last executing test programs: 4m9.698158985s ago: executing program 2 (id=9): unlink(&(0x7f0000000000)) 4m9.693167545s ago: executing program 2 (id=10): close(0xffffffffffffffff) 4m9.692293715s ago: executing program 2 (id=11): mkdir(&(0x7f0000000000), 0x0) 4m9.663925265s ago: executing program 3 (id=14): mkdirat(0xffffffffffffffff, &(0x7f0000000000), 0x0) 4m9.663829785s ago: executing program 3 (id=15): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun', 0x800, 0x0) 4m9.663739115s ago: executing program 3 (id=16): socket(0x1e, 0x2, 0x0) 4m9.663312715s ago: executing program 2 (id=18): openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cmdline', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cmdline', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cmdline', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cmdline', 0x800, 0x0) 4m9.610355695s ago: executing program 3 (id=19): getpid() 4m9.503776655s ago: executing program 2 (id=21): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 4m9.421624804s ago: executing program 3 (id=24): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 4m9.364571114s ago: executing program 3 (id=28): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 4m9.359222854s ago: executing program 2 (id=26): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 36.791104023s ago: executing program 0 (id=7452): r0 = perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 36.422192433s ago: executing program 0 (id=7456): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000008020000000000000000000001050000018000000000000000010000850200000000000000010000000000000400000000da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 36.307367302s ago: executing program 0 (id=7459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x14, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 36.172521381s ago: executing program 0 (id=7460): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='1-N\n', @ANYRESOCT], 0x31) 36.085854181s ago: executing program 0 (id=7463): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)=@generic={&(0x7f0000000940)='./file0\x00'}, 0x18) 35.959985381s ago: executing program 0 (id=7467): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-'], 0x27) 35.77966535s ago: executing program 32 (id=7467): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-'], 0x27) 7.377864053s ago: executing program 4 (id=8036): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x2, 0x0, 0x4000, @void, @value}, 0x10) 7.363080403s ago: executing program 4 (id=8037): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="12000000290000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000440), &(0x7f0000000480)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), 0x0}, 0x20) 7.309911883s ago: executing program 4 (id=8042): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x80000002, 0x12) 3.812999233s ago: executing program 4 (id=8042): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x80000002, 0x12) 2.604932449s ago: executing program 4 (id=8042): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x80000002, 0x12) 942.822833ms ago: executing program 4 (id=8042): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x80000002, 0x12) 466.224232ms ago: executing program 5 (id=8117): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) 449.176572ms ago: executing program 7 (id=8118): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) 439.591712ms ago: executing program 5 (id=8119): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 421.213062ms ago: executing program 1 (id=8121): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200003658dad3b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 378.643882ms ago: executing program 5 (id=8122): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 361.621542ms ago: executing program 7 (id=8123): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x36}}) 359.433332ms ago: executing program 1 (id=8124): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000500000007a0a00ff180000004500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r1, 0x58, &(0x7f00000002c0)}, 0x10) 311.528102ms ago: executing program 6 (id=8126): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000080)) 308.740222ms ago: executing program 1 (id=8127): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 294.419122ms ago: executing program 5 (id=8128): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="12000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f00000000c0), &(0x7f0000000100)=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, 0x20000004}, 0x20) 265.295472ms ago: executing program 7 (id=8129): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 255.000912ms ago: executing program 6 (id=8130): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001", @ANYBLOB], 0x48) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b70800000c000000638af8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018240000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000008000020850000009400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x10) 252.015091ms ago: executing program 1 (id=8131): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r1, 0x2000012, 0x100e, 0x2, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 235.377502ms ago: executing program 5 (id=8132): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 215.485121ms ago: executing program 6 (id=8133): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f0000000200)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 181.553371ms ago: executing program 7 (id=8134): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000000000800000000000000000850000004100000095000000000000004be98911ed523cf4451d51e400cbd30efbb0a73ceb2b050a456c3a6cfd127868ad3fe3f9a9b946c97f9fc091e4c3f4b0a0d7ed298717a480c48868162ff933958cb6a5265519fee4cb1b8b93f0b164770fd40c7a8060ce72beff7cda177e281ef0b7a1a97b2c8c5617bff8c9441a45fd951df19a9c6e933500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xfffff000, 0xfe71, 0xffffffffffffff40, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x3b) 153.164311ms ago: executing program 6 (id=8135): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="98bf", 0x2}], 0x1}, 0x20048811) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000100), 0x4) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/183, 0xb7}], 0x1, &(0x7f0000000a80)=[@rights={{0x10}}], 0x10}, 0x2002) 123.314901ms ago: executing program 5 (id=8136): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xae5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 111.866941ms ago: executing program 1 (id=8137): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x8, 0x8, 0xc2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000480), &(0x7f00000004c0)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 100.368421ms ago: executing program 7 (id=8138): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='-', @ANYRESDEC, @ANYRES64=r0], 0x27) 76.521791ms ago: executing program 6 (id=8139): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@s, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}, {0x85, 0x0, 0x0, 0xb0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 60.325071ms ago: executing program 7 (id=8140): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x14869, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x8, 0x50, &(0x7f0000000140)="f9ad48cc420029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 15.003941ms ago: executing program 1 (id=8141): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xd, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="720ac4ff000000007110b7000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 0s ago: executing program 6 (id=8142): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.84' (ED25519) to the list of known hosts. [ 28.026039][ T28] audit: type=1400 audit(1737163753.243:66): avc: denied { mounton } for pid=289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.027345][ T289] cgroup: Unknown subsys name 'net' [ 28.048514][ T28] audit: type=1400 audit(1737163753.243:67): avc: denied { mount } for pid=289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.075506][ T28] audit: type=1400 audit(1737163753.273:68): avc: denied { unmount } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.075689][ T289] cgroup: Unknown subsys name 'devices' [ 28.229310][ T289] cgroup: Unknown subsys name 'hugetlb' [ 28.234775][ T289] cgroup: Unknown subsys name 'rlimit' [ 28.370708][ T28] audit: type=1400 audit(1737163753.593:69): avc: denied { setattr } for pid=289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.393697][ T28] audit: type=1400 audit(1737163753.593:70): avc: denied { create } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.413878][ T28] audit: type=1400 audit(1737163753.593:71): avc: denied { write } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.423226][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.433976][ T28] audit: type=1400 audit(1737163753.593:72): avc: denied { read } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.462377][ T28] audit: type=1400 audit(1737163753.593:73): avc: denied { module_request } for pid=289 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 28.483947][ T28] audit: type=1400 audit(1737163753.593:74): avc: denied { mounton } for pid=289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.508527][ T28] audit: type=1400 audit(1737163753.593:75): avc: denied { mount } for pid=289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.533704][ T289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.440512][ T301] request_module fs-gadgetfs succeeded, but still no fs? [ 30.173180][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.180439][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.187892][ T367] device bridge_slave_0 entered promiscuous mode [ 30.199215][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.206112][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.213585][ T367] device bridge_slave_1 entered promiscuous mode [ 30.264496][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.271375][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.278510][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.285341][ T367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.306568][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.314016][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.321119][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.330687][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.338755][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.345593][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.354440][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.362566][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.369436][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.382066][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.391283][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.405433][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.416738][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.424701][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.432221][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.440438][ T367] device veth0_vlan entered promiscuous mode [ 30.450849][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.459770][ T367] device veth1_macvtap entered promiscuous mode [ 30.469508][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.479304][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.018578][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.025433][ T393] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.033121][ T393] device bridge_slave_0 entered promiscuous mode [ 32.040887][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.047957][ T393] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.055230][ T393] device bridge_slave_1 entered promiscuous mode [ 32.147849][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.154693][ T397] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.162240][ T397] device bridge_slave_0 entered promiscuous mode [ 32.170457][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.177429][ T397] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.184615][ T397] device bridge_slave_1 entered promiscuous mode [ 32.270051][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.276917][ T395] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.284299][ T395] device bridge_slave_0 entered promiscuous mode [ 32.295720][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.303020][ T395] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.310389][ T395] device bridge_slave_1 entered promiscuous mode [ 32.364048][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.371170][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.378654][ T400] device bridge_slave_0 entered promiscuous mode [ 32.395426][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.402312][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.409692][ T400] device bridge_slave_1 entered promiscuous mode [ 32.462991][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.470122][ T399] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.477577][ T399] device bridge_slave_0 entered promiscuous mode [ 32.484420][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.491345][ T399] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.498574][ T399] device bridge_slave_1 entered promiscuous mode [ 32.622107][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.630046][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.687740][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.695949][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.704882][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.711755][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.719114][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.727329][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.735286][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.742144][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.749378][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.781629][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.789180][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.797008][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.805149][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.812932][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.820398][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.828606][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.836559][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.843415][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.850702][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.859132][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.867194][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.874031][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.881293][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.903010][ T393] device veth0_vlan entered promiscuous mode [ 32.911887][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.920495][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.928664][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.935932][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.943726][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.951954][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.958831][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.966062][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.974236][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.981088][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.988484][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.023309][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.030938][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.040929][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.048977][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.057017][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.063892][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.071239][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.079275][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.086101][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.093488][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.101362][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.109408][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.117460][ T393] device veth1_macvtap entered promiscuous mode [ 33.142794][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.166274][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.174539][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.182962][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.191208][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.199148][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.207845][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.215932][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.223780][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.231734][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.239146][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.246430][ T397] device veth0_vlan entered promiscuous mode [ 33.265546][ T400] device veth0_vlan entered promiscuous mode [ 33.275691][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.283117][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.290666][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.299460][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.307819][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.315924][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.324221][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.332021][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.340000][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.347550][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.363808][ T397] device veth1_macvtap entered promiscuous mode [ 33.373950][ T395] device veth0_vlan entered promiscuous mode [ 33.381950][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.390622][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.398616][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.406801][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.415211][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.422195][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.429568][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.437829][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.445798][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.452660][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.459994][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.468033][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.475969][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.483599][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.491060][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.498452][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.506457][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.518029][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.542671][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.550795][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.558760][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.566837][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.575392][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.583614][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.591774][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.599920][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.617518][ T400] device veth1_macvtap entered promiscuous mode [ 33.624191][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.632517][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.640946][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.649242][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.657389][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.668565][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.676714][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.712463][ T28] kauditd_printk_skb: 40 callbacks suppressed [ 33.712481][ T28] audit: type=1400 audit(1737163758.933:116): avc: denied { prog_load } for pid=417 comm="syz.5.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.744452][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.757567][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.769935][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.778151][ T28] audit: type=1400 audit(1737163758.963:117): avc: denied { prog_run } for pid=419 comm="syz.0.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.805062][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.816328][ T395] device veth1_macvtap entered promiscuous mode [ 33.838343][ T43] device bridge_slave_1 left promiscuous mode [ 33.844287][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.871537][ T43] device bridge_slave_0 left promiscuous mode [ 33.882350][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.898557][ T43] device veth1_macvtap left promiscuous mode [ 33.908971][ T43] device veth0_vlan left promiscuous mode [ 33.995321][ T28] audit: type=1400 audit(1737163759.213:118): avc: denied { create } for pid=455 comm="syz.0.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.057995][ T28] audit: type=1400 audit(1737163759.273:119): avc: denied { map_create } for pid=464 comm="syz.5.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.082437][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.097431][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.107251][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.124677][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.134602][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.153961][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.162415][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.196296][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.212580][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.225914][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.233458][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.258032][ T399] device veth0_vlan entered promiscuous mode [ 34.306913][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.317461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.339035][ T399] device veth1_macvtap entered promiscuous mode [ 34.364426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.376964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.391269][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.437702][ T28] audit: type=1400 audit(1737163759.653:120): avc: denied { create } for pid=507 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 34.467628][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.477422][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.520118][ T28] audit: type=1400 audit(1737163759.743:121): avc: denied { create } for pid=517 comm="syz.4.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.673153][ T28] audit: type=1400 audit(1737163759.893:122): avc: denied { map_read map_write } for pid=533 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 35.701501][ T28] audit: type=1400 audit(1737163760.923:123): avc: denied { create } for pid=695 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 35.774815][ T28] audit: type=1400 audit(1737163760.993:124): avc: denied { cpu } for pid=711 comm="syz.6.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.984852][ T28] audit: type=1400 audit(1737163761.203:125): avc: denied { create } for pid=749 comm="syz.4.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 38.538275][ T1320] syz.1.481 uses obsolete (PF_INET,SOCK_PACKET) [ 39.107769][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 39.107786][ T28] audit: type=1400 audit(1737163764.333:135): avc: denied { append } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.214122][ T28] audit: type=1400 audit(1737163764.333:136): avc: denied { open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.316510][ T28] audit: type=1400 audit(1737163764.333:137): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.251924][ T28] audit: type=1400 audit(1737163766.473:138): avc: denied { create } for pid=1833 comm="syz.1.733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 45.914643][ T28] audit: type=1400 audit(1737163771.133:139): avc: denied { create } for pid=2514 comm="syz.1.1063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 46.605156][ T28] audit: type=1400 audit(1737163771.823:140): avc: denied { create } for pid=2601 comm="syz.1.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 47.525143][ T28] audit: type=1400 audit(1737163772.743:141): avc: denied { create } for pid=2725 comm="syz.4.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 47.827577][ T28] audit: type=1400 audit(1737163773.053:142): avc: denied { create } for pid=2757 comm="syz.1.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 49.247770][ T28] audit: type=1400 audit(1737163774.473:143): avc: denied { create } for pid=2904 comm="syz.0.1255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 49.867624][ T28] audit: type=1400 audit(1737163775.093:144): avc: denied { create } for pid=2965 comm="syz.6.1282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 51.720276][ T28] audit: type=1400 audit(1737163776.943:145): avc: denied { create } for pid=3154 comm="syz.5.1377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.782098][ T28] audit: type=1400 audit(1737163776.973:146): avc: denied { create } for pid=3159 comm="syz.0.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 52.905720][ T28] audit: type=1400 audit(1737163778.123:147): avc: denied { create } for pid=3388 comm="syz.6.1495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 53.880982][ T28] audit: type=1400 audit(1737163779.103:148): avc: denied { create } for pid=3589 comm="syz.0.1593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 55.882818][ T28] audit: type=1400 audit(1737163781.103:149): avc: denied { create } for pid=3880 comm="syz.0.1737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 56.378283][ T28] audit: type=1400 audit(1737163781.603:150): avc: denied { create } for pid=3909 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 57.336706][ T28] audit: type=1400 audit(1737163782.553:151): avc: denied { create } for pid=4077 comm="syz.0.1834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 60.811214][ T28] audit: type=1400 audit(1737163786.033:152): avc: denied { create } for pid=4665 comm="syz.4.2124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 62.336051][ T28] audit: type=1400 audit(1737163787.553:153): avc: denied { create } for pid=4870 comm="syz.6.2226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 65.835554][ T28] audit: type=1400 audit(1737163791.053:154): avc: denied { create } for pid=5374 comm="syz.6.2475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 66.297685][ T28] audit: type=1400 audit(1737163791.523:155): avc: denied { create } for pid=5450 comm="syz.6.2512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 66.592627][ T28] audit: type=1400 audit(1737163791.813:156): avc: denied { create } for pid=5479 comm="syz.1.2525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 68.484420][ T5753] Driver unsupported XDP return value 0 on prog (id 584) dev N/A, expect packet loss! [ 69.082611][ T5860] device dummy0 entered promiscuous mode [ 69.211162][ T28] audit: type=1400 audit(1737163794.433:157): avc: denied { write } for pid=5869 comm="syz.1.2718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 69.659194][ T28] audit: type=1400 audit(1737163794.883:158): avc: denied { ioctl } for pid=5908 comm="syz.4.2738" path="socket:[33677]" dev="sockfs" ino=33677 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.878295][ T28] audit: type=1400 audit(1737163795.103:159): avc: denied { write } for pid=5935 comm="syz.1.2750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.617045][ C1] hrtimer: interrupt took 27501 ns [ 73.007027][ C0] sched: RT throttling activated [ 75.063046][ T6142] device dummy0 entered promiscuous mode [ 75.655669][ T28] audit: type=1400 audit(1737163800.873:160): avc: denied { ioctl } for pid=6214 comm="syz.5.2885" path="uts:[4026532461]" dev="nsfs" ino=4026532461 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.583258][ T28] audit: type=1400 audit(1737163801.803:161): avc: denied { read } for pid=6325 comm="syz.0.2940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 76.696495][ T28] audit: type=1400 audit(1737163801.913:162): avc: denied { setopt } for pid=6341 comm="syz.6.2948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.294716][ T28] audit: type=1400 audit(1737163802.513:163): avc: denied { ioctl } for pid=6422 comm="syz.0.2990" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 77.684258][ T6496] device dummy0 entered promiscuous mode [ 78.246579][ T28] audit: type=1400 audit(1737163803.463:164): avc: denied { setattr } for pid=6587 comm="syz.4.3069" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 82.080815][ T6636] device dummy0 entered promiscuous mode [ 96.857641][ T7156] device lo entered promiscuous mode [ 97.385630][ T28] audit: type=1400 audit(1737163822.603:165): avc: denied { create } for pid=7233 comm="syz.0.3380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 99.566122][ T7438] lo: mtu less than device minimum [ 99.682370][ T7460] device team_slave_0 entered promiscuous mode [ 99.727520][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.750255][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.374689][ T28] audit: type=1400 audit(1737163829.593:166): avc: denied { append } for pid=7682 comm="syz.1.3599" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 104.958512][ T7734] @ÿ: renamed from bond_slave_0 [ 105.251597][ T7747] device team_slave_0 entered promiscuous mode [ 105.286431][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.298167][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.600810][ T7879] device wg2 entered promiscuous mode [ 107.625116][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 108.050893][ T7913] bridge_slave_1: mtu greater than device maximum [ 108.095023][ T7917] syz.4.3714[7917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.095100][ T7917] syz.4.3714[7917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.303924][ T8012] device veth1_macvtap left promiscuous mode [ 114.156125][ T28] audit: type=1400 audit(1737163839.373:167): avc: denied { setattr } for pid=8313 comm="syz.6.3916" path="/dev/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 115.017788][ T8335] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.750223][ T8425] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 118.736202][ T8546] device bridge0 entered promiscuous mode [ 123.105382][ T8883] ------------[ cut here ]------------ [ 123.111049][ T8883] Please remove unsupported %[ 123.115704][ T8883] WARNING: CPU: 1 PID: 8883 at lib/vsprintf.c:2661 format_decode+0x12d2/0x1f10 [ 123.124539][ T8883] Modules linked in: [ 123.128256][ T8883] CPU: 1 PID: 8883 Comm: syz.4.4181 Not tainted 6.1.118-syzkaller-00021-gd12538e9da37 #0 [ 123.138002][ T8883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 123.148055][ T8883] RIP: 0010:format_decode+0x12d2/0x1f10 [ 123.153689][ T8883] Code: 78 02 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 40 86 2a 86 e8 1e e5 2d fc <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 123.173187][ T8883] RSP: 0018:ffffc900054175c0 EFLAGS: 00010246 [ 123.179066][ T8883] RAX: 0d03e745b1c2fa00 RBX: 00000000ffffffdb RCX: 0000000000080000 [ 123.187151][ T8883] RDX: ffffc90001c3b000 RSI: 0000000000000501 RDI: 0000000000000502 [ 123.194925][ T8883] RBP: ffffc900054176b0 R08: ffffffff8144ad6e R09: ffffed103ede4e9c [ 123.202873][ T8883] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 123.210839][ T8883] R13: ffff0000ffffff00 R14: ffffc900054178ec R15: 1ffff92000a82f1d [ 123.218685][ T8883] FS: 00007fe258d0f6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 123.227457][ T8883] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.233842][ T8883] CR2: 0000001b2ca1eff8 CR3: 0000000141531000 CR4: 00000000003506a0 [ 123.241683][ T8883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.249614][ T8883] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 123.257479][ T8883] Call Trace: [ 123.260547][ T8883] [ 123.263322][ T8883] ? show_regs+0x58/0x60 [ 123.267506][ T8883] ? __warn+0x160/0x3d0 [ 123.271497][ T8883] ? format_decode+0x12d2/0x1f10 [ 123.276280][ T8883] ? report_bug+0x4d5/0x7d0 [ 123.280643][ T8883] ? format_decode+0x12d2/0x1f10 [ 123.285479][ T8883] ? handle_bug+0x41/0x70 [ 123.289593][ T8883] ? exc_invalid_op+0x1b/0x50 [ 123.294064][ T8883] ? asm_exc_invalid_op+0x1b/0x20 [ 123.298950][ T8883] ? __warn_printk+0x28e/0x350 [ 123.303525][ T8883] ? format_decode+0x12d2/0x1f10 [ 123.308329][ T8883] ? vsnprintf+0x1c70/0x1c70 [ 123.312725][ T8883] ? bstr_printf+0x1bb/0x1160 [ 123.317261][ T8883] ? memcpy+0x56/0x70 [ 123.321058][ T8883] bstr_printf+0x130/0x1160 [ 123.325398][ T8883] ? vbin_printf+0x1be0/0x1be0 [ 123.330131][ T8883] ? bpf_trace_printk+0x122/0x330 [ 123.334958][ T8883] ? memcpy+0x56/0x70 [ 123.338808][ T8883] bpf_trace_printk+0x1b5/0x330 [ 123.343467][ T8883] ? kmem_cache_alloc+0x175/0x320 [ 123.348371][ T8883] ? ktime_get+0xf1/0x160 [ 123.352493][ T8883] ? bpf_probe_write_user+0xf0/0xf0 [ 123.357556][ T8883] ? do_syscall_64+0x3b/0xb0 [ 123.361948][ T8883] ? ktime_get+0xf1/0x160 [ 123.366121][ T8883] bpf_prog_12183cdb1cd51dab+0x2e/0x32 [ 123.371457][ T8883] bpf_test_run+0x4ab/0xa40 [ 123.375759][ T8883] ? convert___skb_to_skb+0x670/0x670 [ 123.381005][ T8883] ? eth_type_trans+0x342/0x710 [ 123.385651][ T8883] ? eth_get_headlen+0x240/0x240 [ 123.390451][ T8883] ? convert___skb_to_skb+0x44/0x670 [ 123.395539][ T8883] ? build_skb+0xde/0x220 [ 123.399742][ T8883] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 123.404919][ T8883] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 123.410699][ T8883] ? __kasan_check_write+0x14/0x20 [ 123.415590][ T8883] ? fput+0x15b/0x1b0 [ 123.419438][ T8883] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 123.425134][ T8883] bpf_prog_test_run+0x3b0/0x630 [ 123.429941][ T8883] ? bpf_prog_query+0x260/0x260 [ 123.434603][ T8883] ? selinux_bpf+0xd2/0x100 [ 123.438968][ T8883] ? security_bpf+0x82/0xb0 [ 123.443281][ T8883] __sys_bpf+0x59f/0x7f0 [ 123.447393][ T8883] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 123.452577][ T8883] ? fpregs_restore_userregs+0x130/0x290 [ 123.458062][ T8883] __x64_sys_bpf+0x7c/0x90 [ 123.462285][ T8883] x64_sys_call+0x87f/0x9a0 [ 123.466622][ T8883] do_syscall_64+0x3b/0xb0 [ 123.470925][ T8883] ? clear_bhb_loop+0x55/0xb0 [ 123.475387][ T8883] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 123.481149][ T8883] RIP: 0033:0x7fe257f85d29 [ 123.485367][ T8883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.504850][ T8883] RSP: 002b:00007fe258d0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 123.513084][ T8883] RAX: ffffffffffffffda RBX: 00007fe258175fa0 RCX: 00007fe257f85d29 [ 123.520894][ T8883] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 123.528719][ T8883] RBP: 00007fe258001b08 R08: 0000000000000000 R09: 0000000000000000 [ 123.536489][ T8883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 123.544340][ T8883] R13: 0000000000000000 R14: 00007fe258175fa0 R15: 00007ffef2da3dc8 [ 123.552149][ T8883] [ 123.554981][ T8883] ---[ end trace 0000000000000000 ]--- [ 130.443231][ T9314] device macsec0 entered promiscuous mode [ 136.043163][ T9430] syz.0.4445 (9430) used greatest stack depth: 20296 bytes left [ 138.185124][ T9487] device veth0_vlan left promiscuous mode [ 138.205728][ T9487] device veth0_vlan entered promiscuous mode [ 138.223228][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.259626][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.267864][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.559860][ T9530] device vlan0 entered promiscuous mode [ 142.874199][ T9823] device wg2 left promiscuous mode [ 147.109762][ T9915] syz.0.4676 (9915) used obsolete PPPIOCDETACH ioctl [ 156.837932][T10488] sock: sock_set_timeout: `syz.0.4950' (pid 10488) tries to set negative timeout [ 156.847024][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 158.216956][T10605] syz.4.5008[10605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.217498][T10605] syz.4.5008[10605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.939308][ T28] audit: type=1400 audit(1737163884.163:168): avc: denied { create } for pid=10640 comm="syz.1.5025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 167.272348][T10964] bridge0: port 3(veth0_macvtap) entered blocking state [ 167.302275][T10964] bridge0: port 3(veth0_macvtap) entered disabled state [ 167.309758][T10964] device veth0_macvtap entered promiscuous mode [ 167.315999][T10964] bridge0: port 3(veth0_macvtap) entered blocking state [ 167.322805][T10964] bridge0: port 3(veth0_macvtap) entered forwarding state [ 168.643944][ T28] audit: type=1400 audit(1737163893.863:169): avc: denied { write } for pid=11047 comm="syz.4.5215" name="cgroup.subtree_control" dev="cgroup2" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 168.799131][ T28] audit: type=1400 audit(1737163893.863:170): avc: denied { open } for pid=11047 comm="syz.4.5215" path="" dev="cgroup2" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 174.510899][T11308] syz.6.5335[11308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.511465][T11308] syz.6.5335[11308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.301977][T11382] syz.1.5369[11382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.345777][T11382] syz.1.5369[11382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.817738][T11417] syz.4.5386[11417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.928124][T11417] syz.4.5386[11417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.345924][ T28] audit: type=1400 audit(1737163910.563:171): avc: denied { create } for pid=12004 comm="syz.1.5659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 193.758676][ T28] audit: type=1400 audit(1737163918.983:172): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 193.801248][ T28] audit: type=1400 audit(1737163918.983:173): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 193.845712][ T28] audit: type=1400 audit(1737163918.983:174): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 198.858787][T12899] bridge0: port 4(vlan1) entered blocking state [ 198.925756][T12899] bridge0: port 4(vlan1) entered disabled state [ 198.987926][T12899] device vlan1 entered promiscuous mode [ 199.004437][T12899] bridge0: port 4(vlan1) entered blocking state [ 199.010576][T12899] bridge0: port 4(vlan1) entered forwarding state [ 204.618794][T13367] device dummy0 entered promiscuous mode [ 207.575138][ T28] audit: type=1400 audit(1737163932.793:175): avc: denied { write } for pid=13628 comm="syz.6.6427" name="net" dev="proc" ino=58428 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 207.668951][ T28] audit: type=1400 audit(1737163932.793:176): avc: denied { add_name } for pid=13628 comm="syz.6.6427" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 207.743062][ T28] audit: type=1400 audit(1737163932.793:177): avc: denied { create } for pid=13628 comm="syz.6.6427" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 207.883758][ T28] audit: type=1400 audit(1737163932.793:178): avc: denied { associate } for pid=13628 comm="syz.6.6427" name="blkio.throttle.io_service_bytes_recursive" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 208.971706][T13731] sock: sock_set_timeout: `syz.4.6477' (pid 13731) tries to set negative timeout [ 211.689083][ T28] audit: type=1400 audit(1737163936.913:179): avc: denied { create } for pid=13924 comm="syz.4.6568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 212.437752][T13969] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 215.535495][T14184] tap0: tun_chr_ioctl cmd 1074025677 [ 215.549465][T14184] tap0: linktype set to 773 [ 217.073774][T14238] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 217.090902][T14238] syzkaller0: linktype set to 778 [ 219.131454][T14410] tap0: tun_chr_ioctl cmd 2147767506 [ 219.279543][T14423] Â: renamed from pim6reg1 [ 222.026929][ T28] audit: type=1400 audit(1737163947.243:180): avc: denied { read } for pid=14554 comm="syz.5.6856" name="cgroup.subtree_control" dev="cgroup2" ino=320 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 225.080452][T14669] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 225.100625][T14669] syzkaller0: linktype set to 821 [ 225.567271][T14708] tap0: tun_chr_ioctl cmd 1074025677 [ 225.572457][T14708] tap0: linktype set to 6 [ 228.666025][T14945] syzkaller0: tun_chr_ioctl cmd 35111 [ 230.217926][T15023] Â: renamed from pim6reg1 [ 230.685096][T15064] syzkaller0: tun_chr_ioctl cmd 35111 [ 230.910007][T15092] device macsec0 entered promiscuous mode [ 231.350402][T15127] pim6reg0: tun_chr_ioctl cmd 1074025680 [ 232.064412][T15192] netpci0: tun_chr_ioctl cmd 1074812118 [ 232.937631][T15279] nicvf0: tun_chr_ioctl cmd 1074025681 [ 233.953664][T15337] tun0: tun_chr_ioctl cmd 1074025677 [ 233.977085][T15337] tun0: linktype set to 768 [ 236.733178][T15495] device lo entered promiscuous mode [ 236.824936][T15509] tun0: tun_chr_ioctl cmd 1074025675 [ 236.841401][T15509] tun0: persist enabled [ 236.997051][T15525] bridge_slave_1: mtu greater than device maximum [ 237.275956][T15562] tun0: tun_chr_ioctl cmd 1074025677 [ 237.287159][T15562] tun0: linktype set to 768 [ 237.391389][T15575] tap0: tun_chr_ioctl cmd 2147767507 [ 238.818118][T15685] €Â0: renamed from pim6reg1 [ 238.881283][T15687] ip6erspan0: tun_chr_ioctl cmd 1074025678 [ 238.927219][T15687] ip6erspan0: group set to 3 [ 239.912836][T15732] bridge0: port 3(team_slave_1) entered blocking state [ 240.000062][T15732] bridge0: port 3(team_slave_1) entered disabled state [ 240.050583][T15732] device team_slave_1 entered promiscuous mode [ 240.390729][T15762] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 240.396467][T15762] syzkaller0: linktype set to 65534 [ 240.463393][T15768] syzkaller0: tun_chr_ioctl cmd 1074025676 [ 240.479817][T15768] syzkaller0: owner set to 768 [ 241.291476][T15806] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 241.607839][T15833] tap0: tun_chr_ioctl cmd 1074025677 [ 241.658468][T15833] tap0: linktype set to 0 [ 241.831588][T15841] bridge0: port 5(team_slave_1) entered blocking state [ 241.902727][T15841] bridge0: port 5(team_slave_1) entered disabled state [ 241.964552][T15841] device team_slave_1 entered promiscuous mode [ 242.021588][T15847] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 242.067119][T15847] syzkaller0: linktype set to 769 [ 243.657706][T15921] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.664659][T15921] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.672064][T15921] device bridge_slave_0 entered promiscuous mode [ 243.679089][T15921] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.685992][T15921] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.693914][T15921] device bridge_slave_1 entered promiscuous mode [ 243.700984][ T385] device team_slave_1 left promiscuous mode [ 243.706885][ T385] bridge0: port 5(team_slave_1) entered disabled state [ 243.714257][ T385] device vlan1 left promiscuous mode [ 243.719613][ T385] bridge0: port 4(vlan1) entered disabled state [ 243.726172][ T385] device veth0_macvtap left promiscuous mode [ 243.732135][ T385] bridge0: port 3(veth0_macvtap) entered disabled state [ 243.739467][ T385] device bridge_slave_1 left promiscuous mode [ 243.745479][ T385] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.753014][ T385] device bridge_slave_0 left promiscuous mode [ 243.759195][ T385] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.767645][ T385] device veth1_macvtap left promiscuous mode [ 243.773564][ T385] device veth0_vlan left promiscuous mode [ 243.948948][ T28] audit: type=1400 audit(1737163969.173:181): avc: denied { write } for pid=15921 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 243.963752][T15921] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.969597][ T28] audit: type=1400 audit(1737163969.183:182): avc: denied { read } for pid=15921 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 243.976141][T15921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.003648][T15921] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.010435][T15921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.033928][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.041676][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.048860][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.058917][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.067025][ T470] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.073872][ T470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.082898][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.091005][ T470] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.097869][ T470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.111640][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.121328][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.136192][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.153099][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.161072][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.168470][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.176457][T15921] device veth0_vlan entered promiscuous mode [ 244.189994][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.199212][T15921] device veth1_macvtap entered promiscuous mode [ 244.208770][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.218568][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.226653][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.043819][ T28] audit: type=1400 audit(1737163970.263:183): avc: denied { attach_queue } for pid=15989 comm="syz.7.7511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 246.724813][T16067] tun1: tun_chr_ioctl cmd 1074812118 [ 252.230542][T16191] tun0: tun_chr_ioctl cmd 46849 [ 252.384675][T16224] gretap0: refused to change device tx_queue_len [ 252.465947][T16237] tun0: tun_chr_ioctl cmd 46849 [ 252.593999][ T28] audit: type=1400 audit(1737163977.813:184): avc: denied { setattr } for pid=16248 comm="syz.4.7628" path="pipe:[15609]" dev="pipefs" ino=15609 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 252.866476][T16269] tun0: tun_chr_ioctl cmd 46849 [ 253.372540][T16312] sock: sock_set_timeout: `syz.1.7658' (pid 16312) tries to set negative timeout [ 257.648051][T16430] syzkaller0: tun_chr_ioctl cmd 1074812117 [ 258.153624][T16455] gretap0: refused to change device tx_queue_len [ 259.232808][T16499] gretap0: refused to change device tx_queue_len [ 260.057712][T16534] gretap0: refused to change device tx_queue_len [ 260.154890][T16545] syz.5.7757[16545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.154974][T16545] syz.5.7757[16545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.237383][T16548] tap1: tun_chr_ioctl cmd 2147767521 [ 261.094363][T16597] tun1: tun_chr_ioctl cmd 35108 [ 263.928939][T16717] Â: renamed from pim6reg1 [ 264.477296][T16747] syzkaller0: tun_chr_ioctl cmd 2147767517 [ 266.001172][T16816] tap0: tun_chr_ioctl cmd 1074025677 [ 266.006347][T16816] tap0: linktype set to 774 [ 266.057013][T16821] tap0: tun_chr_ioctl cmd 1074025677 [ 266.072374][T16821] tap0: linktype set to 776 [ 266.313964][T16844] tap0: tun_chr_ioctl cmd 2148553947 [ 267.868705][T16962] tap0: tun_chr_ioctl cmd 1074025677 [ 267.899174][T16962] tap0: linktype set to 774 [ 268.098596][T16967] syz.5.7941[16967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.098676][T16967] syz.5.7941[16967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.400189][T17141] device pim6reg1 entered promiscuous mode [ 272.020012][T17199] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 272.040969][T17199] syzkaller0: linktype set to 804 [ 274.198228][T17208] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.205221][T17208] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.227689][T17208] device bridge_slave_0 entered promiscuous mode [ 274.245372][T17208] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.286269][T17208] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.325967][T17208] device bridge_slave_1 entered promiscuous mode [ 274.448551][ T28] audit: type=1400 audit(1737163999.673:185): avc: denied { relabelfrom } for pid=17258 comm="syz.5.8072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 274.449301][T17259] Â: renamed from pim6reg1 [ 274.483356][ T470] device bridge_slave_1 left promiscuous mode [ 274.492992][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.510842][ T470] device bridge_slave_0 left promiscuous mode [ 274.516818][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.528126][ T28] audit: type=1400 audit(1737163999.673:186): avc: denied { relabelto } for pid=17258 comm="syz.5.8072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 274.555394][ T395] cgroup: fork rejected by pids controller in /syz1 [ 274.563046][ T470] device veth1_macvtap left promiscuous mode [ 274.570657][ T470] device veth0_vlan left promiscuous mode [ 274.793357][T17208] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.800260][T17208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.807466][T17208] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.814310][T17208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.859919][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.868287][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.877052][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.902878][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.925526][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.932438][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.950045][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.973934][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.980844][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.010119][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.034132][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.075965][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.087532][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.102563][T17208] device veth0_vlan entered promiscuous mode [ 275.117365][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.125238][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.144932][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.152784][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.164662][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.173766][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.202108][T17208] device veth1_macvtap entered promiscuous mode [ 275.221768][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.229764][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.238392][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.246621][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.255155][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.319052][T17289] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.325973][T17289] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.337636][T17289] device bridge_slave_0 entered promiscuous mode [ 275.344764][T17289] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.351988][T17289] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.359569][T17289] device bridge_slave_1 entered promiscuous mode [ 275.480853][T17289] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.487747][T17289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.494845][T17289] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.501745][T17289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.546672][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.554449][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.562965][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.579003][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.587217][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.594055][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.606695][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.614748][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.621601][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.645717][T17294] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.652828][T17294] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.660206][T17294] device bridge_slave_0 entered promiscuous mode [ 275.671011][T17294] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.678027][T17294] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.685214][T17294] device bridge_slave_1 entered promiscuous mode [ 275.716318][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.735057][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.777155][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.793119][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.801670][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.809292][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.827286][T17289] device veth0_vlan entered promiscuous mode [ 275.840345][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.847921][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.855888][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.862744][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.876067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.885106][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.892930][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.901188][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.908039][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.918848][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.927573][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.934703][ T470] device bridge_slave_0 left promiscuous mode [ 275.940700][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.948427][ T470] device veth1_macvtap left promiscuous mode [ 275.954246][ T470] device veth0_vlan left promiscuous mode [ 276.033291][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.042758][T17289] device veth1_macvtap entered promiscuous mode [ 276.054604][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.065673][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.081310][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.092579][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.100370][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.110369][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.118097][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.137667][T17294] device veth0_vlan entered promiscuous mode [ 276.198228][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.206328][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.224928][T17294] device veth1_macvtap entered promiscuous mode [ 276.256715][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.283440][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.292666][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.304478][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.313057][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.333128][T17312] device pim6reg1 entered promiscuous mode [ 276.443235][T17318] Â: renamed from pim6reg1 [ 276.885597][T17320] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.892586][T17320] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.900237][T17320] device bridge_slave_0 entered promiscuous mode [ 276.907421][T17320] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.914313][T17320] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.921898][T17320] device bridge_slave_1 entered promiscuous mode [ 277.153187][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.164064][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.183423][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.191682][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.201120][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.207998][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.231713][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.262552][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.279227][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.286100][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.337144][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.354546][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.364822][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.383973][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.402680][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.422993][ T470] device bridge_slave_1 left promiscuous mode [ 277.431227][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.480016][ T470] device bridge_slave_0 left promiscuous mode [ 277.493713][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.512587][ T470] device veth1_macvtap left promiscuous mode [ 277.526533][ T470] device veth0_vlan left promiscuous mode [ 277.733953][T17320] device veth0_vlan entered promiscuous mode [ 277.748495][T17320] device veth1_macvtap entered promiscuous mode [ 277.761718][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.797231][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.812506][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.831181][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.860212][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.896911][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.941046][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.973460][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.994090][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.020921][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.049490][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.073909][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.830472][T17386] Â: renamed from pim6reg1 [ 278.936824][ T470] device bridge_slave_1 left promiscuous mode [ 278.944040][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.976053][ T470] device bridge_slave_0 left promiscuous mode [ 278.994089][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.003349][ T470] device bridge_slave_1 left promiscuous mode [ 279.013991][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.052780][ T470] device bridge_slave_0 left promiscuous mode [ 279.059773][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.076768][ T470] device veth1_macvtap left promiscuous mode [ 279.087196][ T470] device veth0_vlan left promiscuous mode [ 279.124054][ T470] device veth1_macvtap left promiscuous mode [ 279.124085][T17424] BUG: unable to handle page fault for address: ffffde2065689310 [ 279.135852][ T470] device veth0_vlan left promiscuous mode [ 279.137765][T17424] #PF: supervisor read access in kernel mode [ 279.137778][T17424] #PF: error_code(0x0000) - not-present page [ 279.137802][T17424] PGD 10002a067 P4D 10002a067 PUD 0 [ 279.160079][T17424] Oops: 0000 [#1] PREEMPT SMP KASAN SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 279.165106][T17424] CPU: 0 PID: 17424 Comm: syz.7.8140 Tainted: G W 6.1.118-syzkaller-00021-gd12538e9da37 #0 [ 279.176302][T17424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 279.186202][T17424] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 279.191579][T17424] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 46 f0 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 279.211021][T17424] RSP: 0018:ffffc90000bd7600 EFLAGS: 00010a02 [ 279.216917][T17424] RAX: dffffc0000000000 RBX: ffffffff8674b890 RCX: 0000000000080000 [ 279.224730][T17424] RDX: ffffc9000183a000 RSI: 0000000000000303 RDI: 0000000000000304 [ 279.232542][T17424] RBP: ffffc90000bd7638 R08: ffffffff81980bce R09: ffffffff8414cd12 [ 279.240355][T17424] R10: 0000000000000004 R11: ffff888113a38000 R12: ffff8881f6e00000 [ 279.248166][T17424] R13: 1fffe22065689310 R14: ffff11032b449880 R15: ffff888134649828 [ 279.255994][T17424] FS: 00007f01aa4906c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 279.264744][T17424] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.271170][T17424] CR2: ffffde2065689310 CR3: 0000000155ed3000 CR4: 00000000003506b0 [ 279.278980][T17424] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.286788][T17424] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 279.294613][T17424] Call Trace: [ 279.297724][T17424] [ 279.300522][T17424] ? __die_body+0x62/0xb0 [ 279.304671][T17424] ? __die+0x7e/0x90 [ 279.308407][T17424] ? page_fault_oops+0x7f9/0xa90 [ 279.313177][T17424] ? kernelmode_fixup_or_oops+0xd0/0xd0 [ 279.318554][T17424] ? is_prefetch+0x47a/0x6d0 [ 279.322983][T17424] ? prep_new_page+0x110/0x110 [ 279.327586][T17424] ? kernelmode_fixup_or_oops+0xb9/0xd0 [ 279.333078][T17424] ? __bad_area_nosemaphore+0xc2/0x610 [ 279.338371][T17424] ? bad_area_nosemaphore+0x2d/0x40 [ 279.343406][T17424] ? do_kern_addr_fault+0x69/0x80 [ 279.348263][T17424] ? exc_page_fault+0x505/0x6d0 [ 279.352961][T17424] ? asm_exc_page_fault+0x27/0x30 [ 279.357814][T17424] ? xdp_do_redirect_frame+0x1b2/0x800 [ 279.363107][T17424] ? cpu_map_enqueue+0xce/0x370 [ 279.367796][T17424] ? cpu_map_enqueue+0x113/0x370 [ 279.372568][T17424] xdp_do_redirect_frame+0x275/0x800 [ 279.377693][T17424] bpf_test_run_xdp_live+0xc30/0x1f70 [ 279.382900][T17424] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 279.388296][T17424] ? xdp_convert_md_to_buff+0x360/0x360 [ 279.393670][T17424] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 279.399399][T17424] ? 0xffffffffa00038c0 [ 279.403396][T17424] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 279.409461][T17424] ? __kasan_check_write+0x14/0x20 [ 279.414406][T17424] ? _copy_from_user+0x90/0xc0 [ 279.419005][T17424] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 279.424214][T17424] ? dev_put+0x80/0x80 [ 279.428123][T17424] ? __kasan_check_write+0x14/0x20 [ 279.433061][T17424] ? fput+0x15b/0x1b0 [ 279.436888][T17424] ? dev_put+0x80/0x80 [ 279.440788][T17424] bpf_prog_test_run+0x3b0/0x630 [ 279.445561][T17424] ? bpf_prog_query+0x260/0x260 [ 279.450252][T17424] ? selinux_bpf+0xd2/0x100 [ 279.454673][T17424] ? security_bpf+0x82/0xb0 [ 279.459014][T17424] __sys_bpf+0x59f/0x7f0 [ 279.463094][T17424] ? clockevents_program_event+0x22f/0x300 [ 279.468737][T17424] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 279.473947][T17424] ? fpregs_restore_userregs+0x130/0x290 [ 279.479410][T17424] __x64_sys_bpf+0x7c/0x90 [ 279.483664][T17424] x64_sys_call+0x87f/0x9a0 [ 279.488003][T17424] do_syscall_64+0x3b/0xb0 [ 279.492258][T17424] ? clear_bhb_loop+0x55/0xb0 [ 279.496769][T17424] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 279.502498][T17424] RIP: 0033:0x7f01a9585d29 [ 279.506750][T17424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 279.526201][T17424] RSP: 002b:00007f01aa490038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 279.534525][T17424] RAX: ffffffffffffffda RBX: 00007f01a9775fa0 RCX: 00007f01a9585d29 [ 279.542335][T17424] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 279.550149][T17424] RBP: 00007f01a9601b08 R08: 0000000000000000 R09: 0000000000000000 [ 279.557957][T17424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 279.565769][T17424] R13: 0000000000000000 R14: 00007f01a9775fa0 R15: 00007ffda5528fc8 [ 279.573589][T17424] [ 279.576445][T17424] Modules linked in: [ 279.580203][T17424] CR2: ffffde2065689310 [ 279.584170][T17424] ---[ end trace 0000000000000000 ]--- [ 279.589469][T17424] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 279.594844][T17424] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 46 f0 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 279.614292][T17424] RSP: 0018:ffffc90000bd7600 EFLAGS: 00010a02 [ 279.620192][T17424] RAX: dffffc0000000000 RBX: ffffffff8674b890 RCX: 0000000000080000 [ 279.628001][T17424] RDX: ffffc9000183a000 RSI: 0000000000000303 RDI: 0000000000000304 [ 279.635814][T17424] RBP: ffffc90000bd7638 R08: ffffffff81980bce R09: ffffffff8414cd12 [ 279.643625][T17424] R10: 0000000000000004 R11: ffff888113a38000 R12: ffff8881f6e00000 [ 279.651446][T17424] R13: 1fffe22065689310 R14: ffff11032b449880 R15: ffff888134649828 [ 279.659247][T17424] FS: 00007f01aa4906c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 279.668014][T17424] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.674435][T17424] CR2: ffffde2065689310 CR3: 0000000155ed3000 CR4: 00000000003506b0 [ 279.682250][T17424] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.690061][T17424] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 279.697873][T17424] Kernel panic - not syncing: Fatal exception in interrupt [ 279.705143][T17424] Kernel Offset: disabled [ 279.709270][T17424] Rebooting in 86400 seconds..