last executing test programs: 32.768614872s ago: executing program 2 (id=45): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="160a0000000000006110ac000000000095000f0000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0x10001, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x26, 0x5, 0x1000, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000004c0), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$cgroup_freezer_state(r5, 0x0, 0x2, 0x0) close(r6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000b75000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair(0x15, 0xa, 0x7, &(0x7f0000000280)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r8}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000818000005c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000feffffff00"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) r9 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa00c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x10, 0x0, 0x0, 0x0, 0x100000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r0) 32.611730066s ago: executing program 3 (id=48): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0), 0x4) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x27) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500040000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r6) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 32) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) (async, rerun: 32) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) (rerun: 64) 32.557056291s ago: executing program 2 (id=49): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (fail_nth: 6) 32.230621181s ago: executing program 3 (id=50): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x10, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3a8c1855, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x2, 0x2, 0x3, 0x2, 0x8, 0x4, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xf9, &(0x7f0000000180)=""/249, 0x40f00, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0xc}, 0x10, 0x26538, 0xffffffffffffffff, 0x4, &(0x7f0000000380)=[r1], &(0x7f00000003c0)=[{0x0, 0x4, 0x9, 0x1}, {0x1, 0x1, 0x1, 0x4}, {0x2, 0x1, 0xd, 0x3}, {0x4, 0x2, 0xa, 0x9}], 0x10, 0x7, @void, @value}, 0x94) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0x42, 0x9, 0x40000, r1, 0x6, '\x00', 0x0, r3, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, r3, 0x5, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000900)={{r4, 0xffffffffffffffff}, &(0x7f0000000880), &(0x7f00000008c0)='%pI4 \x00'}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x17, 0x1d, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xd}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @alu={0x7, 0x1, 0xd, 0xa, 0x8, 0x6}, @ldst={0x2, 0x3, 0x6, 0x9, 0x3, 0xa, 0x10}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @jmp={0x5, 0x0, 0xb, 0xa, 0x6, 0x8, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xf}, @alu={0x7, 0x1, 0x7, 0xa, 0xa, 0x100, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0xa0, &(0x7f0000000740)=""/160, 0x41000, 0x7e, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0xb, 0x2}, 0x10, 0x0, r1, 0x6, &(0x7f0000000940)=[r6], &(0x7f0000000980)=[{0x1, 0x3, 0xa, 0x6}, {0x1, 0x5, 0xc, 0xb}, {0x0, 0x1, 0x7}, {0x4, 0x3, 0xb, 0x6}, {0x1, 0x3, 0x9, 0x8}, {0x2, 0x3, 0xd, 0xb}], 0x10, 0x9, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)) socketpair(0x1a, 0x4, 0x3, &(0x7f0000000b00)) r8 = openat$cgroup_subtree(r1, &(0x7f0000000b40), 0x2, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000b80)='cgroup.threads\x00', 0x2, 0x0) r10 = gettid() write$cgroup_pid(r9, &(0x7f0000000bc0)=r10, 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000c00)) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='afs_make_vl_call\x00', r7, 0x0, 0x14a0}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000010c0)={r2, 0xe0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000e00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000e40)=[0x0], &(0x7f0000000e80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbe, &(0x7f0000000ec0)=[{}], 0x8, 0x10, &(0x7f0000000f00), &(0x7f0000000f40), 0x8, 0x11, 0x8, 0x8, &(0x7f0000000f80)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={r3, 0x20, &(0x7f0000001300)={&(0x7f0000001180)=""/139, 0x8b, 0x0, &(0x7f0000001240)=""/132, 0x84}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0xd, 0x10, &(0x7f0000000cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa73, 0x0, 0x0, 0x0, 0x1a3e00}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}]}, &(0x7f0000000d40)='GPL\x00', 0x8, 0x55, &(0x7f0000000d80)=""/85, 0x40f00, 0x9, '\x00', r12, @sock_ops, r3, 0x8, &(0x7f0000001100)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x3, 0xf, 0x80000000, 0x52d}, 0x10, r13, r2, 0x2, &(0x7f0000001380)=[r4, r4, r6, r6], &(0x7f00000013c0)=[{0x3, 0x5, 0x4, 0x3}, {0x4, 0x1, 0x1, 0xb}], 0x10, 0x1, @void, @value}, 0x94) r14 = openat$tun(0xffffff9c, &(0x7f00000014c0), 0x4101, 0x0) ioctl$TUNSETOFFLOAD(r14, 0x400454d0, 0x6) perf_event_open(&(0x7f0000001500)={0x0, 0x80, 0x6, 0x7, 0x68, 0xba, 0x0, 0x7, 0x40, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x9, 0x71}, 0x3002, 0x2, 0x5, 0x8, 0x8, 0x0, 0xfff7, 0x0, 0x930a, 0x0, 0x2}, r10, 0xc, r11, 0xaf5775961fe48179) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000001580)={'gre0\x00', 0x800}) ioctl$TUNSETOFFLOAD(r14, 0x400454d0, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001880)={&(0x7f00000015c0)="c24ff1ab993f7cb98ee0093eb0802850c3b70912c248ca4f19fc52fc8f99f1522d948c810de530509261d7f6e3da6aee4fc1420972ccc7b10fa1d69ea9d12a479ed8df755eff85c45e6bdc2ac2c524510b3b8326ed14da01b0a4277ce8d5ae4f3671c1e1952576b8dcad4061fa7f4f99d3ad57dc0f30e2064dd391863dd33e90d8158368f066a2c029568a45f4db8f1083c8baae4fdbf367577e576dc70facca424a6cea32b4a44c1b4089c54ae81fe64974fdddcdd4e51ccd29ce", &(0x7f0000001680)=""/227, &(0x7f0000001780)="a9e7e4afa8705c6c64e1a979a73778d138caa12a478cd951cceb0366b1212d359aeecaa798c13f8fc971dd64bc1d9700d55c646fd2590dc66261edb482517529aae19d2ea64acf7e", &(0x7f0000001800)="da73b143846cafe60f69ec2c459beba71805781f65aed2a7c14d70ccb2e67115c1092d929675c0c5605096857408fc59f18448c9cf618a3e86a3b0afa60da33e30101a6662d5019e2da90dbbc1f7faa54d3b5d54226aee784f1a021dc0943006ade3e57b5f777c1fb1a32f5e7c8eacb41dd50460", 0x7, r5}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40082404, &(0x7f00000018c0)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x18, 0x18, &(0x7f0000001900)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x1, 0x4, 0xf, 0xb, 0x10, 0x96a89668762e6c7c}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x6}, @map_fd={0x18, 0xb, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0x4, 0x1, 0x9, 0x50, 0x8}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f00000019c0)='syzkaller\x00', 0x101, 0x9a, &(0x7f0000001a00)=""/154, 0x40f00, 0x50, '\x00', r12, 0x0, r3, 0x8, &(0x7f0000001ac0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001b00)={0x2, 0x2, 0x4, 0x6}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f0000001b40)=[{0x1, 0x5, 0x1, 0x1}, {0x2, 0x5, 0x4, 0x5}, {0x3, 0x2, 0xf, 0x8}, {0x3, 0x4, 0x2, 0x1}, {0x1, 0x4, 0x6, 0x3}, {0x1, 0x4, 0x5, 0xa}, {0x2, 0x3, 0xf, 0x3}, {0x3, 0x2, 0x1, 0x9}, {0x3, 0x2, 0x8, 0x3}], 0x10, 0x7, @void, @value}, 0x94) r15 = openat$tun(0xffffff9c, &(0x7f0000001cc0), 0x400000, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000001d00)={'veth0_to_batadv\x00', 0x20}) write$cgroup_subtree(r8, &(0x7f0000001d40)={[{0x2d, 'net_cls'}, {0x2d, 'blkio'}, {0x2d, 'hugetlb'}, {0x2b, 'blkio'}, {0x2d, 'cpuacct'}]}, 0x29) 32.229829421s ago: executing program 2 (id=52): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, 0x0}, 0x20) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x12023) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40010) perf_event_open(&(0x7f0000000000)={0xfea12ed1844180ce, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x80, 0x7}, 0x10210, 0x88, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x13, 0xec, 0xe, 0x0, 0x0, 0x7fffffff, 0x90208, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x9, 0x4}, 0x8, 0x7fff, 0xfffffe00, 0x6, 0xef4f, 0x5, 0x100, 0x0, 0xc, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000340)={0x1, 0x0, [0x0]}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r7, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f00000005c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r6}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r8, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1e, 0x9, 0x101, 0xfffffffd, 0x40100, r10, 0x6, '\x00', r11, r6, 0x2, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 32.223781812s ago: executing program 3 (id=53): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x111000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) write$cgroup_subtree(r2, 0x0, 0xffbf) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a0000000000006911510000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r6, &(0x7f00000004c0), 0x0}, 0x20) 32.150529518s ago: executing program 3 (id=54): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x400000000000000) 31.977771334s ago: executing program 3 (id=56): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000001000)={0x0, r1}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x86, 0x86, 0x9, [@func={0xa, 0x0, 0x0, 0xc, 0x2}, @typedef={0x4, 0x0, 0x0, 0x8, 0x1}, @datasec={0x9, 0x8, 0x0, 0xf, 0x2, [{0x2, 0xfffff6cc, 0x9}, {0x4, 0x80, 0x1}, {0x3, 0x9a, 0x10001}, {0x4, 0x3, 0x2}, {0x4, 0x1ff, 0x5}, {0x3, 0xffffff11, 0x7}, {0x1, 0x1, 0x4bce}, {0x5, 0x10, 0xa}], '\a)'}]}, {0x0, [0x30, 0x61, 0x5f, 0x2e, 0x0, 0x0, 0x61]}}, &(0x7f00000025c0)=""/4096, 0xa9, 0x1000, 0x1, 0xbabf, 0x10000, @value=r4}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r6, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000035c0)={&(0x7f0000001180)="ab12cfd74d2389cae496f9fee6e3135373e8f1e06824636984b028656b1b75afc24f7caad326c946f7ef0acfc4a911287b2e33b7551253380669ed328b73e1c184796808987662aa4167fd8f25baeee01810ef53919a76ac44427a739931eaf6c8d53920fa7a3ea929c65884d91b1d9a0638ccf0135c82268cc83516ca85446f3573bd0e5cbebb9014f8742eaa46ed4bdeaf91e4feb4698e683c85efcecf990d2c84ce5bebeaf22bf547c191f11a492b11bba009451bdb2af0a2a43e858478c926fa7cb9970716648ec9395821ec534bd2069ddebc58288361995c53d5f11bfc19b0dbf294b525fb4b13c1869db89f9179847d62ec", &(0x7f0000001280)=""/180, &(0x7f0000001340)="3380552675c386f67d0f65bd2e673a32c4b58c940a93dc3ec59544ac67d77dfca47deb92637ff299c9981044f5f39aa78cf03cbc8d5ebb89868efe09497f256b02d47812e00f007f3abe2313211482f2c2eff11e72e6b46fa7a86875e0d2d4d856d2f0870092b0a4964e6cd0f0183157971af2d9d638e0717df4a3c8ac655e1f15bac5736baa876fb3ca9c90862cacb3a0eb981ce63e44ae6bb0027e6e0cef13c50aaa670eb210", &(0x7f00000014c0)="952871b8f1e16d9ba5e534e7c77c4bf72284d4166561afac303b028977d24dbd154844184ed925a5b957d2bd32df644320bd1c2bb0c22ffccfbb7a4f42c0af817c44fb3563df410f683a98733c148ff0467b522fc70368510bd480240476cb7ba09e3b031963fe3aaab7ebc7eed4c60f59d2f5c6af293b9798f23342e8acf181734770ac6f1c5d6fb7c569", 0x3, r0}, 0x38) recvmsg$unix(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x181) 31.950155917s ago: executing program 2 (id=58): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 31.474762911s ago: executing program 4 (id=63): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x36, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_type(0xffffffffffffffff, &(0x7f00000006c0), 0x9) write$cgroup_subtree(r4, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) r5 = openat$cgroup_type(r2, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x9) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) close(r7) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005345c0f63cdc2e82818254950ee03568b8809a1f04c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae9314d7381fcfeb970bea672010000000000000043144648a07a975bd89dc398712376610faa54f12495b4659be8673086f6f3543205d4bc4ce05b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc53207899762a07282a1914452d11858e795a3ca30a101af5574f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5ed44039aab46419496362e54cfad05b4004ac71a003d7b85d07191bed4e5a8908263722d4146f7ed569985439baa355cf3d8731f5e7a237bc06d035a8d601f21746d880819f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c5b9f87d988c9fbd2b9d9b4e2d71753b1549fa734f0b2e5fcf9549804cddad721971637f9c9730a9cc384eed30345979db9c93e1c52f42cad0a4d4f9436d3f39b0ed09c395dc6e970366087a8e4daeeb1b017006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c53030000007f00000000bfa6478eb96b079c277e2910b7ccdc3d672ed34aa65278c549e2abb549ad954884289130bc71cee2b7de62bf48129ae1af052a2d46a6165eb0954dac7265f1f425735acf6377793946b3229e861d8ea49806b3b533345d36ecef9df700000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c000000aaae37f044bcadeb0f6846582b7653665aa336db9f0384d3c7ddf79c2e0000000000000000000000000000000000000000000000e154aa0d3e41986a668ee1e5ef93a8ceac75f44aae95e26742f895f287111f8ee86f7e3ffb63cfb0e345cf7fc63dd2b0d30977899c6f03640040af4db71f7452bfc79a05118d8bb42b63b195771e42f9942ec626bd4b5461b74324012164e8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000005c0)=ANY=[@ANYRES32=r9, @ANYRES32=r8, @ANYBLOB="0200000006"], 0x10) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r7}, 0x8) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x5, 0x21, 0x10, 0x5, 0x0, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x2}, 0x4, 0x4, 0xffff, 0x9, 0x7, 0xf57, 0xcd1, 0x0, 0x7, 0x0, 0x8001}, r10, 0x1, r6, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 31.336642803s ago: executing program 4 (id=65): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) (async) syz_clone(0x42882100, &(0x7f0000000280)="39b4eaf6f5f2e8e2ed0c262102414d48f6c340de181afe0521bcbb14e7f3a16283b94685f89cc8b624af3c64d267179e0c7cad1317a81939b06ed30b5cd0d5206b98d4191b4534ad5fc9b188071fa8b16985e909abecd0f73e28e9b661e13c498b70b0713e84f1d40cc139720247f14f49c8fbb724665ec72874d317", 0x7c, &(0x7f0000000180), 0x0, &(0x7f0000000440)="bb85fe8bf7a9eec27a83d8bbab7283115cc010aeb886ee241903e9dc62e278eaf59a460cf2cf8b46a964cb1ee3d38a21518fbfe807a1e5da8054785a") ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x2000000c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000300), 0x2, 0x0) (async, rerun: 32) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffffffffffffff12, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f00000001c0), &(0x7f0000000180)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r8}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async, rerun: 64) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2d, 'pids'}]}, 0xb) 31.018419233s ago: executing program 4 (id=67): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./cgroup/../file0\x00', r0}, 0x18) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) close(r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="0200000006"], 0x10) 31.016868773s ago: executing program 0 (id=68): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1600000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x1}, {}, {}, {}, {0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @void, @value}, 0x90) 30.945803309s ago: executing program 4 (id=70): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000200000000000000000000001"], 0xfdef) 30.945353589s ago: executing program 2 (id=71): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000001c0)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @generic={0x1, 0x7, 0x0, 0xf800, 0xffffffff}], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x2d, &(0x7f0000000280)=""/45, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xa, 0x7f91c774, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x1, 0xffffffffffffffff], &(0x7f00000003c0)=[{0x2, 0x5, 0x9, 0xa}], 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='xen_mmu_pmd_clear\x00', r0, 0x0, 0x1}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x2000003, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x6000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0xfffff7fe, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='2\r', 0x2}], 0x1}, 0x0) recvmsg$unix(r6, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001780)=""/4096, 0x2}], 0x1}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000001000)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed@n\x00\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xf3\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x9c\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 30.908114553s ago: executing program 3 (id=73): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, 0x0, 0xa083, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x9, 0x4, 0x3, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r7, &(0x7f0000000180), 0x12) 30.741832388s ago: executing program 4 (id=74): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, 0x0, 0xa083, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x9, 0x4, 0x3, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r6, &(0x7f0000000180), 0x12) 30.694923452s ago: executing program 2 (id=75): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, 0x0, 0xa083, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x9, 0x4, 0x3, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r7, &(0x7f0000000180), 0x12) 30.575486933s ago: executing program 0 (id=76): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000020000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f40)={{r1}, &(0x7f0000000d80), &(0x7f0000000f00)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000780)=ANY=[], 0x0, 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x40047438, 0x20000014) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={r3, 0x58, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000940)={0x7, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYRES32, @ANYBLOB="aa21823020200000000000007b85bf866d0f5f077d30465f262b4300ffc9a092da4a7d40fe7db8cf291934b32b7e8d98dd84de7d47d626c65816f07e8d55e33cd06d76b27b9ff1bcf6e6922cb469f19b885ca3cacacef7a1ebacc9ea8eeb080c347ab370cdc842fb3b9d23d7627d342930d55a8ed9f1908caf89e931b40b283fbadb17fa08a1fda2ac66ea0b6fa687dfd8b25bffe36cad3c43dcbc691a04dd9a080e98abdc9c1d6fa090d94aeff4a92ba02a", @ANYRES32=r6, @ANYBLOB, @ANYRES64=0x0], 0x20) 30.441497406s ago: executing program 0 (id=77): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000001804", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5459, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x1e000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f00000004c0)=@raw=[@exit, @alu={0x4, 0x1, 0xd, 0x1, 0x6, 0x1, 0x8}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x735a}], &(0x7f0000000500)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000000540)=""/251, 0x41100, 0x8, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000006c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0x0, 0xffffff80, 0x1}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000740)=[r1, r1, r1, r1, r5, r1], &(0x7f0000000780)=[{0x2, 0x5, 0x7, 0x2}, {0x2, 0x4, 0x10, 0x8}, {0x1, 0x1, 0x1, 0x6}, {0x2, 0x3, 0x10, 0x6}, {0x3, 0x2, 0x5, 0x2}], 0x10, 0x81, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r10}, &(0x7f0000000000), &(0x7f00000002c0)=r0}, 0x20) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x5, 0x1, 0x1, 0x3, 0x0, 0x2, 0x40000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf9, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x10a004, 0x7, 0x6, 0x8, 0x0, 0x48b0, 0x99, 0x0, 0x8, 0x0, 0xfffffffffffffffa}, 0x0, 0x1, r4, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 30.28362592s ago: executing program 0 (id=78): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffe1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], 0x0, 0x1b, &(0x7f0000000180)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000001c0), &(0x7f00000002c0), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'ipvlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0xc, 0x5, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r3}, 0xc) 30.244494814s ago: executing program 0 (id=79): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffe, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 30.170381501s ago: executing program 0 (id=80): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, 0x0, 0xa083, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x9, 0x4, 0x3, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r7, &(0x7f0000000180), 0x12) 10.999634237s ago: executing program 1 (id=83): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x41, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @printk={@li}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output, @exit, @func, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic, @map_fd={0x18, 0x1}, @func, @exit, @cb_func]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001580)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000000000000000000006040000000000000000000001000000000000000000"], &(0x7f0000000300)=""/4082, 0x4d, 0xff2, 0x3, 0x10000, 0x0, @void, @value}, 0x20) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000018600000000000", @ANYRES16=r3, @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000060000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 8.979897363s ago: executing program 1 (id=83): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000002143b9088cd0867b7f6a3e6dbeb9698756a00d0d6697ca2f9136818cc9bec99fa47d261da095416969a2e6127b77588052349218d06013d88e56b0aaeda51c3e51c4ce6921a9cabbdcbb5b9cea7c61f060cfc433b4e5e0cc664fa744908a372b04c9894fc77461ff62832a9590b9f06859115e8f134552e22ce3eab9f7873b6fe5f4ce1a5c75c7e53466d7c1133f8ba4e0dd61a3023d2ab309dde033c0a62842d8017133ab54944bf6666a6964eac5efa851b5e92c972775ca7c00f8c8d7767d112c67e2184bb25e536338bbd0dcb9793ee46e93c07b652ab8d68bd5583bc363a9ed152ccd4e24970d3647848ebd132fd1cb238bdb25e38603f90b485e3e712893fe34ae68a054d33802654884550384cd41d8fd20114a39b5a84d09b673b0f46b47b39db43ed7af5f0dea03e0d0f615ed50b93d000a9f62ce94ce478acc958b9a7c6654cd0fe4b556cb42e176d8dc8f3d67ad8311a57f0439f14f560360d1653ab6180000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x41, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @printk={@li}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output, @exit, @func, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic, @map_fd={0x18, 0x1}, @func, @exit, @cb_func]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001580)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000000000000000000006040000000000000000000001000000000000000000"], &(0x7f0000000300)=""/4082, 0x4d, 0xff2, 0x3, 0x10000, 0x0, @void, @value}, 0x20) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000018600000000000", @ANYRES16=r3, @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000060000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 6.83959025s ago: executing program 1 (id=83): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x41, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @printk={@li}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output, @exit, @func, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic, @map_fd={0x18, 0x1}, @func, @exit, @cb_func]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001580)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000000000000000000006040000000000000000000001000000000000000000"], &(0x7f0000000300)=""/4082, 0x4d, 0xff2, 0x3, 0x10000, 0x0, @void, @value}, 0x20) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000018600000000000", @ANYRES16=r3, @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000060000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.639973642s ago: executing program 1 (id=83): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000002143b9088cd0867b7f6a3e6dbeb9698756a00d0d6697ca2f9136818cc9bec99fa47d261da095416969a2e6127b77588052349218d06013d88e56b0aaeda51c3e51c4ce6921a9cabbdcbb5b9cea7c61f060cfc433b4e5e0cc664fa744908a372b04c9894fc77461ff62832a9590b9f06859115e8f134552e22ce3eab9f7873b6fe5f4ce1a5c75c7e53466d7c1133f8ba4e0dd61a3023d2ab309dde033c0a62842d8017133ab54944bf6666a6964eac5efa851b5e92c972775ca7c00f8c8d7767d112c67e2184bb25e536338bbd0dcb9793ee46e93c07b652ab8d68bd5583bc363a9ed152ccd4e24970d3647848ebd132fd1cb238bdb25e38603f90b485e3e712893fe34ae68a054d33802654884550384cd41d8fd20114a39b5a84d09b673b0f46b47b39db43ed7af5f0dea03e0d0f615ed50b93d000a9f62ce94ce478acc958b9a7c6654cd0fe4b556cb42e176d8dc8f3d67ad8311a57f0439f14f560360d1653ab6180000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x41, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @printk={@li}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output, @exit, @func, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic, @map_fd={0x18, 0x1}, @func, @exit, @cb_func]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001580)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000000000000000000006040000000000000000000001000000000000000000"], &(0x7f0000000300)=""/4082, 0x4d, 0xff2, 0x3, 0x10000, 0x0, @void, @value}, 0x20) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000018600000000000", @ANYRES16=r3, @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000060000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.359580563s ago: executing program 1 (id=83): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x41, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @printk={@li}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output, @exit, @func, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic, @map_fd={0x18, 0x1}, @func, @exit, @cb_func]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001580)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000000000000000000006040000000000000000000001000000000000000000"], &(0x7f0000000300)=""/4082, 0x4d, 0xff2, 0x3, 0x10000, 0x0, @void, @value}, 0x20) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000018600000000000", @ANYRES16=r3, @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000060000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 1 (id=83): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x41, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @printk={@li}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output, @exit, @func, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic, @map_fd={0x18, 0x1}, @func, @exit, @cb_func]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001580)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000000000000000000006040000000000000000000001000000000000000000"], &(0x7f0000000300)=""/4082, 0x4d, 0xff2, 0x3, 0x10000, 0x0, @void, @value}, 0x20) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000018600000000000", @ANYRES16=r3, @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000060000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.186' (ED25519) to the list of known hosts. [ 27.204975][ T30] audit: type=1400 audit(1728151882.507:66): avc: denied { integrity } for pid=296 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 27.228528][ T30] audit: type=1400 audit(1728151882.527:67): avc: denied { mounton } for pid=296 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.229491][ T296] cgroup: Unknown subsys name 'net' [ 27.251251][ T30] audit: type=1400 audit(1728151882.527:68): avc: denied { mount } for pid=296 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.277935][ T30] audit: type=1400 audit(1728151882.557:69): avc: denied { unmount } for pid=296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.278072][ T296] cgroup: Unknown subsys name 'devices' [ 27.422109][ T296] cgroup: Unknown subsys name 'hugetlb' [ 27.427557][ T296] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 27.617604][ T30] audit: type=1400 audit(1728151882.917:70): avc: denied { setattr } for pid=296 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.631225][ T299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.641454][ T30] audit: type=1400 audit(1728151882.917:71): avc: denied { mounton } for pid=296 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.657569][ T296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.674962][ T30] audit: type=1400 audit(1728151882.917:72): avc: denied { mount } for pid=296 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.706974][ T30] audit: type=1400 audit(1728151882.957:73): avc: denied { relabelto } for pid=299 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.732401][ T30] audit: type=1400 audit(1728151882.957:74): avc: denied { write } for pid=299 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.758219][ T30] audit: type=1400 audit(1728151882.957:75): avc: denied { read } for pid=296 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.236506][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.243524][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.251064][ T307] device bridge_slave_0 entered promiscuous mode [ 28.258946][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.265992][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.273495][ T307] device bridge_slave_1 entered promiscuous mode [ 28.322220][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.329170][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.336353][ T310] device bridge_slave_0 entered promiscuous mode [ 28.344132][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.351014][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.358286][ T310] device bridge_slave_1 entered promiscuous mode [ 28.384589][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.391632][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.398643][ T306] device bridge_slave_0 entered promiscuous mode [ 28.405943][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.412830][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.420149][ T306] device bridge_slave_1 entered promiscuous mode [ 28.492045][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.498898][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.506274][ T308] device bridge_slave_0 entered promiscuous mode [ 28.514218][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.521186][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.528473][ T308] device bridge_slave_1 entered promiscuous mode [ 28.574494][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.581954][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.589172][ T309] device bridge_slave_0 entered promiscuous mode [ 28.596018][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.603066][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.610328][ T309] device bridge_slave_1 entered promiscuous mode [ 28.686961][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.694375][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.752604][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.759462][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.766595][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.773364][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.781255][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.788109][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.795228][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.802091][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.814123][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.820981][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.828125][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.835700][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.865144][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.872099][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.879158][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.885997][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.907819][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.915110][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.922200][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.929344][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.937331][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.944802][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.952232][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.959402][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.966578][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.973941][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.981199][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.012820][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.020408][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.028811][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.037043][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.045050][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.051915][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.059057][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.067200][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.074051][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.081373][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.089274][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.096292][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.103421][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.111412][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.118463][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.125748][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.133844][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.140689][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.147841][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.155971][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.163136][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.171956][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.183545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.212194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.220046][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.228041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.236302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.244450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.252454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.278681][ T310] device veth0_vlan entered promiscuous mode [ 29.285862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.294320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.303011][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.309844][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.317919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.326352][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.334538][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.341412][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.348639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.356649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.364608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.372446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.380189][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.388952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.397398][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.405670][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.413722][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.420689][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.428245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.436585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.444671][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.451537][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.458706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.466951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.475231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.482954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.491136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.498460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.514633][ T307] device veth0_vlan entered promiscuous mode [ 29.521787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.529698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.537625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.546487][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.554626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.562472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.570383][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.577903][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.597884][ T309] device veth0_vlan entered promiscuous mode [ 29.605061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.613253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.621442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.629552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.638033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.645831][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.653725][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.661040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.669550][ T310] device veth1_macvtap entered promiscuous mode [ 29.686594][ T307] device veth1_macvtap entered promiscuous mode [ 29.693389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.701151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.709379][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.718127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.726033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.734431][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.742566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.750890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.758276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.765662][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.773944][ T306] device veth0_vlan entered promiscuous mode [ 29.789291][ T308] device veth0_vlan entered promiscuous mode [ 29.796761][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.805291][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.813684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.822097][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.830196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.838292][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.846081][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.854113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.862384][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.869626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.879350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.887463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.897419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.905801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.914632][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.923263][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.936246][ T309] device veth1_macvtap entered promiscuous mode [ 29.945155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.953248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.963369][ T306] device veth1_macvtap entered promiscuous mode [ 29.975107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.983949][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.994636][ T308] device veth1_macvtap entered promiscuous mode [ 30.021141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.029291][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.037573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.045784][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.054056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.062319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.099102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.108768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.117578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.129773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.139947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.148419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.164465][ C1] eth0: bad gso: type: 1, size: 1408 [ 30.177192][ C1] eth0: bad gso: type: 1, size: 1408 [ 30.186699][ C1] eth0: bad gso: type: 1, size: 1408 [ 30.192857][ C1] eth0: bad gso: type: 1, size: 1408 [ 30.240273][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.255020][ C1] hrtimer: interrupt took 36748 ns [ 30.861607][ T375] device syzkaller0 entered promiscuous mode [ 31.184981][ T371] syz.1.9 (371) used greatest stack depth: 22016 bytes left [ 31.263721][ T385] syz.1.14[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.263804][ T385] syz.1.14[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.350056][ T385] syz.1.14[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.373267][ T385] syz.1.14[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.426142][ T385] syz.1.14[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.478837][ T385] syz.1.14[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.733179][ T411] FAULT_INJECTION: forcing a failure. [ 31.733179][ T411] name failslab, interval 1, probability 0, space 0, times 1 [ 31.759317][ T411] CPU: 0 PID: 411 Comm: syz.4.24 Not tainted 5.15.165-syzkaller-01568-g80dd36dca275 #0 [ 31.768799][ T411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 31.778700][ T411] Call Trace: [ 31.781825][ T411] [ 31.784602][ T411] dump_stack_lvl+0x151/0x1c0 [ 31.789121][ T411] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.794591][ T411] ? dev_queue_xmit+0x20/0x20 [ 31.799460][ T411] dump_stack+0x15/0x20 [ 31.803532][ T411] should_fail+0x3c6/0x510 [ 31.807783][ T411] __should_failslab+0xa4/0xe0 [ 31.812390][ T411] ? skb_clone+0x1d1/0x360 [ 31.816813][ T411] should_failslab+0x9/0x20 [ 31.821152][ T411] slab_pre_alloc_hook+0x37/0xd0 [ 31.825932][ T411] ? skb_clone+0x1d1/0x360 [ 31.830456][ T411] kmem_cache_alloc+0x44/0x200 [ 31.835209][ T411] skb_clone+0x1d1/0x360 [ 31.839891][ T411] bpf_clone_redirect+0xa6/0x390 [ 31.844748][ T411] bpf_prog_64e505a7b7f97a05+0x55/0x790 [ 31.850125][ T411] ? swiotlb_init_io_tlb_mem+0x60/0x1b0 [ 31.855675][ T411] ? __stack_depot_save+0x34/0x470 [ 31.860623][ T411] ? __kasan_slab_alloc+0xc3/0xe0 [ 31.865572][ T411] ? __kasan_slab_alloc+0xb1/0xe0 [ 31.870460][ T411] ? slab_post_alloc_hook+0x53/0x2c0 [ 31.875646][ T411] ? kmem_cache_alloc+0xf5/0x200 [ 31.880496][ T411] ? __build_skb+0x2a/0x300 [ 31.884834][ T411] ? build_skb+0x25/0x1f0 [ 31.889005][ T411] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 31.894479][ T411] ? bpf_prog_test_run+0x3b0/0x630 [ 31.899591][ T411] ? __sys_bpf+0x525/0x760 [ 31.903850][ T411] ? __x64_sys_bpf+0x7c/0x90 [ 31.908304][ T411] ? x64_sys_call+0x87f/0x9a0 [ 31.912958][ T411] ? do_syscall_64+0x3b/0xb0 [ 31.917385][ T411] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.923290][ T411] ? __kasan_check_read+0x11/0x20 [ 31.928147][ T411] ? bpf_test_timer_continue+0x140/0x460 [ 31.933616][ T411] bpf_test_run+0x478/0xa10 [ 31.937959][ T411] ? convert___skb_to_skb+0x570/0x570 [ 31.943163][ T411] ? eth_type_trans+0x2e4/0x620 [ 31.947867][ T411] ? eth_get_headlen+0x240/0x240 [ 31.952713][ T411] ? bpf_prog_test_run_skb+0x7bd/0x1420 [ 31.958101][ T411] ? convert___skb_to_skb+0x44/0x570 [ 31.963214][ T411] ? memcpy+0x56/0x70 [ 31.967056][ T411] bpf_prog_test_run_skb+0xb41/0x1420 [ 31.972677][ T411] ? __kasan_check_write+0x14/0x20 [ 31.977625][ T411] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 31.983437][ T411] ? __kasan_check_write+0x14/0x20 [ 31.988562][ T411] ? fput_many+0x160/0x1b0 [ 31.992822][ T411] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 31.998631][ T411] bpf_prog_test_run+0x3b0/0x630 [ 32.003751][ T411] ? bpf_prog_query+0x220/0x220 [ 32.008958][ T411] ? selinux_bpf+0xd2/0x100 [ 32.013301][ T411] ? security_bpf+0x82/0xb0 [ 32.017725][ T411] __sys_bpf+0x525/0x760 [ 32.021804][ T411] ? fput_many+0x160/0x1b0 [ 32.026058][ T411] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 32.031270][ T411] ? debug_smp_processor_id+0x17/0x20 [ 32.036472][ T411] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 32.042389][ T411] __x64_sys_bpf+0x7c/0x90 [ 32.046635][ T411] x64_sys_call+0x87f/0x9a0 [ 32.050971][ T411] do_syscall_64+0x3b/0xb0 [ 32.055229][ T411] ? clear_bhb_loop+0x35/0x90 [ 32.059744][ T411] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 32.065485][ T411] RIP: 0033:0x7f50b441cff9 [ 32.069718][ T411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.089162][ T411] RSP: 002b:00007f50b3096038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 32.097580][ T411] RAX: ffffffffffffffda RBX: 00007f50b45d4f80 RCX: 00007f50b441cff9 [ 32.105494][ T411] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 32.113383][ T411] RBP: 00007f50b3096090 R08: 0000000000000000 R09: 0000000000000000 [ 32.121191][ T411] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.129113][ T411] R13: 0000000000000000 R14: 00007f50b45d4f80 R15: 00007ffc64743968 [ 32.136925][ T411] [ 32.172224][ T414] device syzkaller0 entered promiscuous mode [ 32.273056][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 32.273073][ T30] audit: type=1400 audit(1728151887.577:114): avc: denied { read write } for pid=415 comm="syz.4.26" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.348538][ T30] audit: type=1400 audit(1728151887.577:115): avc: denied { open } for pid=415 comm="syz.4.26" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.351265][ T420] FAULT_INJECTION: forcing a failure. [ 32.351265][ T420] name failslab, interval 1, probability 0, space 0, times 0 [ 32.371917][ T30] audit: type=1400 audit(1728151887.577:116): avc: denied { ioctl } for pid=415 comm="syz.4.26" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.441195][ T420] CPU: 0 PID: 420 Comm: syz.2.27 Not tainted 5.15.165-syzkaller-01568-g80dd36dca275 #0 [ 32.450699][ T420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 32.460843][ T420] Call Trace: [ 32.463949][ T420] [ 32.466729][ T420] dump_stack_lvl+0x151/0x1c0 [ 32.471240][ T420] ? io_uring_drop_tctx_refs+0x190/0x190 [ 32.476902][ T420] ? x64_sys_call+0x87f/0x9a0 [ 32.481397][ T420] dump_stack+0x15/0x20 [ 32.485476][ T420] should_fail+0x3c6/0x510 [ 32.489737][ T420] __should_failslab+0xa4/0xe0 [ 32.494349][ T420] should_failslab+0x9/0x20 [ 32.498676][ T420] slab_pre_alloc_hook+0x37/0xd0 [ 32.503542][ T420] ? skb_ensure_writable+0x2d0/0x440 [ 32.508651][ T420] __kmalloc_track_caller+0x6c/0x260 [ 32.513769][ T420] ? skb_ensure_writable+0x2d0/0x440 [ 32.518892][ T420] ? skb_ensure_writable+0x2d0/0x440 [ 32.524015][ T420] pskb_expand_head+0x113/0x1240 [ 32.528789][ T420] ? __kasan_check_write+0x14/0x20 [ 32.533736][ T420] skb_ensure_writable+0x2d0/0x440 [ 32.538772][ T420] bpf_clone_redirect+0x117/0x390 [ 32.543807][ T420] bpf_prog_6893982b85ceadf7+0x56/0xf2c [ 32.549272][ T420] ? swiotlb_init_io_tlb_mem+0x60/0x1b0 [ 32.554658][ T420] ? __stack_depot_save+0x34/0x470 [ 32.559602][ T420] ? __kasan_slab_alloc+0xc3/0xe0 [ 32.564467][ T420] ? __kasan_slab_alloc+0xb1/0xe0 [ 32.569322][ T420] ? slab_post_alloc_hook+0x53/0x2c0 [ 32.574449][ T420] ? kmem_cache_alloc+0xf5/0x200 [ 32.579217][ T420] ? __build_skb+0x2a/0x300 [ 32.583568][ T420] ? build_skb+0x25/0x1f0 [ 32.587723][ T420] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 32.593193][ T420] ? bpf_prog_test_run+0x3b0/0x630 [ 32.598144][ T420] ? __sys_bpf+0x525/0x760 [ 32.602393][ T420] ? __x64_sys_bpf+0x7c/0x90 [ 32.606994][ T420] ? x64_sys_call+0x87f/0x9a0 [ 32.611602][ T420] ? do_syscall_64+0x3b/0xb0 [ 32.616118][ T420] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 32.622036][ T420] ? __kasan_check_read+0x11/0x20 [ 32.626901][ T420] ? bpf_test_timer_continue+0x140/0x460 [ 32.632353][ T420] bpf_test_run+0x478/0xa10 [ 32.637127][ T420] ? convert___skb_to_skb+0x570/0x570 [ 32.642333][ T420] ? eth_type_trans+0x2e4/0x620 [ 32.647030][ T420] ? eth_get_headlen+0x240/0x240 [ 32.651793][ T420] ? convert___skb_to_skb+0x44/0x570 [ 32.656915][ T420] bpf_prog_test_run_skb+0xb41/0x1420 [ 32.662210][ T420] ? __kasan_check_write+0x14/0x20 [ 32.667269][ T420] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 32.673163][ T420] ? __kasan_check_write+0x14/0x20 [ 32.678095][ T420] ? fput_many+0x160/0x1b0 [ 32.682356][ T420] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 32.688092][ T420] bpf_prog_test_run+0x3b0/0x630 [ 32.692852][ T420] ? bpf_prog_query+0x220/0x220 [ 32.697538][ T420] ? selinux_bpf+0xd2/0x100 [ 32.702411][ T420] ? security_bpf+0x82/0xb0 [ 32.706750][ T420] __sys_bpf+0x525/0x760 [ 32.710831][ T420] ? fput_many+0x160/0x1b0 [ 32.715168][ T420] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 32.720381][ T420] ? debug_smp_processor_id+0x17/0x20 [ 32.725585][ T420] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 32.731492][ T420] __x64_sys_bpf+0x7c/0x90 [ 32.735751][ T420] x64_sys_call+0x87f/0x9a0 [ 32.740079][ T420] do_syscall_64+0x3b/0xb0 [ 32.744431][ T420] ? clear_bhb_loop+0x35/0x90 [ 32.748936][ T420] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 32.754664][ T420] RIP: 0033:0x7f84f4d04ff9 [ 32.759003][ T420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.778447][ T420] RSP: 002b:00007f84f397e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 32.786864][ T420] RAX: ffffffffffffffda RBX: 00007f84f4ebcf80 RCX: 00007f84f4d04ff9 [ 32.794677][ T420] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 32.802493][ T420] RBP: 00007f84f397e090 R08: 0000000000000000 R09: 0000000000000000 [ 32.810301][ T420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.818261][ T420] R13: 0000000000000000 R14: 00007f84f4ebcf80 R15: 00007ffc8b4acdc8 [ 32.826159][ T420] [ 32.868079][ T427] device veth0_vlan left promiscuous mode [ 32.894711][ T427] device veth0_vlan entered promiscuous mode [ 32.935234][ T30] audit: type=1400 audit(1728151888.237:117): avc: denied { create } for pid=431 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 32.975754][ T432] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.982847][ T432] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.992369][ T30] audit: type=1400 audit(1728151888.257:118): avc: denied { confidentiality } for pid=434 comm="syz.3.33" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 33.024240][ T438] device bridge_slave_1 left promiscuous mode [ 33.031793][ T438] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.044146][ T438] device bridge_slave_0 left promiscuous mode [ 33.050139][ T438] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.482300][ T30] audit: type=1400 audit(1728151889.787:119): avc: denied { read } for pid=463 comm="syz.1.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.626793][ T30] audit: type=1400 audit(1728151889.927:120): avc: denied { write } for pid=471 comm="syz.2.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.759620][ T30] audit: type=1400 audit(1728151890.057:121): avc: denied { create } for pid=483 comm="syz.2.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 34.763823][ T486] device sit0 entered promiscuous mode [ 34.821125][ T30] audit: type=1400 audit(1728151890.117:122): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 34.894003][ T493] FAULT_INJECTION: forcing a failure. [ 34.894003][ T493] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 34.907770][ T493] CPU: 1 PID: 493 Comm: syz.2.49 Not tainted 5.15.165-syzkaller-01568-g80dd36dca275 #0 [ 34.917229][ T493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 34.927128][ T493] Call Trace: [ 34.930248][ T493] [ 34.933061][ T493] dump_stack_lvl+0x151/0x1c0 [ 34.937632][ T493] ? io_uring_drop_tctx_refs+0x190/0x190 [ 34.943129][ T493] dump_stack+0x15/0x20 [ 34.947095][ T493] should_fail+0x3c6/0x510 [ 34.951345][ T493] should_fail_alloc_page+0x5a/0x80 [ 34.956377][ T493] prepare_alloc_pages+0x15c/0x700 [ 34.961332][ T493] ? __alloc_pages+0x8f0/0x8f0 [ 34.965922][ T493] ? __alloc_pages_bulk+0xe40/0xe40 [ 34.970965][ T493] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 34.976432][ T493] __alloc_pages+0x18c/0x8f0 [ 34.980860][ T493] ? prep_new_page+0x110/0x110 [ 34.985555][ T493] ? pcpu_chunk_relocate+0x20a/0x430 [ 34.990679][ T493] pcpu_populate_chunk+0x18c/0xe30 [ 34.995625][ T493] pcpu_alloc+0x984/0x13e0 [ 34.999971][ T493] __alloc_percpu_gfp+0x27/0x30 [ 35.004648][ T493] bpf_map_alloc_percpu+0xe6/0x160 [ 35.009604][ T493] array_map_alloc+0x3a5/0x6d0 [ 35.014206][ T493] map_create+0x411/0x2050 [ 35.018457][ T493] __sys_bpf+0x296/0x760 [ 35.022622][ T493] ? fput_many+0x160/0x1b0 [ 35.026874][ T493] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 35.032090][ T493] ? debug_smp_processor_id+0x17/0x20 [ 35.037377][ T493] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 35.043365][ T493] __x64_sys_bpf+0x7c/0x90 [ 35.047616][ T493] x64_sys_call+0x87f/0x9a0 [ 35.052053][ T493] do_syscall_64+0x3b/0xb0 [ 35.056304][ T493] ? clear_bhb_loop+0x35/0x90 [ 35.060926][ T493] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.066635][ T493] RIP: 0033:0x7f84f4d04ff9 [ 35.070893][ T493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.090633][ T493] RSP: 002b:00007f84f397e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.099034][ T493] RAX: ffffffffffffffda RBX: 00007f84f4ebcf80 RCX: 00007f84f4d04ff9 [ 35.106845][ T493] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 35.114660][ T493] RBP: 00007f84f397e090 R08: 0000000000000000 R09: 0000000000000000 [ 35.122480][ T493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.130374][ T493] R13: 0000000000000000 R14: 00007f84f4ebcf80 R15: 00007ffc8b4acdc8 [ 35.138453][ T493] [ 36.121197][ T538] FAULT_INJECTION: forcing a failure. [ 36.121197][ T538] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.134891][ T538] CPU: 0 PID: 538 Comm: syz.0.64 Not tainted 5.15.165-syzkaller-01568-g80dd36dca275 #0 [ 36.144787][ T538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 36.154928][ T538] Call Trace: [ 36.158053][ T538] [ 36.160912][ T538] dump_stack_lvl+0x151/0x1c0 [ 36.165429][ T538] ? io_uring_drop_tctx_refs+0x190/0x190 [ 36.170982][ T538] ? perf_swevent_hrtimer+0x4b8/0x560 [ 36.176277][ T538] dump_stack+0x15/0x20 [ 36.180537][ T538] should_fail+0x3c6/0x510 [ 36.185041][ T538] should_fail_usercopy+0x1a/0x20 [ 36.189905][ T538] _copy_to_user+0x20/0x90 [ 36.194269][ T538] simple_read_from_buffer+0xc7/0x150 [ 36.199531][ T538] proc_fail_nth_read+0x1a3/0x210 [ 36.204411][ T538] ? proc_fault_inject_write+0x390/0x390 [ 36.209870][ T538] ? fsnotify_perm+0x269/0x5b0 [ 36.214545][ T538] ? security_file_permission+0x86/0xb0 [ 36.220014][ T538] ? proc_fault_inject_write+0x390/0x390 [ 36.225655][ T538] vfs_read+0x27d/0xd40 [ 36.229653][ T538] ? kernel_read+0x1f0/0x1f0 [ 36.234607][ T538] ? __kasan_check_write+0x14/0x20 [ 36.239546][ T538] ? mutex_lock+0xb6/0x1e0 [ 36.243797][ T538] ? wait_for_completion_killable_timeout+0x10/0x10 [ 36.250225][ T538] ? __fdget_pos+0x2e7/0x3a0 [ 36.254650][ T538] ? ksys_read+0x77/0x2c0 [ 36.258812][ T538] ksys_read+0x199/0x2c0 [ 36.262893][ T538] ? vfs_write+0x1110/0x1110 [ 36.267316][ T538] ? sched_clock_cpu+0x18/0x3b0 [ 36.272009][ T538] ? debug_smp_processor_id+0x17/0x20 [ 36.277219][ T538] __x64_sys_read+0x7b/0x90 [ 36.281567][ T538] x64_sys_call+0x28/0x9a0 [ 36.285804][ T538] do_syscall_64+0x3b/0xb0 [ 36.290069][ T538] ? clear_bhb_loop+0x35/0x90 [ 36.294578][ T538] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 36.300304][ T538] RIP: 0033:0x7fd1dffd3a3c [ 36.304567][ T538] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 36.324353][ T538] RSP: 002b:00007fd1dec4e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 36.332595][ T538] RAX: ffffffffffffffda RBX: 00007fd1e018cf80 RCX: 00007fd1dffd3a3c [ 36.340722][ T538] RDX: 000000000000000f RSI: 00007fd1dec4e0a0 RDI: 000000000000000a [ 36.349138][ T538] RBP: 00007fd1dec4e090 R08: 0000000000000000 R09: 0000000000000000 [ 36.356948][ T538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.365450][ T538] R13: 0000000000000000 R14: 00007fd1e018cf80 R15: 00007ffc12eccb68 [ 36.373264][ T538] [ 36.943277][ T571] syz.0.77[571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.943352][ T571] syz.0.77[571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.382213][ T310] syz-executor (310) used greatest stack depth: 20688 bytes left [ 37.438537][ T586] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.445482][ T586] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.452986][ T586] device bridge_slave_0 entered promiscuous mode [ 37.462498][ T586] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.469346][ T586] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.476637][ T586] device bridge_slave_1 entered promiscuous mode [ 37.508350][ T586] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.515247][ T586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.522333][ T586] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.529093][ T586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.547808][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.555266][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.562572][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.573166][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.581184][ T439] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.588146][ T439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.597186][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.605237][ T439] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.612076][ T439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.625006][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.634262][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.646521][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.658729][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.667295][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.674856][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.683196][ T586] device veth0_vlan entered promiscuous mode [ 37.694268][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.703659][ T586] device veth1_macvtap entered promiscuous mode [ 37.712366][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.720973][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.730223][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.738810][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.755849][ T30] audit: type=1400 audit(1728151893.057:123): avc: denied { mounton } for pid=586 comm="syz-executor" path="/root/syzkaller.b1Cybr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 37.781224][ T30] audit: type=1400 audit(1728151893.057:124): avc: denied { mount } for pid=586 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 37.803189][ T30] audit: type=1400 audit(1728151893.087:125): avc: denied { mounton } for pid=586 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 37.988486][ T591] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.995439][ T591] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.002677][ T591] device bridge_slave_0 entered promiscuous mode [ 38.009653][ T591] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.016990][ T591] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.024622][ T591] device bridge_slave_1 entered promiscuous mode [ 38.035267][ T337] device bridge_slave_1 left promiscuous mode [ 38.041299][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.048816][ T337] device bridge_slave_0 left promiscuous mode [ 38.054822][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.062811][ T337] device veth1_macvtap left promiscuous mode [ 38.068607][ T337] device veth0_vlan left promiscuous mode [ 38.208339][ T591] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.215335][ T591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.222432][ T591] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.229211][ T591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.246595][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.254294][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.261933][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.270301][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.278574][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.285451][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.294375][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.302546][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.309474][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.322497][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.332000][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.344540][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.354917][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.363039][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.370414][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.379718][ T591] device veth0_vlan entered promiscuous mode [ 38.392765][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.402712][ T591] device veth1_macvtap entered promiscuous mode [ 38.412348][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.422650][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.513011][ T597] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.520156][ T597] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.527704][ T597] device bridge_slave_0 entered promiscuous mode [ 38.534728][ T597] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.542040][ T597] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.549477][ T597] device bridge_slave_1 entered promiscuous mode [ 38.586989][ T597] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.593940][ T597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.601135][ T597] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.608370][ T597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.628384][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.635960][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.644017][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.654955][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.663406][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.670295][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.678998][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.687141][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.694041][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.707995][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.716298][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.725263][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.733448][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.746030][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.754572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.767842][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.775623][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.784442][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.791719][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.799465][ T597] device veth0_vlan entered promiscuous mode [ 38.808843][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.817368][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.828357][ T597] device veth1_macvtap entered promiscuous mode [ 38.836985][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.844480][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.853465][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.864068][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.872212][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.001377][ T337] device bridge_slave_1 left promiscuous mode [ 39.007419][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.014739][ T337] device bridge_slave_0 left promiscuous mode [ 39.020726][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.028072][ T337] device veth1_macvtap left promiscuous mode [ 39.034078][ T337] device veth0_vlan left promiscuous mode [ 39.414341][ T602] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.421275][ T602] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.428312][ T602] device bridge_slave_0 entered promiscuous mode [ 39.435771][ T602] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.442657][ T602] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.449705][ T602] device bridge_slave_1 entered promiscuous mode [ 39.485978][ T602] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.493181][ T602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.500344][ T602] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.507293][ T602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.524020][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.531784][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.538828][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.553897][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.561896][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.568922][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.578052][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.586394][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.593253][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.609203][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.621505][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.634397][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.647987][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.655941][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.663460][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.672279][ T602] device veth0_vlan entered promiscuous mode [ 39.684007][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.692896][ T602] device veth1_macvtap entered promiscuous mode [ 39.703796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.715398][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.723808][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.981936][ T337] device bridge_slave_1 left promiscuous mode [ 39.987882][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.995278][ T337] device bridge_slave_0 left promiscuous mode [ 40.001253][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.008535][ T337] device bridge_slave_1 left promiscuous mode [ 40.014689][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.022192][ T337] device bridge_slave_0 left promiscuous mode [ 40.028104][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.035791][ T337] device veth1_macvtap left promiscuous mode [ 40.041637][ T337] device veth0_vlan left promiscuous mode [ 40.047360][ T337] device veth1_macvtap left promiscuous mode [ 40.053200][ T337] device veth0_vlan left promiscuous mode [ 40.349503][ T608] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.357146][ T608] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.364504][ T608] device bridge_slave_0 entered promiscuous mode [ 40.371764][ T608] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.378610][ T608] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.385906][ T608] device bridge_slave_1 entered promiscuous mode [ 40.422161][ T608] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.429141][ T608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.436376][ T608] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.443128][ T608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.459004][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.466713][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.474064][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.483192][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.491398][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.498459][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.507432][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.515439][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.522295][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.533416][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.542878][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.556718][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.567505][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.575478][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.582813][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.591072][ T608] device veth0_vlan entered promiscuous mode [ 40.603143][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.612040][ T608] device veth1_macvtap entered promiscuous mode [ 40.624854][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.639812][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.321127][ T337] device bridge_slave_1 left promiscuous mode [ 41.327122][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.334590][ T337] device bridge_slave_0 left promiscuous mode [ 41.340591][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.348798][ T337] device veth1_macvtap left promiscuous mode [ 41.354794][ T337] device veth0_vlan left promiscuous mode [ 41.447034][ T614] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.454148][ T614] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.461460][ T614] device bridge_slave_0 entered promiscuous mode [ 41.467993][ T614] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.474860][ T614] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.482323][ T614] device bridge_slave_1 entered promiscuous mode [ 41.522310][ T614] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.529152][ T614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.536279][ T614] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.543148][ T614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.559768][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.567652][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.574911][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.584601][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.592709][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.599661][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.608736][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.616805][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.623730][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.634817][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.643854][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.662837][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.673615][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.681449][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.688577][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.696473][ T614] device veth0_vlan entered promiscuous mode [ 41.705357][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.714531][ T614] device veth1_macvtap entered promiscuous mode [ 41.722837][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.731064][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.743897][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.752123][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.381651][ T337] device bridge_slave_1 left promiscuous mode [ 42.387697][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.395017][ T337] device bridge_slave_0 left promiscuous mode [ 42.401021][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.408465][ T337] device veth1_macvtap left promiscuous mode [ 42.414358][ T337] device veth0_vlan left promiscuous mode [ 42.608098][ T621] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.614983][ T621] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.622722][ T621] device bridge_slave_0 entered promiscuous mode [ 42.629444][ T621] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.636425][ T621] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.643557][ T621] device bridge_slave_1 entered promiscuous mode [ 42.677347][ T621] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.684215][ T621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.691334][ T621] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.698188][ T621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.715205][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.722903][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.729959][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.746491][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.755061][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.763160][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.770002][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.777333][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.786404][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.795427][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.802370][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.816825][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.824966][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.832748][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.840734][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.852107][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.860293][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.873201][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.881502][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.889379][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.897180][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.909074][ T621] device veth0_vlan entered promiscuous mode [ 42.918149][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.926143][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.935205][ T621] device veth1_macvtap entered promiscuous mode [ 42.944302][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.951873][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.959802][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.971005][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.979134][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.361255][ T337] device bridge_slave_1 left promiscuous mode [ 43.367185][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.374592][ T337] device bridge_slave_0 left promiscuous mode [ 43.380687][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.388389][ T337] device veth1_macvtap left promiscuous mode [ 43.394255][ T337] device veth0_vlan left promiscuous mode [ 43.907675][ T627] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.914564][ T627] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.921924][ T627] device bridge_slave_0 entered promiscuous mode [ 43.930295][ T627] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.937147][ T627] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.944327][ T627] device bridge_slave_1 entered promiscuous mode [ 43.975226][ T627] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.982086][ T627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.989173][ T627] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.996153][ T627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.013840][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.022136][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.029206][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.039419][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.047936][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.054807][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.064658][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.072944][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.079799][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.093240][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.102770][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.116772][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.129201][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.137760][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.146513][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.155221][ T627] device veth0_vlan entered promiscuous mode [ 44.166909][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.176284][ T627] device veth1_macvtap entered promiscuous mode [ 44.185025][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.196508][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.371164][ T337] device bridge_slave_1 left promiscuous mode [ 44.377256][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.384750][ T337] device bridge_slave_0 left promiscuous mode [ 44.390918][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.398364][ T337] device veth1_macvtap left promiscuous mode [ 44.404374][ T337] device veth0_vlan left promiscuous mode [ 45.206292][ T633] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.213159][ T633] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.220211][ T633] device bridge_slave_0 entered promiscuous mode [ 45.228290][ T633] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.235518][ T633] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.242618][ T633] device bridge_slave_1 entered promiscuous mode [ 45.276707][ T633] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.283566][ T633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.290804][ T633] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.297651][ T633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.314783][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.322839][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.330345][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.340245][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.348659][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.355736][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.366114][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.374247][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.381114][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.392896][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.404358][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.417867][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.428817][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.437310][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.444738][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.454104][ T633] device veth0_vlan entered promiscuous mode [ 45.463243][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.472047][ T633] device veth1_macvtap entered promiscuous mode [ 45.480942][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.491426][ T337] device bridge_slave_1 left promiscuous mode [ 45.497461][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.505177][ T337] device bridge_slave_0 left promiscuous mode [ 45.511309][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.518836][ T337] device veth1_macvtap left promiscuous mode [ 45.524817][ T337] device veth0_vlan left promiscuous mode [ 45.607116][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.731317][ T337] device bridge_slave_1 left promiscuous mode [ 46.737515][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.744936][ T337] device bridge_slave_0 left promiscuous mode [ 46.750920][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.758652][ T337] device veth1_macvtap left promiscuous mode [ 46.764543][ T337] device veth0_vlan left promiscuous mode [ 46.835723][ T640] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.842582][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.849764][ T640] device bridge_slave_0 entered promiscuous mode [ 46.856702][ T640] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.863629][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.870844][ T640] device bridge_slave_1 entered promiscuous mode [ 46.908269][ T640] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.915116][ T640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.922236][ T640] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.929084][ T640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.945265][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.952928][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.959924][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.968987][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.977128][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.984018][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.992378][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.000435][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.007321][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.018653][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.028547][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.041484][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.054318][ T640] device veth0_vlan entered promiscuous mode [ 47.061601][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.069503][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.077065][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.091923][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.102117][ T640] device veth1_macvtap entered promiscuous mode [ 47.112521][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.123120][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.293586][ T307] syz-executor (307) used greatest stack depth: 19712 bytes left [ 47.319771][ T647] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.327375][ T647] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.334897][ T647] device bridge_slave_0 entered promiscuous mode [ 47.341738][ T647] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.348578][ T647] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.356010][ T647] device bridge_slave_1 entered promiscuous mode [ 47.405571][ T648] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.412754][ T648] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.419910][ T648] device bridge_slave_0 entered promiscuous mode [ 47.430854][ T648] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.437712][ T648] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.445284][ T648] device bridge_slave_1 entered promiscuous mode [ 47.524641][ T649] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.531540][ T649] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.538987][ T649] device bridge_slave_0 entered promiscuous mode [ 47.551327][ T649] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.558185][ T649] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.565602][ T649] device bridge_slave_1 entered promiscuous mode [ 47.601664][ T647] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.608520][ T647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.615838][ T647] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.622790][ T647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.672047][ T648] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.678908][ T648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.686096][ T648] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.692949][ T648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.715372][ T649] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.722251][ T649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.729335][ T649] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.736188][ T649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.745609][ T337] device bridge_slave_1 left promiscuous mode [ 47.752368][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.759551][ T337] device bridge_slave_0 left promiscuous mode [ 47.765651][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.773311][ T337] device veth1_macvtap left promiscuous mode [ 47.779146][ T337] device veth0_vlan left promiscuous mode [ 47.858379][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.865755][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.873122][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.880417][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.887672][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.895535][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.902545][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.924194][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.932462][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.940402][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.947398][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.954915][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.963231][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.971809][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.978649][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.986001][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.993293][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.000735][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.008935][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.017058][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.023909][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.031323][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.039519][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.047659][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.054634][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.062171][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.070122][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.078179][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.086064][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.094549][ T30] audit: type=1400 audit(1728151903.397:126): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.101397][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.124578][ T30] audit: type=1400 audit(1728151903.397:127): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.125328][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.154540][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.163144][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.177396][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.185118][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.201382][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.209621][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.218017][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.224888][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.232353][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.240693][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.248676][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.255523][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.264649][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.272970][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.290060][ T648] device veth0_vlan entered promiscuous mode [ 48.298004][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.306293][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.314603][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.322679][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.331373][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.339362][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.347592][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.355927][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.363896][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.371328][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.384009][ T647] device veth0_vlan entered promiscuous mode [ 48.398976][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.406965][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.415926][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.423552][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.467054][ T661] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.473963][ T661] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.481478][ T661] device bridge_slave_0 entered promiscuous mode [ 48.487921][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.496177][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.508076][ T648] device veth1_macvtap entered promiscuous mode [ 48.515923][ T661] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.522878][ T661] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.529859][ T661] device bridge_slave_1 entered promiscuous mode [ 48.540636][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.548806][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.557442][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.565449][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.573370][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.581676][ T647] device veth1_macvtap entered promiscuous mode [ 48.596607][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.604367][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.612270][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.619948][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.628297][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.636470][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.643827][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.666008][ T649] device veth0_vlan entered promiscuous mode [ 48.672695][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.680868][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.688983][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.697255][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.722650][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.730840][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.779011][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.790128][ T649] device veth1_macvtap entered promiscuous mode [ 48.805715][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.814660][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.830856][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.839272][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.863018][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.870315][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.882645][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.890905][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.898929][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.905791][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.913075][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.926226][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.934365][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.942424][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.949254][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.960186][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.968205][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.982066][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.989967][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.002855][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.011021][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.022289][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.030073][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.038573][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.046226][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.054343][ T661] device veth0_vlan entered promiscuous mode [ 49.067547][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.075574][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.084809][ T661] device veth1_macvtap entered promiscuous mode [ 49.093666][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.102062][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.110216][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.125427][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.133501][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.233588][ T666] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.240679][ T666] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.247871][ T666] device bridge_slave_0 entered promiscuous mode [ 49.254780][ T666] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.261844][ T666] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.269278][ T666] device bridge_slave_1 entered promiscuous mode [ 49.289583][ T337] device bridge_slave_1 left promiscuous mode [ 49.295747][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.303108][ T337] device bridge_slave_0 left promiscuous mode [ 49.309158][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.316731][ T337] device bridge_slave_1 left promiscuous mode [ 49.322757][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.329812][ T337] device bridge_slave_0 left promiscuous mode [ 49.335862][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.343241][ T337] device bridge_slave_1 left promiscuous mode [ 49.349138][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.356349][ T337] device bridge_slave_0 left promiscuous mode [ 49.362344][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.369935][ T337] device veth1_macvtap left promiscuous mode [ 49.375825][ T337] device veth0_vlan left promiscuous mode [ 49.381718][ T337] device veth1_macvtap left promiscuous mode [ 49.387555][ T337] device veth0_vlan left promiscuous mode [ 49.393595][ T337] device veth1_macvtap left promiscuous mode [ 49.399408][ T337] device veth0_vlan left promiscuous mode [ 49.648514][ T666] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.655379][ T666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.662469][ T666] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.669246][ T666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.687902][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.695494][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.702650][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.712321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.720293][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.727175][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.735268][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.743450][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.750280][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.763776][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.772604][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.786501][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.798040][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.806205][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.813626][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.822401][ T666] device veth0_vlan entered promiscuous mode [ 49.834827][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.844029][ T666] device veth1_macvtap entered promiscuous mode [ 49.852724][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.862384][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.870845][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.451135][ T672] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.457984][ T672] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.465747][ T672] device bridge_slave_0 entered promiscuous mode [ 50.472562][ T672] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.479413][ T672] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.487201][ T672] device bridge_slave_1 entered promiscuous mode [ 50.523929][ T672] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.530872][ T672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.538010][ T672] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.545130][ T672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.564125][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.571666][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.578817][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.587836][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.596009][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.602990][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.614544][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.622759][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.629706][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.644617][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.654190][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.672039][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.683246][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.691604][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.698934][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.711594][ T672] device veth0_vlan entered promiscuous mode [ 50.724139][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.732961][ T672] device veth1_macvtap entered promiscuous mode [ 50.741478][ T337] device bridge_slave_1 left promiscuous mode [ 50.747496][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.754925][ T337] device bridge_slave_0 left promiscuous mode [ 50.761385][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.769092][ T337] device veth1_macvtap left promiscuous mode [ 50.774967][ T337] device veth0_vlan left promiscuous mode [ 50.780908][ T337] device veth1_macvtap left promiscuous mode [ 50.786796][ T337] device veth0_vlan left promiscuous mode [ 50.885019][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.893181][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.904373][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.912680][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.342037][ T337] device bridge_slave_1 left promiscuous mode [ 52.347995][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.355402][ T337] device bridge_slave_0 left promiscuous mode [ 52.361425][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.368939][ T337] device veth1_macvtap left promiscuous mode [ 52.374776][ T337] device veth0_vlan left promiscuous mode [ 52.439810][ T678] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.447753][ T678] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.455329][ T678] device bridge_slave_0 entered promiscuous mode [ 52.462886][ T678] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.469726][ T678] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.476996][ T678] device bridge_slave_1 entered promiscuous mode [ 52.513107][ T678] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.520040][ T678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.527190][ T678] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.533948][ T678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.550045][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.557537][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.564959][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.573782][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.582181][ T439] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.589344][ T439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.597592][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.605705][ T439] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.612559][ T439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.624416][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.633076][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.645137][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.658347][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.666588][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.674045][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.684541][ T678] device veth0_vlan entered promiscuous mode [ 52.693420][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.702173][ T678] device veth1_macvtap entered promiscuous mode [ 52.710439][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.720344][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.741814][ T439] device bridge_slave_1 left promiscuous mode [ 53.747921][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.755472][ T439] device bridge_slave_0 left promiscuous mode [ 53.761698][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.769299][ T439] device veth1_macvtap left promiscuous mode [ 53.775335][ T439] device veth0_vlan left promiscuous mode [ 54.221957][ T685] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.228817][ T685] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.236345][ T685] device bridge_slave_0 entered promiscuous mode [ 54.243081][ T685] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.250353][ T685] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.257657][ T685] device bridge_slave_1 entered promiscuous mode [ 54.295142][ T685] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.302114][ T685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.309144][ T685] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.316152][ T685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.334671][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.342688][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.349768][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.359145][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.367107][ T439] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.374052][ T439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.382866][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.391260][ T439] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.398353][ T439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.409520][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.418490][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.430978][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.443128][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.451063][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.458298][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.466777][ T685] device veth0_vlan entered promiscuous mode [ 54.476335][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.485377][ T685] device veth1_macvtap entered promiscuous mode [ 54.493896][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.503414][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.261306][ T439] device bridge_slave_1 left promiscuous mode [ 55.267281][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.274800][ T439] device bridge_slave_0 left promiscuous mode [ 55.280846][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.288385][ T439] device veth1_macvtap left promiscuous mode [ 55.294293][ T439] device veth0_vlan left promiscuous mode [ 56.088914][ T692] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.095830][ T692] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.103111][ T692] device bridge_slave_0 entered promiscuous mode [ 56.109976][ T692] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.116948][ T692] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.124085][ T692] device bridge_slave_1 entered promiscuous mode [ 56.156914][ T692] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.163878][ T692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.171272][ T692] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.178198][ T692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.195298][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.202679][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.210088][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.219070][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.227086][ T439] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.234053][ T439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.242560][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.250627][ T439] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.257469][ T439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.269016][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.277908][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.290447][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.301317][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.309194][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.316723][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.324798][ T692] device veth0_vlan entered promiscuous mode [ 56.333948][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.342685][ T692] device veth1_macvtap entered promiscuous mode [ 56.351466][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.361575][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.381098][ T439] device bridge_slave_1 left promiscuous mode [ 57.387103][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.394746][ T439] device bridge_slave_0 left promiscuous mode [ 57.400733][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.408145][ T439] device veth1_macvtap left promiscuous mode [ 57.414042][ T439] device veth0_vlan left promiscuous mode [ 58.065491][ T699] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.072355][ T699] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.079415][ T699] device bridge_slave_0 entered promiscuous mode [ 58.086307][ T699] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.093258][ T699] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.100491][ T699] device bridge_slave_1 entered promiscuous mode [ 58.134332][ T699] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.141399][ T699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.148513][ T699] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.155688][ T699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.174232][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.181736][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.188965][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.197798][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.206243][ T439] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.213300][ T439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.221789][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.229941][ T439] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.236810][ T439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.247851][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.257039][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.269843][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.281334][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.289233][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.296789][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.305368][ T699] device veth0_vlan entered promiscuous mode [ 58.314645][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.323715][ T699] device veth1_macvtap entered promiscuous mode [ 58.332442][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.342373][ T439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.221124][ T439] device bridge_slave_1 left promiscuous mode [ 59.227058][ T439] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.234368][ T439] device bridge_slave_0 left promiscuous mode [ 59.240363][ T439] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.247992][ T439] device veth1_macvtap left promiscuous mode [ 59.253876][ T439] device veth0_vlan left promiscuous mode [ 60.190447][ T706] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.197349][ T706] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.204774][ T706] device bridge_slave_0 entered promiscuous mode [ 60.211621][ T706] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.218468][ T706] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.225952][ T706] device bridge_slave_1 entered promiscuous mode [ 60.259033][ T706] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.265901][ T706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.273240][ T706] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.280067][ T706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.296118][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.303596][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.311538][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.321664][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.329696][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.336728][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.344958][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.353057][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.359906][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.371307][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.380107][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.393085][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.403762][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.411754][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.419085][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.427251][ T706] device veth0_vlan entered promiscuous mode [ 60.436636][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.445751][ T706] device veth1_macvtap entered promiscuous mode [ 60.454722][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.464914][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.581333][ T45] device bridge_slave_1 left promiscuous mode [ 61.587256][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.594696][ T45] device bridge_slave_0 left promiscuous mode [ 61.600929][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.608908][ T45] device veth1_macvtap left promiscuous mode [ 61.614820][ T45] device veth0_vlan left promiscuous mode [ 62.428064][ T713] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.434956][ T713] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.442179][ T713] device bridge_slave_0 entered promiscuous mode [ 62.448749][ T713] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.455873][ T713] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.463011][ T713] device bridge_slave_1 entered promiscuous mode [ 62.496645][ T713] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.503921][ T713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.510950][ T713] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.517721][ T713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.534416][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.541720][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.548740][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.557621][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.565563][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.572412][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.581139][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.589186][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.596079][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.607745][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.616890][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.630278][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.642422][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.650386][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.658164][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.666360][ T713] device veth0_vlan entered promiscuous mode [ 62.676006][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.685298][ T713] device veth1_macvtap entered promiscuous mode [ 62.693978][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.704041][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.458162][ T45] device bridge_slave_1 left promiscuous mode [ 63.464130][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.471472][ T45] device bridge_slave_0 left promiscuous mode [ 63.477552][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.485637][ T45] device veth1_macvtap left promiscuous mode [ 63.491666][ T45] device veth0_vlan left promiscuous mode [ 64.728044][ T721] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.735225][ T721] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.742375][ T721] device bridge_slave_0 entered promiscuous mode [ 64.748962][ T721] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.755937][ T721] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.763183][ T721] device bridge_slave_1 entered promiscuous mode [ 64.795728][ T721] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.802578][ T721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.809845][ T721] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.816931][ T721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.833192][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.841090][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.848179][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.857110][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.865056][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.872069][ T337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.880764][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.888827][ T337] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.895914][ T337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.906986][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.916102][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.929010][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.939821][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.947950][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.956022][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.964586][ T721] device veth0_vlan entered promiscuous mode [ 64.974166][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.983321][ T721] device veth1_macvtap entered promiscuous mode [ 64.992130][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.001987][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.901436][ T337] device bridge_slave_1 left promiscuous mode [ 65.907499][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.914940][ T337] device bridge_slave_0 left promiscuous mode [ 65.921431][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.928985][ T337] device veth1_macvtap left promiscuous mode [ 65.934848][ T337] device veth0_vlan left promiscuous mode [ 67.105440][ T728] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.112437][ T728] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.119615][ T728] device bridge_slave_0 entered promiscuous mode [ 67.126381][ T728] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.133240][ T728] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.140694][ T728] device bridge_slave_1 entered promiscuous mode [ 67.184080][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.191328][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.199678][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.208283][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.216612][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.223595][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.231063][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.239823][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.248134][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.256142][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.263083][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.273965][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.283130][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.295819][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.306477][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.314447][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.322028][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.329810][ T728] device veth0_vlan entered promiscuous mode [ 67.338777][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.347922][ T728] device veth1_macvtap entered promiscuous mode [ 67.356940][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.366395][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=1 req=83 state=3 status=67 (errno 9: Bad file descriptor) [ 68.301525][ T45] device bridge_slave_1 left promiscuous mode [ 68.307486][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.314940][ T45] device bridge_slave_0 left promiscuous mode [ 68.320962][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.328622][ T45] device veth1_macvtap left promiscuous mode [ 68.334647][ T45] device veth0_vlan left promiscuous mode [ 69.661582][ T45] device bridge_slave_1 left promiscuous mode [ 69.667500][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.674910][ T45] device bridge_slave_0 left promiscuous mode [ 69.681163][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.688712][ T45] device bridge_slave_1 left promiscuous mode [ 69.694864][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.702071][ T45] device bridge_slave_0 left promiscuous mode [ 69.707960][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.715619][ T45] device bridge_slave_1 left promiscuous mode [ 69.721569][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.728665][ T45] device bridge_slave_0 left promiscuous mode [ 69.734643][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.742415][ T45] device bridge_slave_1 left promiscuous mode [ 69.748299][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.755600][ T45] device bridge_slave_0 left promiscuous mode [ 69.761568][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.769485][ T45] device veth1_macvtap left promiscuous mode [ 69.775414][ T45] device veth0_vlan left promiscuous mode [ 69.781258][ T45] device veth1_macvtap left promiscuous mode [ 69.787050][ T45] device veth0_vlan left promiscuous mode [ 69.792908][ T45] device veth1_macvtap left promiscuous mode [ 69.798786][ T45] device veth0_vlan left promiscuous mode [ 69.804621][ T45] device veth1_macvtap left promiscuous mode [ 69.810407][ T45] device veth0_vlan left promiscuous mode [ 71.781633][ T30] audit: type=1400 audit(1728151927.087:128): avc: denied { read } for pid=736 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 72.631552][ T30] audit: type=1400 audit(1728151927.937:129): avc: denied { unlink } for pid=147 comm="dhcpcd" name="sock" dev="tmpfs" ino=293 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 72.676362][ T30] audit: type=1400 audit(1728151927.977:130): avc: denied { search } for pid=760 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 72.698345][ T30] audit: type=1400 audit(1728151927.977:131): avc: denied { write } for pid=760 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 72.720742][ T30] audit: type=1400 audit(1728151927.977:132): avc: denied { add_name } for pid=760 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 72.742007][ T30] audit: type=1400 audit(1728151927.977:133): avc: denied { create } for pid=760 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.763282][ T30] audit: type=1400 audit(1728151927.977:134): avc: denied { read open } for pid=760 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=633 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.786856][ T30] audit: type=1400 audit(1728151927.977:135): avc: denied { lock } for pid=760 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=633 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.809955][ T30] audit: type=1400 audit(1728151928.017:136): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.832000][ T30] audit: type=1400 audit(1728151928.017:137): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.057857][ T779] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 76.092378][ T780] kvm: exiting hardware virtualization [ 76.098063][ T780] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 76.104335][ T780] ACPI: PM: Preparing to enter system sleep state S5 [ 76.111353][ T780] reboot: Power down serialport: VM disconnected.