] device macsec0 entered promiscuous mode [ 351.402018][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.790743][ T6136] device veth1_macvtap left promiscuous mode [ 351.797728][ T6136] device macsec0 left promiscuous mode [ 352.118514][ T6142] device veth1_macvtap entered promiscuous mode [ 352.186763][ T6142] device macsec0 entered promiscuous mode [ 352.264473][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.459352][ T6165] device veth1_macvtap left promiscuous mode [ 353.465835][ T6165] device macsec0 left promiscuous mode [ 353.742144][ T6168] device veth1_macvtap entered promiscuous mode [ 353.837799][ T6168] device macsec0 entered promiscuous mode [ 356.912747][ T6228] device veth1_macvtap left promiscuous mode [ 356.940803][ T6228] device macsec0 left promiscuous mode [ 362.150556][ T6297] device veth1_macvtap left promiscuous mode [ 362.293140][ T6297] device macsec0 left promiscuous mode [ 364.758312][ T6345] device veth1_macvtap entered promiscuous mode [ 364.872045][ T6345] device macsec0 entered promiscuous mode [ 365.021079][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.494614][ T6356] device veth1_macvtap left promiscuous mode [ 365.506578][ T6356] device macsec0 left promiscuous mode [ 365.601219][ T6362] device veth1_macvtap entered promiscuous mode [ 365.607408][ T6362] device macsec0 entered promiscuous mode [ 366.327933][ T6383] device veth1_macvtap left promiscuous mode [ 366.333744][ T6383] device macsec0 left promiscuous mode [ 366.344137][ T6385] device veth1_macvtap entered promiscuous mode [ 366.350458][ T6385] device macsec0 entered promiscuous mode [ 366.359742][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.566858][ T6398] device veth1_macvtap entered promiscuous mode [ 366.626531][ T6398] device macsec0 entered promiscuous mode [ 366.709980][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.470337][ T6438] device veth1_macvtap left promiscuous mode [ 368.487243][ T6438] device macsec0 left promiscuous mode [ 368.627957][ T6441] device veth1_macvtap entered promiscuous mode [ 368.736692][ T6441] device macsec0 entered promiscuous mode [ 368.824239][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.928347][ T6463] device veth1_macvtap entered promiscuous mode [ 369.986859][ T6463] device macsec0 entered promiscuous mode [ 370.089100][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.216803][ T6529] device veth1_macvtap left promiscuous mode [ 373.338472][ T6529] device macsec0 left promiscuous mode [ 374.571473][ T6550] device veth1_macvtap entered promiscuous mode [ 374.613272][ T6550] device macsec0 entered promiscuous mode [ 374.871942][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.366244][ T6581] device veth1_macvtap left promiscuous mode [ 376.503066][ T6581] device macsec0 left promiscuous mode [ 376.688894][ T6582] device veth1_macvtap entered promiscuous mode [ 376.746849][ T6582] device macsec0 entered promiscuous mode [ 376.847442][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.296823][ T6598] device veth1_macvtap left promiscuous mode [ 377.302644][ T6598] device macsec0 left promiscuous mode [ 377.554401][ T6597] device veth1_macvtap entered promiscuous mode [ 377.778227][ T6597] device macsec0 entered promiscuous mode [ 378.979233][ T6631] device veth1_macvtap left promiscuous mode [ 378.985510][ T6631] device macsec0 left promiscuous mode [ 379.170755][ T6642] device veth1_macvtap entered promiscuous mode [ 379.186672][ T6642] device macsec0 entered promiscuous mode [ 382.809197][ T6711] device veth1_macvtap left promiscuous mode [ 382.815010][ T6711] device macsec0 left promiscuous mode [ 382.969874][ T6708] device veth1_macvtap entered promiscuous mode [ 382.976813][ T6708] device macsec0 entered promiscuous mode [ 383.094142][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.956033][ T6751] device veth1_macvtap left promiscuous mode [ 384.962854][ T6751] device macsec0 left promiscuous mode [ 385.039606][ T6757] device veth1_macvtap entered promiscuous mode [ 385.046237][ T6757] device macsec0 entered promiscuous mode [ 387.221338][ T6809] device veth1_macvtap left promiscuous mode [ 387.237189][ T6809] device macsec0 left promiscuous mode [ 387.497803][ T6811] device veth1_macvtap entered promiscuous mode [ 387.563835][ T6811] device macsec0 entered promiscuous mode [ 387.674827][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.617008][ T6906] device veth1_macvtap left promiscuous mode [ 393.665737][ T6906] device macsec0 left promiscuous mode [ 394.016511][ T6905] device veth1_macvtap entered promiscuous mode [ 394.146281][ T6905] device macsec0 entered promiscuous mode [ 394.247503][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.773869][ T6972] device veth1_macvtap left promiscuous mode [ 397.789311][ T6972] device macsec0 left promiscuous mode [ 397.972248][ T6973] device veth1_macvtap entered promiscuous mode [ 398.044810][ T6973] device macsec0 entered promiscuous mode [ 400.279185][ T7012] device veth1_macvtap left promiscuous mode [ 400.285598][ T7012] device macsec0 left promiscuous mode [ 400.375575][ T7016] device veth1_macvtap entered promiscuous mode [ 400.386581][ T7016] device macsec0 entered promiscuous mode [ 400.476297][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.184979][ T7049] device veth1_macvtap left promiscuous mode [ 403.254660][ T7049] device macsec0 left promiscuous mode [ 403.485226][ T7058] device veth1_macvtap entered promiscuous mode [ 403.578509][ T7058] device macsec0 entered promiscuous mode [ 404.251643][ T7077] device veth1_macvtap left promiscuous mode [ 404.258225][ T7077] device macsec0 left promiscuous mode [ 404.400990][ T7083] device veth1_macvtap entered promiscuous mode [ 404.407405][ T7083] device macsec0 entered promiscuous mode [ 418.567303][ T7293] device veth1_macvtap left promiscuous mode [ 418.573117][ T7293] device macsec0 left promiscuous mode [ 418.715205][ T7294] device veth1_macvtap entered promiscuous mode [ 418.856414][ T7294] device macsec0 entered promiscuous mode [ 418.972031][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.150835][ T7307] device veth1_macvtap left promiscuous mode [ 419.311812][ T7307] device macsec0 left promiscuous mode [ 419.559042][ T7313] device veth1_macvtap entered promiscuous mode [ 419.570829][ T7313] device macsec0 entered promiscuous mode [ 436.372076][ T7630] device veth1_macvtap left promiscuous mode [ 436.385484][ T7630] device macsec0 left promiscuous mode [ 436.592091][ T7632] device veth1_macvtap entered promiscuous mode [ 436.726879][ T7632] device macsec0 entered promiscuous mode [ 442.571639][ T7698] device veth1_macvtap left promiscuous mode [ 442.607292][ T7698] device macsec0 left promiscuous mode [ 442.862507][ T7696] device veth1_macvtap entered promiscuous mode [ 442.976173][ T7696] device macsec0 entered promiscuous mode [ 446.281560][ T7764] device veth1_macvtap left promiscuous mode [ 446.325624][ T7764] device macsec0 left promiscuous mode [ 446.505989][ T7763] device veth1_macvtap entered promiscuous mode [ 446.574360][ T7763] device macsec0 entered promiscuous mode [ 446.691793][ T7773] device veth1_macvtap left promiscuous mode [ 446.716487][ T7773] device macsec0 left promiscuous mode [ 446.961680][ T7774] device veth1_macvtap entered promiscuous mode [ 446.977261][ T7774] device macsec0 entered promiscuous mode [ 447.021501][ T7779] device veth1_macvtap left promiscuous mode [ 447.076766][ T7779] device macsec0 left promiscuous mode [ 447.372976][ T7778] device veth1_macvtap entered promiscuous mode [ 447.406981][ T7778] device macsec0 entered promiscuous mode [ 447.610860][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 448.997646][ T7810] device veth1_macvtap left promiscuous mode [ 449.003456][ T7810] device macsec0 left promiscuous mode [ 449.380615][ T7807] device veth1_macvtap entered promiscuous mode [ 449.508384][ T7807] device macsec0 entered promiscuous mode [ 456.302777][ T7897] device veth1_macvtap left promiscuous mode [ 456.437318][ T7897] device macsec0 left promiscuous mode [ 456.738328][ T7901] device veth1_macvtap entered promiscuous mode [ 456.744540][ T7901] device macsec0 entered promiscuous mode [ 456.892498][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 479.299536][ T8174] device veth1_macvtap left promiscuous mode [ 479.327921][ T8174] device macsec0 left promiscuous mode [ 487.464962][ T8311] device veth1_macvtap entered promiscuous mode [ 487.516062][ T8311] device macsec0 entered promiscuous mode [ 487.730643][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 490.234813][ T8360] device veth1_macvtap left promiscuous mode [ 490.366474][ T8360] device macsec0 left promiscuous mode [ 490.639118][ T8364] device veth1_macvtap entered promiscuous mode [ 490.727714][ T8364] device macsec0 entered promiscuous mode [ 536.505284][ T9151] syz.1.2566[9151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.505333][ T9151] syz.1.2566[9151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.782449][ T9154] syz.0.2568[9154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.800024][ T9154] syz.0.2568[9154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 537.782498][ T9181] syz.2.2576[9181] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 537.926824][ T9181] syz.2.2576[9181] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 537.991579][ T9186] syz.3.2578[9186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 538.226588][ T9186] syz.3.2578[9186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 539.445046][ T9228] syz.4.2590[9228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 539.604779][ T9228] syz.4.2590[9228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 542.435017][ T9283] device veth1_macvtap left promiscuous mode [ 542.500746][ T9283] device macsec0 left promiscuous mode [ 542.941349][ T9294] device veth1_macvtap entered promiscuous mode [ 542.947592][ T9294] device macsec0 entered promiscuous mode [ 545.652096][ T9369] bpf_get_probe_write_proto: 2 callbacks suppressed [ 545.652105][ T9369] syz.4.2633[9369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 545.659028][ T9369] syz.4.2633[9369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 545.688870][ T9370] syz.3.2632[9370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 545.799379][ T9370] syz.3.2632[9370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 550.615044][ T9424] device veth1_macvtap left promiscuous mode [ 550.767118][ T9424] device macsec0 left promiscuous mode [ 550.855005][ T9423] device veth1_macvtap entered promiscuous mode [ 550.868404][ T9423] device macsec0 entered promiscuous mode [ 552.339769][ T9454] syz.4.2656[9454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 552.339819][ T9454] syz.4.2656[9454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 553.077405][ T9473] syz.1.2663[9473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 553.239680][ T9473] syz.1.2663[9473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 556.526313][ T9511] syz.3.2673[9511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 556.616485][ T9511] syz.3.2673[9511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.092940][ T9596] syz.0.2698[9596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.143397][ T9596] syz.0.2698[9596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 563.637661][ T9674] syz.4.2718[9674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 563.649089][ T9674] syz.4.2718[9674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.091400][ T9715] syz.1.2731[9715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.298102][ T9715] syz.1.2731[9715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.845001][ T9735] syz.0.2737[9735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.856611][ T9735] syz.0.2737[9735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.036504][ T9740] syz.3.2739[9740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.147761][ T9740] syz.3.2739[9740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.275500][ T9748] syz.2.2742[9748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.287586][ T9748] syz.2.2742[9748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.319471][ T9750] syz.0.2743[9750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.486936][ T9750] syz.0.2743[9750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 568.028325][ T9784] syz.3.2753[9784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 568.143611][ T9784] syz.3.2753[9784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.844032][ T9867] syz.4.2776[9867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.128169][ T9867] syz.4.2776[9867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.724132][ T9878] syz.3.2778[9878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.767597][ T9878] syz.3.2778[9878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.934851][ T9886] syz.1.2782[9886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 574.066833][ T9886] syz.1.2782[9886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 574.110733][ T9890] syz.3.2783[9890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 574.187028][ T9890] syz.3.2783[9890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 574.301760][ T9894] syz.1.2784[9894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 574.392104][ T9894] syz.1.2784[9894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 578.404956][T10001] bpf_get_probe_write_proto: 4 callbacks suppressed [ 578.404965][T10001] syz.0.2815[10001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 578.502246][T10001] syz.0.2815[10001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 578.965100][T10015] syz.2.2820[10015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.119385][T10015] syz.2.2820[10015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.637683][T10025] syz.2.2823[10025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.778951][T10025] syz.2.2823[10025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.338792][T10047] syz.0.2828[10047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.460936][T10047] syz.0.2828[10047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 584.744032][T10077] syz.4.2836[10077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 584.976489][T10077] syz.4.2836[10077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.289615][T10103] syz.4.2844[10103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.507470][T10103] syz.4.2844[10103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 591.147393][T10150] syz.1.2858[10150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 591.347616][T10150] syz.1.2858[10150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 596.872884][T10232] syz.2.2881[10232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 597.048572][T10232] syz.2.2881[10232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 600.683328][T10299] syz.4.2900[10299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 600.951454][T10299] syz.4.2900[10299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.463869][T10310] device veth1_macvtap left promiscuous mode [ 601.481736][T10310] device macsec0 left promiscuous mode [ 601.797031][T10315] device veth1_macvtap entered promiscuous mode [ 601.803140][T10315] device macsec0 entered promiscuous mode [ 601.817839][ T2184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 604.700651][T10367] device veth1_macvtap left promiscuous mode [ 604.714302][T10367] device macsec0 left promiscuous mode [ 604.907570][T10369] device veth1_macvtap entered promiscuous mode [ 604.926701][T10369] device macsec0 entered promiscuous mode [ 609.703151][T10416] syz.2.2933[10416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.703205][T10416] syz.2.2933[10416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.030376][T10443] syz.2.2942[10443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.136514][T10443] syz.2.2942[10443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 613.090459][T10488] syz.1.2954[10488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 613.247251][T10488] syz.1.2954[10488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 616.351131][T10550] syz.3.2973[10550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 616.362756][T10550] syz.3.2973[10550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 619.517976][T10594] syz.3.2985[10594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 619.529387][T10594] syz.3.2985[10594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 620.228043][T10611] syz.0.2990[10611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 620.232580][T10609] syz.0.2990[10609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 620.456737][T10611] syz.0.2990[10611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 620.586503][T10609] syz.0.2990[10609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 621.029747][T10625] syz.1.2993[10625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 621.176743][T10625] syz.1.2993[10625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 623.117665][T10659] syz.1.3004[10659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 623.186558][T10659] syz.1.3004[10659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 623.229767][T10662] syz.2.3005[10662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 623.292274][T10662] syz.2.3005[10662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 624.007972][T10678] syz.0.3010[10678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 624.209034][T10678] syz.0.3010[10678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 626.048369][T10708] syz.1.3019[10708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 626.136862][T10708] syz.1.3019[10708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.302224][T10757] syz.2.3033[10757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.333879][T10757] syz.2.3033[10757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.569005][T10764] syz.2.3035[10764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.580991][T10762] syz.1.3034[10762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.696846][T10764] syz.2.3035[10764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.708709][T10762] syz.1.3034[10762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.903082][T10771] syz.4.3037[10771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.916522][T10771] syz.4.3037[10771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.613416][T10784] device veth1_macvtap left promiscuous mode [ 630.652755][T10784] device macsec0 left promiscuous mode [ 630.809442][T10794] syz.1.3046[10794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.809496][T10794] syz.1.3046[10794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 634.157037][T10875] device veth1_macvtap left promiscuous mode [ 634.174386][T10875] device macsec0 left promiscuous mode [ 638.537965][T10941] syz.4.3088[10941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 638.538015][T10941] syz.4.3088[10941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 639.034019][T10953] device veth1_macvtap left promiscuous mode [ 639.128880][T10953] device macsec0 left promiscuous mode [ 640.896083][T10984] syz.4.3100[10984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 640.896135][T10984] syz.4.3100[10984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 641.869634][T11008] syz.3.3108[11008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 641.943492][T11008] syz.3.3108[11008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 644.247243][T11065] syz.3.3128[11065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 644.296987][T11065] syz.3.3128[11065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.448566][T11131] syz.2.3147[11131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.534079][T11131] syz.2.3147[11131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.888348][T11144] syz.3.3150[11144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 648.033857][T11144] syz.3.3150[11144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 655.676768][T11268] syz.2.3184[11268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 655.791956][T11268] syz.2.3184[11268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 656.399199][T11279] syz.3.3187[11279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 656.688500][T11279] syz.3.3187[11279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 656.836199][T11290] syz.2.3190[11290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 656.967526][T11290] syz.2.3190[11290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 657.373026][T11302] syz.1.3194[11302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 657.389643][T11302] syz.1.3194[11302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 657.416880][T11304] syz.0.3195[11304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 657.506497][T11304] syz.0.3195[11304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 664.394366][T11406] bpf_get_probe_write_proto: 4 callbacks suppressed [ 664.394377][T11406] syz.3.3224[11406] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 664.605526][T11406] syz.3.3224[11406] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 664.628647][T11411] syz.1.3226[11411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 664.707924][T11411] syz.1.3226[11411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.760291][T11442] syz.2.3235[11442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.821784][T11442] syz.2.3235[11442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.836168][T11449] syz.4.3237[11449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.886785][T11449] syz.4.3237[11449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.738613][T11501] syz.2.3253[11501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.847733][T11501] syz.2.3253[11501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 671.774630][T11539] syz.4.3264[11539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.037659][T11539] syz.4.3264[11539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 676.290750][T11597] syz.1.3280[11597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 676.375785][T11597] syz.1.3280[11597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 676.637851][T11601] syz.3.3282[11601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 676.656250][T11601] syz.3.3282[11601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.037198][T11641] syz.0.3293[11641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.167841][T11641] syz.0.3293[11641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 680.949259][T11692] syz.0.3309[11692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 681.101251][T11692] syz.0.3309[11692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 682.501638][T11716] syz.2.3318[11716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 682.666791][T11716] syz.2.3318[11716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 683.012564][T11728] syz.4.3322[11728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 683.053965][T11728] syz.4.3322[11728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 683.486624][T11733] syz.2.3323[11733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 683.626789][T11733] syz.2.3323[11733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 683.908706][T11739] syz.0.3325[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 683.998053][T11739] syz.0.3325[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 684.304148][ T24] audit: type=1400 audit(1732110919.299:127): avc: denied { unlink } for pid=77 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 684.389152][T11754] syz.1.3330[11754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 684.389204][T11754] syz.1.3330[11754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 687.790355][T11822] syz.1.3349[11822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 687.815824][T11822] syz.1.3349[11822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 687.891361][T11829] syz.0.3352[11829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 687.902797][T11829] syz.0.3352[11829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.710504][T11866] syz.1.3364[11866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.799120][T11866] syz.1.3364[11866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.811671][T11865] syz.1.3364[11865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.823095][T11865] syz.1.3364[11865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.934615][T11872] syz.1.3366[11872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.950560][T11872] syz.1.3366[11872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 694.982486][T11964] bpf_get_probe_write_proto: 4 callbacks suppressed [ 694.982496][T11964] syz.0.3395[11964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 695.042174][T11964] syz.0.3395[11964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 696.523044][T11984] syz.1.3401[11984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 696.534425][T11984] syz.1.3401[11984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 697.950582][T12006] syz.1.3408[12006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 698.159294][T12006] syz.1.3408[12006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 700.890335][T12051] syz.1.3422[12051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 700.932136][T12051] syz.1.3422[12051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 701.831808][T12081] syz.4.3431[12081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 701.906547][T12081] syz.4.3431[12081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 703.203653][T12114] syz.1.3442[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 703.236491][T12114] syz.1.3442[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 704.317625][T12138] syz.2.3450[12138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 704.457042][T12138] syz.2.3450[12138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 706.122341][T12180] syz.4.3460[12180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 706.159244][T12180] syz.4.3460[12180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 706.174837][T12182] syz.2.3461[12182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 706.187241][T12182] syz.2.3461[12182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 708.238399][T12225] syz.4.3473[12225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 708.321639][T12225] syz.4.3473[12225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 708.481271][T12231] syz.3.3475[12231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 708.596956][T12231] syz.3.3475[12231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 708.827867][T12239] syz.2.3477[12239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 708.946608][T12239] syz.2.3477[12239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 717.654968][T12387] bpf_get_probe_write_proto: 2 callbacks suppressed [ 717.654979][T12387] syz.0.3522[12387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 717.673136][T12387] syz.0.3522[12387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 719.272661][T12415] syz.2.3530[12415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 719.394228][T12415] syz.2.3530[12415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 722.256686][T12484] syz.3.3553[12484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 722.284721][T12484] syz.3.3553[12484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.076858][T12567] syz.3.3580[12567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.199341][T12567] syz.3.3580[12567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.854979][T12631] syz.0.3600[12631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.866925][T12631] syz.0.3600[12631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.898701][T12632] syz.2.3599[12632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.989152][T12632] syz.2.3599[12632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.789967][T12639] syz.4.3602[12639] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.847131][T12639] syz.4.3602[12639] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 731.718571][T12650] syz.3.3605[12650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 731.763699][T12650] syz.3.3605[12650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 735.033860][T12693] syz.3.3617[12693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 735.187900][T12693] syz.3.3617[12693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.292835][T12739] syz.2.3631[12739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.515289][T12739] syz.2.3631[12739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 740.088412][T12784] syz.1.3643[12784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 740.179999][T12784] syz.1.3643[12784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 752.916914][T13027] syz.3.3713[13027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 752.956551][T13027] syz.3.3713[13027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 756.438373][T13073] bridge0: port 1(bridge_slave_0) entered blocking state [ 756.457846][T13073] bridge0: port 1(bridge_slave_0) entered disabled state [ 756.465117][T13073] device bridge_slave_0 entered promiscuous mode [ 756.530022][T13073] bridge0: port 2(bridge_slave_1) entered blocking state [ 756.630923][T13073] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.638224][T13073] device bridge_slave_1 entered promiscuous mode [ 757.178264][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 757.276898][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 757.507074][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 757.586355][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 757.594449][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.601317][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 757.678104][T13093] syz.1.3732[13093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 757.678158][T13093] syz.1.3732[13093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 757.763626][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 757.836939][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 757.873624][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.880521][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 757.969764][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 757.977518][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 757.985450][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 757.993279][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 758.099865][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 758.235497][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 758.261168][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 758.370865][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 758.397074][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 758.530386][T13073] device veth0_vlan entered promiscuous mode [ 758.557477][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 758.636892][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 758.770186][T13073] device veth1_macvtap entered promiscuous mode [ 758.866766][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 758.886611][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 759.096899][T13089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 759.126726][ T9] device bridge_slave_1 left promiscuous mode [ 759.132689][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.257687][ T9] device bridge_slave_0 left promiscuous mode [ 759.286504][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.320825][ T9] device veth1_macvtap left promiscuous mode [ 759.388648][ T9] device veth0_vlan left promiscuous mode [ 759.737715][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 759.779531][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 759.992966][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 760.002016][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 760.020631][ T24] audit: type=1400 audit(1732110995.019:128): avc: denied { mounton } for pid=13073 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 761.172103][T13142] bridge0: port 1(bridge_slave_0) entered blocking state [ 761.188016][T13142] bridge0: port 1(bridge_slave_0) entered disabled state [ 761.195292][T13142] device bridge_slave_0 entered promiscuous mode [ 761.448874][T13142] bridge0: port 2(bridge_slave_1) entered blocking state [ 761.455724][T13142] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.466805][T13142] device bridge_slave_1 entered promiscuous mode [ 762.077370][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 762.187685][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 762.282752][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 762.321913][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 762.349308][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.356201][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 762.461311][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 762.545421][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 762.645586][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.652485][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 762.807303][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 763.057840][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 763.070231][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 763.110323][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 763.206748][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 763.316567][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 763.445001][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 763.578107][T13142] device veth0_vlan entered promiscuous mode [ 763.586044][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 763.727838][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 763.852401][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 763.888619][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 763.904040][T13142] device veth1_macvtap entered promiscuous mode [ 763.991081][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 764.033158][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 764.044339][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 764.415731][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 764.426629][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 764.459596][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 764.596068][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 764.931681][ T9] device bridge_slave_1 left promiscuous mode [ 765.038999][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 765.213168][ T9] device bridge_slave_0 left promiscuous mode [ 765.224612][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 765.251007][ T9] device veth0_vlan left promiscuous mode [ 766.854461][T13219] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.861441][T13219] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.868682][T13219] device bridge_slave_0 entered promiscuous mode [ 766.959142][T13219] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.966033][T13219] bridge0: port 2(bridge_slave_1) entered disabled state [ 766.990813][T13219] device bridge_slave_1 entered promiscuous mode [ 767.259646][ T9] device bridge_slave_1 left promiscuous mode [ 767.265690][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 767.273812][ T9] device bridge_slave_0 left promiscuous mode [ 767.279876][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 767.291607][ T9] device veth0_vlan left promiscuous mode [ 768.666564][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 768.717347][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 768.817262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 768.962403][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 769.128421][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.135287][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 769.142526][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 769.198567][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 769.278664][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.285528][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 769.347406][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 769.618784][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 769.757268][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 769.810578][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 769.848977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 769.936573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 769.959460][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 769.972903][T13219] device veth0_vlan entered promiscuous mode [ 770.083931][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 770.094616][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 770.134356][T13219] device veth1_macvtap entered promiscuous mode [ 770.310309][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 770.317731][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 770.324905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 770.332993][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 770.341123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 770.376415][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 770.385247][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 770.393934][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 770.402555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 770.957145][T13267] syz.1.3765[13267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.957200][T13267] syz.1.3765[13267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 772.097257][T13277] bridge0: port 1(bridge_slave_0) entered blocking state [ 772.115370][T13277] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.122937][T13277] device bridge_slave_0 entered promiscuous mode [ 772.129858][T13277] bridge0: port 2(bridge_slave_1) entered blocking state [ 772.137037][T13277] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.144347][T13277] device bridge_slave_1 entered promiscuous mode [ 772.222905][T13277] bridge0: port 2(bridge_slave_1) entered blocking state [ 772.229815][T13277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 772.236982][T13277] bridge0: port 1(bridge_slave_0) entered blocking state [ 772.243828][T13277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 772.651245][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.675610][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.785805][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 772.793159][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 773.126086][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 773.165355][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 773.305813][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 773.312698][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 773.373525][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 773.418805][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 773.427162][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 773.434034][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 773.441495][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 773.451485][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 773.459574][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 773.480010][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 773.499784][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 773.510157][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 773.563427][T13277] device veth0_vlan entered promiscuous mode [ 773.640504][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 773.742409][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 773.812719][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 773.820251][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 773.857166][T13089] device bridge_slave_1 left promiscuous mode [ 773.863208][T13089] bridge0: port 2(bridge_slave_1) entered disabled state [ 773.959136][T13089] device bridge_slave_0 left promiscuous mode [ 773.989156][T13089] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.179354][T13089] device veth1_macvtap left promiscuous mode [ 774.296431][T13089] device veth0_vlan left promiscuous mode [ 774.762135][T13277] device veth1_macvtap entered promiscuous mode [ 774.796639][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 774.809990][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 774.905156][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 775.026462][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 775.048655][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 775.111282][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 775.119651][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 776.735116][T13335] bridge0: port 1(bridge_slave_0) entered blocking state [ 776.782033][T13335] bridge0: port 1(bridge_slave_0) entered disabled state [ 776.789864][T13335] device bridge_slave_0 entered promiscuous mode [ 776.960460][T13335] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.970743][T13335] bridge0: port 2(bridge_slave_1) entered disabled state [ 776.996853][T13335] device bridge_slave_1 entered promiscuous mode [ 777.539842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 777.561403][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 777.626448][T13366] syz.0.3805[13366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.626510][T13366] syz.0.3805[13366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.816815][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 777.857012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 777.877682][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 777.884555][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 777.911122][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 777.926793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 777.952588][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 777.959556][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 777.980771][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 777.988789][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 778.024300][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 778.062646][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 778.130174][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 778.194976][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 778.246859][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 778.275236][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 778.297165][T13335] device veth0_vlan entered promiscuous mode [ 778.377807][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 778.428787][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 778.514701][T13335] device veth1_macvtap entered promiscuous mode [ 778.587917][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 778.615790][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 778.649144][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 778.713951][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 778.753998][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 778.931126][T13089] device bridge_slave_1 left promiscuous mode [ 778.940702][T13089] bridge0: port 2(bridge_slave_1) entered disabled state [ 779.029952][T13089] device bridge_slave_0 left promiscuous mode [ 779.035912][T13089] bridge0: port 1(bridge_slave_0) entered disabled state [ 779.112059][T13089] device veth0_vlan left promiscuous mode [ 781.126566][ T24] audit: type=1400 audit(1732111016.129:129): avc: denied { ioctl } for pid=13429 comm="syz.4.3823" path="/dev/ppp" dev="devtmpfs" ino=149 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 781.385833][ T24] audit: type=1400 audit(1732111016.379:130): avc: denied { relabelfrom } for pid=13444 comm="syz.3.3830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 781.478500][ T24] audit: type=1400 audit(1732111016.409:131): avc: denied { relabelto } for pid=13444 comm="syz.3.3830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 781.550338][T13455] device syzkaller0 entered promiscuous mode [ 781.700526][T13466] 8ûÅ: renamed from syzkaller0 [ 781.766004][ T24] audit: type=1400 audit(1732111016.759:132): avc: denied { create } for pid=13467 comm="syz.3.3840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 782.267798][ T24] audit: type=1400 audit(1732111017.269:133): avc: denied { ioctl } for pid=13563 comm="syz.3.3885" path="socket:[59024]" dev="sockfs" ino=59024 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 782.398429][T13590] syz.3.3897 uses obsolete (PF_INET,SOCK_PACKET) [ 782.410364][ T24] audit: type=1400 audit(1732111017.409:134): avc: denied { create } for pid=13589 comm="syz.3.3897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 782.714392][T13654] device syzkaller0 entered promiscuous mode [ 782.832091][T13678] device syzkaller0 entered promiscuous mode [ 782.866880][T13685] device syzkaller0 entered promiscuous mode [ 782.925538][T13691] device wg2 entered promiscuous mode [ 783.022738][ T24] audit: type=1400 audit(1732111018.019:135): avc: denied { write } for pid=13714 comm="syz.1.3955" name="cgroup.subtree_control" dev="cgroup2" ino=293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 783.069638][ T24] audit: type=1400 audit(1732111018.019:136): avc: denied { open } for pid=13714 comm="syz.1.3955" path="" dev="cgroup2" ino=293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 783.129537][T13718] device syzkaller0 entered promiscuous mode [ 783.182083][T13729] device wg2 entered promiscuous mode [ 783.299485][T13750] device sit0 entered promiscuous mode [ 783.387286][T13766] device wg2 entered promiscuous mode [ 783.485584][T13792] bridge0: port 2(bridge_slave_1) entered disabled state [ 783.492641][T13792] bridge0: port 1(bridge_slave_0) entered disabled state [ 783.533329][T13792] bridge0: port 2(bridge_slave_1) entered blocking state [ 783.540237][T13792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 783.547346][T13792] bridge0: port 1(bridge_slave_0) entered blocking state [ 783.554178][T13792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 783.563285][T13792] device bridge0 entered promiscuous mode [ 783.683150][ T24] audit: type=1400 audit(1732111018.679:137): avc: denied { create } for pid=13828 comm="syz.2.4010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 783.706832][T13829] bridge0: port 2(bridge_slave_1) entered disabled state [ 783.713892][T13829] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.217166][T13883] device bridge_slave_1 left promiscuous mode [ 784.223233][T13883] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.307724][T13883] device bridge_slave_0 left promiscuous mode [ 784.322417][T13883] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.624734][T13900] device syzkaller0 entered promiscuous mode [ 784.655330][ T24] audit: type=1400 audit(1732111019.649:138): avc: denied { create } for pid=13899 comm="syz.4.4039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 785.039694][T13959] bridge0: port 1(bridge_slave_0) entered disabled state [ 785.058793][T13959] device syzkaller0 entered promiscuous mode [ 785.098577][T13971] tap0: tun_chr_ioctl cmd 1074025677 [ 785.104700][T13971] tap0: linktype set to 65534 [ 785.182420][T13983] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.189421][T13983] bridge0: port 1(bridge_slave_0) entered disabled state [ 786.504964][T14081] device syzkaller0 entered promiscuous mode [ 786.723238][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 786.723249][ T24] audit: type=1400 audit(1732111021.719:140): avc: denied { create } for pid=14119 comm="syz.3.4144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 786.951749][ T24] audit: type=1400 audit(1732111021.949:141): avc: denied { attach_queue } for pid=14149 comm="syz.2.4158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 787.157180][ T24] audit: type=1400 audit(1732111022.159:142): avc: denied { create } for pid=14175 comm="syz.2.4170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 787.327733][T14193] device syzkaller0 entered promiscuous mode