last executing test programs: 1m1.07721253s ago: executing program 2 (id=6962): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 53.795270105s ago: executing program 2 (id=6962): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 51.4998289s ago: executing program 2 (id=6962): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 48.622510404s ago: executing program 2 (id=6962): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 46.140115308s ago: executing program 2 (id=6962): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 44.140380324s ago: executing program 2 (id=6962): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 44.107132154s ago: executing program 32 (id=6962): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 901.640341ms ago: executing program 3 (id=8432): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e00000000000000020000000000000004260000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000f7a90000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fefffebf"], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) 849.891642ms ago: executing program 3 (id=8436): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 780.025582ms ago: executing program 3 (id=8440): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1901], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000e00)='!yzkaller\x00') 686.600831ms ago: executing program 3 (id=8450): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280)="ca", &(0x7f0000000000)=""/3, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={r0, &(0x7f0000000780)}, 0x20) 650.614291ms ago: executing program 3 (id=8454): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x2e) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 578.626431ms ago: executing program 3 (id=8462): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0xe, 0x0, &(0x7f0000000a80)="a72356263c4d80601a290a20ed69", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 499.894001ms ago: executing program 4 (id=8469): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000001a0000850000000e000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='fib_table_lookup\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 423.946081ms ago: executing program 4 (id=8475): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200003658dad3b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 375.06243ms ago: executing program 4 (id=8478): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000)=r0, 0x4) recvmsg(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x2006) 290.46993ms ago: executing program 5 (id=8481): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xfffffffffffffdf4, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 260.92832ms ago: executing program 5 (id=8483): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x1, 0x0, 0xd66, 0xf5ffffff}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4000004) 242.97596ms ago: executing program 0 (id=8484): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38, 0x24000000}, 0x1) 215.39759ms ago: executing program 0 (id=8485): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x48) 215.18647ms ago: executing program 1 (id=8486): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) 187.72262ms ago: executing program 5 (id=8487): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000840)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 185.57097ms ago: executing program 1 (id=8489): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0xffffffffffffefff, 0xb) 173.86917ms ago: executing program 0 (id=8491): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2f, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x1}, @tail_call, @jmp={0x5, 0x0, 0xc, 0x0, 0xa}, @ldst={0x0, 0x2, 0x4, 0x6, 0xa, 0x0, 0xffffffffffffffff}, @printk={@ld}, @ringbuf_query, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @generic={0x6, 0x1, 0x6, 0x7, 0x9}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) 157.32391ms ago: executing program 4 (id=8492): perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0xa60a, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) 138.37481ms ago: executing program 1 (id=8493): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x1e}}]}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0x2f, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 126.43351ms ago: executing program 5 (id=8494): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000580)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'veth1_virt_wifi\x00', @random='\x00\x00\x00 \x00'}) 126.06563ms ago: executing program 0 (id=8495): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x402, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x46a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x7, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 97.80389ms ago: executing program 5 (id=8496): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) 97.23434ms ago: executing program 1 (id=8497): openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0x57) 61.47043ms ago: executing program 1 (id=8498): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8948, &(0x7f0000000000)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OGK\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf1\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8932, &(0x7f0000000080)) 61.33174ms ago: executing program 4 (id=8499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x800, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x58, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) close(r2) 53.68712ms ago: executing program 0 (id=8500): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) 43.22268ms ago: executing program 1 (id=8501): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x17, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000bc0)={r0, &(0x7f0000000880)}, 0x20) 14.483429ms ago: executing program 0 (id=8502): openat$tun(0xffffffffffffff9c, 0x0, 0x20103, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42000, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000001740)) 2.06002ms ago: executing program 5 (id=8503): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="98bf", 0x2}], 0x1}, 0x20048811) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000100), 0x4) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/183, 0xb7}], 0x1, &(0x7f0000000a80)=[@rights={{0x10}}], 0x10}, 0x2002) 0s ago: executing program 4 (id=8504): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x14869, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x8, 0x50, &(0x7f0000000140)="f9ad48cc420029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): [ 3.839577][ T87] acpid (87) used greatest stack depth: 23344 bytes left [ 4.024560][ T102] udevd[102]: starting version 3.2.11 [ 4.073443][ T103] udevd[103]: starting eudev-3.2.11 [ 4.074952][ T102] udevd (102) used greatest stack depth: 22256 bytes left [ 22.848820][ T28] kauditd_printk_skb: 50 callbacks suppressed [ 22.848836][ T28] audit: type=1400 audit(1737114182.100:61): avc: denied { transition } for pid=279 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.856437][ T28] audit: type=1400 audit(1737114182.100:62): avc: denied { noatsecure } for pid=279 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.861387][ T28] audit: type=1400 audit(1737114182.100:63): avc: denied { write } for pid=279 comm="sh" path="pipe:[14752]" dev="pipefs" ino=14752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 22.865251][ T28] audit: type=1400 audit(1737114182.100:64): avc: denied { rlimitinh } for pid=279 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.874014][ T28] audit: type=1400 audit(1737114182.100:65): avc: denied { siginh } for pid=279 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.109' (ED25519) to the list of known hosts. [ 30.131235][ T28] audit: type=1400 audit(1737114189.380:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.132457][ T291] cgroup: Unknown subsys name 'net' [ 30.153714][ T28] audit: type=1400 audit(1737114189.380:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.180606][ T28] audit: type=1400 audit(1737114189.410:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.180789][ T291] cgroup: Unknown subsys name 'devices' [ 30.319516][ T291] cgroup: Unknown subsys name 'hugetlb' [ 30.325304][ T291] cgroup: Unknown subsys name 'rlimit' [ 30.460447][ T28] audit: type=1400 audit(1737114189.710:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.483559][ T28] audit: type=1400 audit(1737114189.710:70): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 30.490663][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.508462][ T28] audit: type=1400 audit(1737114189.710:71): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 30.527095][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.539658][ T28] audit: type=1400 audit(1737114189.760:72): avc: denied { relabelto } for pid=294 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.573319][ T28] audit: type=1400 audit(1737114189.760:73): avc: denied { write } for pid=294 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.598759][ T28] audit: type=1400 audit(1737114189.760:74): avc: denied { read } for pid=291 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.624021][ T28] audit: type=1400 audit(1737114189.760:75): avc: denied { open } for pid=291 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.298730][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.305585][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.313158][ T303] device bridge_slave_0 entered promiscuous mode [ 31.321522][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.328444][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.335568][ T303] device bridge_slave_1 entered promiscuous mode [ 31.346602][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.353581][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.360852][ T301] device bridge_slave_0 entered promiscuous mode [ 31.368898][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.375738][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.383161][ T301] device bridge_slave_1 entered promiscuous mode [ 31.429728][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.436579][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.443956][ T302] device bridge_slave_0 entered promiscuous mode [ 31.451899][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.459170][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.466884][ T302] device bridge_slave_1 entered promiscuous mode [ 31.503477][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.510661][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.517946][ T304] device bridge_slave_0 entered promiscuous mode [ 31.524648][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.531628][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.539011][ T304] device bridge_slave_1 entered promiscuous mode [ 31.632578][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.639488][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.646773][ T305] device bridge_slave_0 entered promiscuous mode [ 31.653665][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.660567][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.667895][ T305] device bridge_slave_1 entered promiscuous mode [ 31.785163][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.792042][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.799165][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.805915][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.823985][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.830865][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.838066][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.844842][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.854091][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.860960][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.868154][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.874916][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.920311][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.927170][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.934257][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.941082][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.962666][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.969544][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.976650][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.983445][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.004468][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.011605][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.018726][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.026193][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.033328][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.040785][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.048100][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.055139][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.062297][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.069893][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.076826][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.102596][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.110698][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.118043][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.125277][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.133530][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.140383][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.147710][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.155670][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.162526][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.170017][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.178056][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.184887][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.192280][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.200544][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.207508][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.225087][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.233125][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.239987][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.247127][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.255402][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.262263][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.269635][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.277613][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.308813][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.316857][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.326054][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.334882][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.342918][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.351235][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.359179][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.367370][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.376000][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.384147][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.410294][ T303] device veth0_vlan entered promiscuous mode [ 32.418551][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.425892][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.433549][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.441897][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.450091][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.456933][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.464241][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.472620][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.480771][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.487775][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.494986][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.502552][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.509950][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.518105][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.526071][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.532932][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.540180][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.548335][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.556280][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.563138][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.570333][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.578277][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.586402][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.593855][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.617501][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.625780][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.634024][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.642462][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.650885][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.658943][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.666688][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.674706][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.684375][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.692382][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.705092][ T301] device veth0_vlan entered promiscuous mode [ 32.715561][ T302] device veth0_vlan entered promiscuous mode [ 32.721880][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.729874][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.738143][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.745834][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.753974][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.762194][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.770402][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.779194][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.786570][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.794179][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.801610][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.815390][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.823941][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.836658][ T303] device veth1_macvtap entered promiscuous mode [ 32.849455][ T301] device veth1_macvtap entered promiscuous mode [ 32.859409][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.867818][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.881047][ T305] device veth0_vlan entered promiscuous mode [ 32.892937][ T302] device veth1_macvtap entered promiscuous mode [ 32.906486][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.914726][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.922143][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.930211][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.938520][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.946594][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.954802][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.962594][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.970988][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.979339][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.987532][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.995957][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.004181][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.012854][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.021152][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.033697][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.050615][ T304] device veth0_vlan entered promiscuous mode [ 33.057911][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.065883][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.074250][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.082729][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.090141][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.104826][ T305] device veth1_macvtap entered promiscuous mode [ 33.114977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.123500][ T303] request_module fs-gadgetfs succeeded, but still no fs? [ 33.124047][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.149643][ T304] device veth1_macvtap entered promiscuous mode [ 33.172236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.182869][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.191292][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.200917][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.209594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.247454][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.255593][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.297335][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.312951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.577064][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 35.577081][ T28] audit: type=1400 audit(1737114194.820:110): avc: denied { tracepoint } for pid=757 comm="syz.0.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.940577][ T824] syz.0.244 uses obsolete (PF_INET,SOCK_PACKET) [ 35.961060][ T28] audit: type=1400 audit(1737114195.210:111): avc: denied { create } for pid=823 comm="syz.0.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.033153][ T28] audit: type=1400 audit(1737114195.260:112): avc: denied { create } for pid=833 comm="syz.0.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.131916][ T28] audit: type=1400 audit(1737114195.380:113): avc: denied { create } for pid=855 comm="syz.2.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 36.213637][ T28] audit: type=1400 audit(1737114195.440:114): avc: denied { create } for pid=864 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 36.305600][ T28] audit: type=1400 audit(1737114195.550:115): avc: denied { create } for pid=881 comm="syz.2.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 36.500815][ T28] audit: type=1400 audit(1737114195.750:116): avc: denied { write } for pid=909 comm="syz.2.288" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.545871][ T28] audit: type=1400 audit(1737114195.750:117): avc: denied { open } for pid=909 comm="syz.2.288" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.829648][ T28] audit: type=1400 audit(1737114196.080:118): avc: denied { create } for pid=972 comm="syz.3.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 36.886270][ T28] audit: type=1400 audit(1737114196.130:119): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.835031][ T600] syz.3.134 (600) used greatest stack depth: 21552 bytes left [ 40.801127][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 40.801153][ T28] audit: type=1400 audit(1737114200.050:125): avc: denied { create } for pid=1576 comm="syz.0.614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 42.155879][ T28] audit: type=1400 audit(1737114201.400:126): avc: denied { create } for pid=1762 comm="syz.3.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 42.253164][ T28] audit: type=1400 audit(1737114201.500:127): avc: denied { create } for pid=1778 comm="syz.4.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 48.137868][ T28] audit: type=1400 audit(1737114207.390:128): avc: denied { create } for pid=2548 comm="syz.0.1086" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 49.899969][ T28] audit: type=1400 audit(1737114209.150:129): avc: denied { create } for pid=2803 comm="syz.1.1212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 52.840065][ T28] audit: type=1400 audit(1737114212.090:130): avc: denied { create } for pid=3191 comm="syz.3.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.953215][ T28] audit: type=1400 audit(1737114212.200:131): avc: denied { create } for pid=3209 comm="syz.4.1413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.171767][ T28] audit: type=1400 audit(1737114213.420:132): avc: denied { read } for pid=3416 comm="syz.0.1513" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.517483][ T28] audit: type=1400 audit(1737114214.770:133): avc: denied { create } for pid=3658 comm="syz.1.1630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 55.682706][ T28] audit: type=1400 audit(1737114214.930:134): avc: denied { create } for pid=3682 comm="syz.1.1642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 56.709692][ T28] audit: type=1400 audit(1737114215.960:135): avc: denied { create } for pid=3792 comm="syz.1.1697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 57.123929][ T28] audit: type=1400 audit(1737114216.370:136): avc: denied { create } for pid=3826 comm="syz.2.1713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 58.646570][ T28] audit: type=1400 audit(1737114217.890:137): avc: denied { create } for pid=4098 comm="syz.1.1846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 59.409924][ T28] audit: type=1400 audit(1737114218.660:138): avc: denied { create } for pid=4193 comm="syz.4.1892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.407421][ T28] audit: type=1400 audit(1737114220.660:139): avc: denied { create } for pid=4413 comm="syz.3.1999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 62.570942][ T28] audit: type=1400 audit(1737114221.820:140): avc: denied { create } for pid=4653 comm="syz.4.2117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 62.695051][ T28] audit: type=1400 audit(1737114221.940:141): avc: denied { create } for pid=4667 comm="syz.1.2125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 62.757787][ T28] audit: type=1400 audit(1737114222.010:142): avc: denied { append } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.835627][ T28] audit: type=1400 audit(1737114222.010:143): avc: denied { open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.904592][ T28] audit: type=1400 audit(1737114222.010:144): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.392790][ T28] audit: type=1400 audit(1737114223.640:145): avc: denied { create } for pid=4861 comm="syz.3.2220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 64.903452][ T28] audit: type=1400 audit(1737114224.150:146): avc: denied { create } for pid=4936 comm="syz.0.2258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 65.894763][ T28] audit: type=1400 audit(1737114225.140:147): avc: denied { create } for pid=5045 comm="syz.1.2312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 68.073419][ T28] audit: type=1400 audit(1737114227.320:148): avc: denied { create } for pid=5401 comm="syz.2.2489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 68.514980][ T28] audit: type=1400 audit(1737114227.760:149): avc: denied { write } for pid=5445 comm="syz.2.2519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.567192][ C1] hrtimer: interrupt took 26976 ns [ 68.607653][ T28] audit: type=1400 audit(1737114227.800:150): avc: denied { write } for pid=5449 comm="syz.2.2520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 69.055378][ T5518] Illegal XDP return value 313181677 on prog (id 557) dev N/A, expect packet loss! [ 70.608829][ T28] audit: type=1400 audit(1737114229.860:151): avc: denied { setopt } for pid=5625 comm="syz.2.2597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.271719][ T5715] @ÿ: renamed from bond_slave_0 [ 71.433106][ T5737] device bridge0 entered promiscuous mode [ 72.034597][ T5769] ------------[ cut here ]------------ [ 72.039959][ T5769] Please remove unsupported %[ 72.044579][ T5769] WARNING: CPU: 1 PID: 5769 at lib/vsprintf.c:2661 format_decode+0x12d2/0x1f10 [ 72.047325][ T5775] device vlan0 entered promiscuous mode [ 72.053399][ T5769] Modules linked in: [ 72.062494][ T5769] CPU: 1 PID: 5769 Comm: syz.2.2667 Not tainted 6.1.118-syzkaller-00020-gdbdf659cc65c #0 [ 72.072145][ T5769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 72.082042][ T5769] RIP: 0010:format_decode+0x12d2/0x1f10 [ 72.087446][ T5769] Code: 78 02 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 c0 86 2a 86 e8 1e e5 2d fc <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 72.107247][ T5769] RSP: 0018:ffffc9000f8cf5c0 EFLAGS: 00010246 [ 72.113386][ T5769] RAX: 486a8f2d84298e00 RBX: 00000000ffffffdb RCX: 0000000000080000 [ 72.121249][ T5769] RDX: ffffc9000239d000 RSI: 00000000000004ce RDI: 00000000000004cf [ 72.129032][ T5769] RBP: ffffc9000f8cf6b0 R08: ffffffff8144ad6e R09: fffff52001f19e11 [ 72.136911][ T5769] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 72.145030][ T5769] R13: ffff0000ffffff00 R14: ffffc9000f8cf8ec R15: 1ffff92001f19f1d [ 72.153036][ T5769] FS: 00007f362be1a6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 72.161815][ T5769] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.168281][ T5769] CR2: 0000001b2ec1dff8 CR3: 0000000140e28000 CR4: 00000000003506a0 [ 72.176089][ T5769] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.183959][ T5769] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.191735][ T5769] Call Trace: [ 72.194832][ T5769] [ 72.197628][ T5769] ? show_regs+0x58/0x60 [ 72.201740][ T5769] ? __warn+0x160/0x3d0 [ 72.205684][ T5769] ? format_decode+0x12d2/0x1f10 [ 72.210478][ T5769] ? report_bug+0x4d5/0x7d0 [ 72.214913][ T5769] ? format_decode+0x12d2/0x1f10 [ 72.219721][ T5769] ? handle_bug+0x41/0x70 [ 72.223859][ T5769] ? exc_invalid_op+0x1b/0x50 [ 72.228394][ T5769] ? asm_exc_invalid_op+0x1b/0x20 [ 72.233230][ T5769] ? __warn_printk+0x28e/0x350 [ 72.237909][ T5769] ? format_decode+0x12d2/0x1f10 [ 72.242615][ T5769] ? vsnprintf+0x1c70/0x1c70 [ 72.247029][ T5769] ? bstr_printf+0x1bb/0x1160 [ 72.251572][ T5769] ? memcpy+0x56/0x70 [ 72.255367][ T5769] bstr_printf+0x130/0x1160 [ 72.259734][ T5769] ? vbin_printf+0x1be0/0x1be0 [ 72.264404][ T5769] ? bpf_trace_printk+0x122/0x330 [ 72.269325][ T5769] ? memcpy+0x56/0x70 [ 72.273073][ T5769] bpf_trace_printk+0x1b5/0x330 [ 72.277954][ T5769] ? kmem_cache_alloc+0x175/0x320 [ 72.283134][ T5769] ? ktime_get+0xf1/0x160 [ 72.287325][ T5769] ? bpf_probe_write_user+0xf0/0xf0 [ 72.292334][ T5769] ? do_syscall_64+0x3b/0xb0 [ 72.296759][ T5769] ? ktime_get+0xf1/0x160 [ 72.300990][ T5769] bpf_prog_12183cdb1cd51dab+0x2e/0x32 [ 72.306218][ T5769] bpf_test_run+0x4ab/0xa40 [ 72.310598][ T5769] ? convert___skb_to_skb+0x670/0x670 [ 72.315827][ T5769] ? eth_type_trans+0x342/0x710 [ 72.320553][ T5769] ? eth_get_headlen+0x240/0x240 [ 72.325226][ T5769] ? convert___skb_to_skb+0x44/0x670 [ 72.330482][ T5769] ? build_skb+0xde/0x220 [ 72.334815][ T5769] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 72.340051][ T5769] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 72.345921][ T5769] ? __kasan_check_write+0x14/0x20 [ 72.350925][ T5769] ? fput+0x15b/0x1b0 [ 72.354692][ T5769] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 72.360620][ T5769] bpf_prog_test_run+0x3b0/0x630 [ 72.365407][ T5769] ? bpf_prog_query+0x260/0x260 [ 72.370138][ T5769] ? selinux_bpf+0xd2/0x100 [ 72.374654][ T5769] ? security_bpf+0x82/0xb0 [ 72.379177][ T5769] __sys_bpf+0x59f/0x7f0 [ 72.383265][ T5769] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 72.388520][ T5769] ? fpregs_restore_userregs+0x130/0x290 [ 72.394098][ T5769] __x64_sys_bpf+0x7c/0x90 [ 72.398565][ T5769] x64_sys_call+0x87f/0x9a0 [ 72.403028][ T5769] do_syscall_64+0x3b/0xb0 [ 72.407362][ T5769] ? clear_bhb_loop+0x55/0xb0 [ 72.411846][ T5769] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 72.417609][ T5769] RIP: 0033:0x7f362af85d29 [ 72.421827][ T5769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.441470][ T5769] RSP: 002b:00007f362be1a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 72.449798][ T5769] RAX: ffffffffffffffda RBX: 00007f362b175fa0 RCX: 00007f362af85d29 [ 72.457853][ T5769] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 72.465793][ T5769] RBP: 00007f362b001b08 R08: 0000000000000000 R09: 0000000000000000 [ 72.473646][ T5769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 72.481476][ T5769] R13: 0000000000000000 R14: 00007f362b175fa0 R15: 00007ffe1a4d1b38 [ 72.489258][ T5769] [ 72.492084][ T5769] ---[ end trace 0000000000000000 ]--- [ 75.149003][ T28] audit: type=1400 audit(1737114234.400:152): avc: denied { ioctl } for pid=6025 comm="syz.2.2791" path="uts:[4026532290]" dev="nsfs" ino=4026532290 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.639032][ T6111] syz.1.2832[6111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.639116][ T6111] syz.1.2832[6111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.721576][ T28] audit: type=1400 audit(1737114237.970:153): avc: denied { read } for pid=6418 comm="syz.3.2985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.047164][ C1] sched: RT throttling activated [ 88.540856][ T28] audit: type=1400 audit(1737114247.790:154): avc: denied { append } for pid=6719 comm="syz.1.3128" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 88.657565][ T28] audit: type=1400 audit(1737114247.790:155): avc: denied { ioctl } for pid=6719 comm="syz.1.3128" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x9436 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 94.080919][ T28] audit: type=1400 audit(1737114253.330:156): avc: denied { setattr } for pid=6926 comm="syz.2.3227" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 94.264570][ T28] audit: type=1400 audit(1737114253.510:157): avc: denied { ioctl } for pid=6950 comm="syz.0.3237" path="socket:[36164]" dev="sockfs" ino=36164 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.545517][ T7358] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.764962][ T7370] device team_slave_0 entered promiscuous mode [ 101.780139][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.794636][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.196913][ T7539] device dummy0 entered promiscuous mode [ 106.748745][ T7659] device team_slave_0 entered promiscuous mode [ 106.769161][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.796633][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.105651][ T7855] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.566965][ T7999] bridge_slave_1: mtu greater than device maximum [ 118.382722][ T8222] device veth1_macvtap left promiscuous mode [ 119.097076][ T28] audit: type=1400 audit(1737114278.330:158): avc: denied { setattr } for pid=8267 comm="syz.3.3879" path="/dev/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 119.421904][ T8310] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 123.538318][ T8554] device veth1_macvtap entered promiscuous mode [ 126.199326][ T8735] lo: mtu less than device minimum [ 128.907932][ T8826] device dummy0 entered promiscuous mode [ 132.382980][ T9114] device lo entered promiscuous mode [ 134.273619][ T9354] device lo entered promiscuous mode [ 134.707571][ T9408] device macsec0 entered promiscuous mode [ 135.857703][ T9516] device wg2 entered promiscuous mode [ 141.180818][ T28] audit: type=1400 audit(1737114300.430:159): avc: denied { create } for pid=9623 comm="syz.1.4536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 153.030588][T10177] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 154.856761][ T28] audit: type=1400 audit(1737114314.100:160): avc: denied { write } for pid=10350 comm="syz.0.4881" name="net" dev="proc" ino=47654 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 154.916905][ T28] audit: type=1400 audit(1737114314.130:161): avc: denied { add_name } for pid=10350 comm="syz.0.4881" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 155.049002][ T28] audit: type=1400 audit(1737114314.130:162): avc: denied { create } for pid=10350 comm="syz.0.4881" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 155.111855][ T28] audit: type=1400 audit(1737114314.130:163): avc: denied { associate } for pid=10350 comm="syz.0.4881" name="blkio.throttle.io_service_bytes_recursive" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 171.333789][ T28] audit: type=1400 audit(1737114330.580:164): avc: denied { create } for pid=11517 comm="syz.4.5415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.739811][T11725] syz.2.5519[11725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.739902][T11725] syz.2.5519[11725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.261749][T11870] syz.3.5585[11870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.327039][T11870] syz.3.5585[11870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.312742][T11970] syz.4.5631[11970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.378419][T11970] syz.4.5631[11970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.940158][T12143] sock: sock_set_timeout: `syz.4.5711' (pid 12143) tries to set negative timeout [ 197.192945][T13212] bridge0: port 3(veth0_macvtap) entered blocking state [ 197.217232][T13212] bridge0: port 3(veth0_macvtap) entered disabled state [ 197.236801][T13212] device veth0_macvtap entered promiscuous mode [ 197.252391][T13212] bridge0: port 3(veth0_macvtap) entered blocking state [ 197.259219][T13212] bridge0: port 3(veth0_macvtap) entered forwarding state [ 197.592403][ T28] audit: type=1400 audit(1737114356.840:165): avc: denied { write } for pid=13278 comm="syz.1.6247" name="cgroup.subtree_control" dev="cgroup2" ino=310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 197.627955][ T28] audit: type=1400 audit(1737114356.840:166): avc: denied { open } for pid=13278 comm="syz.1.6247" path="" dev="cgroup2" ino=310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 199.268551][T13405] syz.3.6308 (13405) used obsolete PPPIOCDETACH ioctl [ 199.319742][T13410] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 200.172691][T13494] sock: sock_set_timeout: `syz.4.6348' (pid 13494) tries to set negative timeout [ 201.656858][ T28] audit: type=1400 audit(1737114360.900:167): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 201.827042][ T28] audit: type=1400 audit(1737114360.900:168): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 202.050305][ T28] audit: type=1400 audit(1737114360.900:169): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 203.547189][ T28] audit: type=1400 audit(1737114362.780:170): avc: denied { create } for pid=13754 comm="syz.4.6474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 207.144262][ T28] audit: type=1400 audit(1737114366.390:171): avc: denied { create } for pid=13884 comm="syz.3.6532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 209.854194][T14069] bridge0: port 3(vlan1) entered blocking state [ 209.860522][T14069] bridge0: port 3(vlan1) entered disabled state [ 209.888850][T14069] device vlan1 entered promiscuous mode [ 209.894434][T14069] bridge0: port 3(vlan1) entered blocking state [ 209.900541][T14069] bridge0: port 3(vlan1) entered forwarding state [ 214.384077][ T28] audit: type=1400 audit(1737114373.630:172): avc: denied { setattr } for pid=14321 comm="syz.1.6739" path="pipe:[14816]" dev="pipefs" ino=14816 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 214.788489][T14356] bridge0: port 3(vlan1) entered blocking state [ 214.802312][T14356] bridge0: port 3(vlan1) entered disabled state [ 214.837749][T14356] device vlan1 entered promiscuous mode [ 214.849416][T14356] bridge0: port 3(vlan1) entered blocking state [ 214.855671][T14356] bridge0: port 3(vlan1) entered forwarding state [ 217.357708][T14387] bridge0: port 4(vlan1) entered blocking state [ 217.388367][T14387] bridge0: port 4(vlan1) entered disabled state [ 217.411240][T14387] device vlan1 entered promiscuous mode [ 217.429938][T14387] bridge0: port 4(vlan1) entered blocking state [ 217.436049][T14387] bridge0: port 4(vlan1) entered forwarding state [ 218.051389][T14438] tun0: tun_chr_ioctl cmd 2148553947 [ 222.403751][T14562] tun0: tun_chr_ioctl cmd 1074025677 [ 222.416836][T14562] tun0: linktype set to 825 [ 224.924462][T14681] ip6erspan0: tun_chr_ioctl cmd 1074025678 [ 224.947466][T14681] ip6erspan0: group set to 3 [ 226.718155][T14779] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 226.767367][T14779] syzkaller0: linktype set to 821 [ 226.772644][T14781] syz.4.6947[14781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.772726][T14781] syz.4.6947[14781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.056179][T14800] tun0: tun_chr_ioctl cmd 1074025677 [ 227.106024][T14800] tun0: linktype set to 825 [ 227.651641][T14820] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.658654][T14820] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.666520][T14820] device bridge_slave_0 entered promiscuous mode [ 227.673537][T14820] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.680805][T14820] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.688300][T14820] device bridge_slave_1 entered promiscuous mode [ 227.818289][ T8] device vlan1 left promiscuous mode [ 227.823533][ T8] bridge0: port 3(vlan1) entered disabled state [ 227.838055][ T8] device bridge_slave_1 left promiscuous mode [ 227.864335][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.889328][ T8] device bridge_slave_0 left promiscuous mode [ 227.901836][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.929451][ T8] device veth1_macvtap left promiscuous mode [ 227.954559][ T8] device veth0_vlan left promiscuous mode [ 228.332429][ T28] audit: type=1400 audit(1737114387.580:173): avc: denied { write } for pid=14820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.367714][ T28] audit: type=1400 audit(1737114387.600:174): avc: denied { read } for pid=14820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.436343][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.446019][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.050625][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.060474][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.087389][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.094271][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.120442][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.134917][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.163371][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.170293][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.181572][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.285662][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.339717][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.393450][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.434108][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.474125][T14820] device veth0_vlan entered promiscuous mode [ 231.500305][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.510784][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.547678][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.559129][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.583745][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.592795][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.600607][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.609342][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.619470][T14820] device veth1_macvtap entered promiscuous mode [ 231.644487][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.654049][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.670336][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.702169][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.713038][ T28] audit: type=1400 audit(1737114390.960:175): avc: denied { mounton } for pid=14820 comm="syz-executor" path="/root/syzkaller.bBn2JU/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 231.759522][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.785087][ T28] audit: type=1400 audit(1737114390.990:176): avc: denied { mount } for pid=14820 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 231.810098][ T28] audit: type=1400 audit(1737114390.990:177): avc: denied { mounton } for pid=14820 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 232.790423][T14877] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.879466][T14877] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.937915][T14877] device bridge_slave_0 entered promiscuous mode [ 232.999053][T14877] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.067153][T14877] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.090088][T14877] device bridge_slave_1 entered promiscuous mode [ 238.167903][ T8] device bridge_slave_1 left promiscuous mode [ 238.173893][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.205521][ T8] device bridge_slave_0 left promiscuous mode [ 238.222074][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.247298][ T8] device veth1_macvtap left promiscuous mode [ 238.253176][ T8] device veth0_vlan left promiscuous mode [ 238.522764][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.533924][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.547439][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.555781][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.563955][ T325] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.570841][ T325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.578162][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.586647][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.595023][ T325] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.601926][ T325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.609601][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.625062][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.639646][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.654984][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.667973][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.795517][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.809372][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.875718][T14877] device veth0_vlan entered promiscuous mode [ 238.889895][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.916056][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.924290][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.931714][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.967200][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.975613][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.994542][T14877] device veth1_macvtap entered promiscuous mode [ 239.010226][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.026807][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.064095][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.086954][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.148394][T14877] syz-executor (14877) used greatest stack depth: 21104 bytes left [ 239.669810][ T8] device bridge_slave_1 left promiscuous mode [ 239.675793][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.761465][ T8] device bridge_slave_0 left promiscuous mode [ 239.801189][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.851142][ T8] device veth1_macvtap left promiscuous mode [ 239.888141][ T8] device veth0_vlan left promiscuous mode [ 240.335398][T15038] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.342397][T15038] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.350010][T15038] device bridge_slave_0 entered promiscuous mode [ 240.356921][T15038] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.364129][T15038] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.371635][T15038] device bridge_slave_1 entered promiscuous mode [ 240.514152][T15038] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.521051][T15038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.528179][T15038] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.535026][T15038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.623934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.632120][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.641222][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.673812][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.738052][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.744943][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.819144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.845835][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.852757][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.890964][T15064] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 240.906842][T15064] syzkaller0: linktype set to 512 [ 240.929978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.967552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.999248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.018180][T15038] device veth0_vlan entered promiscuous mode [ 241.025074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.039703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.054762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.089106][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.118714][T15038] device veth1_macvtap entered promiscuous mode [ 241.171076][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.228096][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.997851][ T1127] device bridge_slave_1 left promiscuous mode [ 242.003798][ T1127] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.011180][ T1127] device bridge_slave_0 left promiscuous mode [ 242.017569][ T1127] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.025278][ T1127] device veth1_macvtap left promiscuous mode [ 242.031272][ T1127] device veth0_vlan left promiscuous mode [ 243.086565][T15116] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.150575][T15116] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.213384][T15116] device bridge_slave_0 entered promiscuous mode [ 243.268995][T15116] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.275866][T15116] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.397749][T15116] device bridge_slave_1 entered promiscuous mode [ 243.789553][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.812562][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.840189][T15146] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 243.856086][T15146] syzkaller0: linktype set to 778 [ 243.884620][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.898014][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.911905][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.918844][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.930840][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.939232][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.959284][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.966197][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.974459][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.982450][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.011747][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.020234][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.058064][T15116] device veth0_vlan entered promiscuous mode [ 244.068658][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.099634][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.122060][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.143933][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.161506][T15116] device veth1_macvtap entered promiscuous mode [ 244.181258][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.222624][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.817944][ T8] device bridge_slave_1 left promiscuous mode [ 244.825095][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.848593][ T8] device bridge_slave_0 left promiscuous mode [ 244.867617][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.891996][ T8] device veth1_macvtap left promiscuous mode [ 244.911043][ T8] device veth0_vlan left promiscuous mode [ 245.530736][T15197] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.594406][T15197] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.662445][T15197] device bridge_slave_0 entered promiscuous mode [ 245.712365][T15197] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.719458][T15197] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.726863][T15197] device bridge_slave_1 entered promiscuous mode [ 245.919158][T15197] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.926057][T15197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.933175][T15197] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.940133][T15197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.109508][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.122565][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.144050][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.182704][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.215983][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.222918][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.262945][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.286658][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.293571][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.344959][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.367057][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.414776][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.430825][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.468728][T15197] device veth0_vlan entered promiscuous mode [ 246.481457][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.498629][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.523637][T15197] device veth1_macvtap entered promiscuous mode [ 246.533399][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.541929][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.549745][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.577656][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.585795][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.672073][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.690607][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.733413][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.743513][ T1127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.337864][ T1127] device bridge_slave_1 left promiscuous mode [ 247.343810][ T1127] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.351210][ T1127] device bridge_slave_0 left promiscuous mode [ 247.357195][ T1127] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.364895][ T1127] device veth1_macvtap left promiscuous mode [ 247.370905][ T1127] device veth0_vlan left promiscuous mode [ 247.926980][T15291] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.966409][T15291] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.007332][T15291] device bridge_slave_0 entered promiscuous mode [ 248.041423][T15291] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.094524][T15291] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.175476][T15291] device bridge_slave_1 entered promiscuous mode [ 248.782886][T15336] tap0: tun_chr_ioctl cmd 2147767506 [ 248.998199][T15355] bond_slave_1: mtu less than device minimum [ 249.022492][T15357] syzkaller0: tun_chr_ioctl cmd 1074812117 [ 249.078946][T15358] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.085790][T15358] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.093164][T15358] device bridge_slave_0 entered promiscuous mode [ 249.099902][T15358] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.106767][T15358] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.114185][T15358] device bridge_slave_1 entered promiscuous mode [ 249.170428][T15358] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.177293][T15358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.184372][T15358] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.191196][T15358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.216238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.223768][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.230950][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.240053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.248304][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.255250][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.265191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.273314][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.280182][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.292849][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.301892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.316763][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.329572][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.337786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.345024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.353404][T15358] device veth0_vlan entered promiscuous mode [ 249.365450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.374562][T15358] device veth1_macvtap entered promiscuous mode [ 249.384254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.394369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.538616][ T43] device bridge_slave_1 left promiscuous mode [ 249.544597][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.588523][ T43] device bridge_slave_0 left promiscuous mode [ 249.631537][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.825355][T15412] syzkaller0: tun_chr_ioctl cmd 1074025676 [ 249.839933][T15412] syzkaller0: owner set to 768 [ 250.919182][T15476] netpci0: tun_chr_ioctl cmd 1074812118 [ 251.029751][T15492] tap0: tun_chr_ioctl cmd 1074025677 [ 251.052112][T15492] tap0: linktype set to 780 [ 251.944346][T15601] bridge_slave_1: mtu greater than device maximum [ 252.850284][T15671] device pim6reg1 entered promiscuous mode [ 252.913433][T15675] Â: renamed from pim6reg1 [ 257.107976][T15760] tun0: tun_chr_ioctl cmd 1074025681 [ 257.177622][T15772] tun0: tun_chr_ioctl cmd 1074025675 [ 257.205028][T15772] tun0: persist enabled [ 257.261710][T15788] tap0: tun_chr_ioctl cmd 1074025677 [ 257.270234][T15788] tap0: linktype set to 0 [ 257.550826][T15836] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 258.263688][T15951] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 258.283982][T15951] syzkaller0: linktype set to 804 [ 258.338360][T15967] tap0: tun_chr_ioctl cmd 1074025677 [ 258.343555][T15967] tap0: linktype set to 774 [ 258.750716][T16041] tap0: tun_chr_ioctl cmd 1074025677 [ 258.755904][T16041] tap0: linktype set to 773 [ 258.840588][ T303] cgroup: fork rejected by pids controller in /syz3 [ 258.843283][T16056] tun0: tun_chr_ioctl cmd 1074025675 [ 258.876117][T16056] tun0: persist disabled [ 261.118172][ T303] syz-executor (303) used greatest stack depth: 20680 bytes left [ 261.553090][T16115] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.591496][T16115] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.615320][T16115] device bridge_slave_0 entered promiscuous mode [ 261.629549][T16134] tun0: tun_chr_ioctl cmd 1074025677 [ 261.634774][T16134] tun0: linktype set to 768 [ 261.683418][T16115] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.692550][T16115] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.720749][T16115] device bridge_slave_1 entered promiscuous mode [ 262.065147][T16162] €Â0: renamed from pim6reg1 [ 262.151931][T16115] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.158890][T16115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.165927][T16115] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.172741][T16115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.243926][T16170] nicvf0: tun_chr_ioctl cmd 1074025681 [ 262.261223][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.277041][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.297793][T15040] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.317838][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.361567][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.389313][T15040] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.396335][T15040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.468641][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.478098][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.506541][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.514656][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.536660][ T1127] device bridge_slave_1 left promiscuous mode [ 262.554323][ T1127] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.573846][ T1127] device bridge_slave_0 left promiscuous mode [ 262.583509][ T1127] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.596839][ T1127] device veth1_macvtap left promiscuous mode [ 262.613988][ T1127] device veth0_vlan left promiscuous mode [ 262.776119][T16232] tap0: tun_chr_ioctl cmd 2148553947 [ 262.794455][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.803341][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.831328][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.841385][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.108302][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.115626][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.178041][T16115] device veth0_vlan entered promiscuous mode [ 264.200704][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.215695][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.232492][T16115] device veth1_macvtap entered promiscuous mode [ 264.273773][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.285781][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.317072][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.393073][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.453605][T15040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.827481][T16293] tun0: tun_chr_ioctl cmd 46849 [ 265.512932][T16353] tun0: tun_chr_ioctl cmd 1074812118 [ 265.830758][T16400] tun0: tun_chr_ioctl cmd 1074025677 [ 265.857364][T16400] tun0: linktype set to 823 [ 266.006248][T16417] bridge0: port 3(team_slave_1) entered blocking state [ 266.047161][T16417] bridge0: port 3(team_slave_1) entered disabled state [ 266.054417][T16417] device team_slave_1 entered promiscuous mode [ 266.105552][T16431] syzkaller0: tun_chr_ioctl cmd 35111 [ 266.301139][ T28] audit: type=1400 audit(1737114425.550:178): avc: denied { read } for pid=16458 comm="syz.3.7691" name="cgroup.subtree_control" dev="cgroup2" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 266.545234][T16491] device lo left promiscuous mode [ 266.554023][T16491] device lo entered promiscuous mode [ 267.443132][T16596] netpci0: tun_chr_ioctl cmd 1074025677 [ 267.467195][T16596] netpci0: linktype set to 805 [ 272.081348][T16800] syz.1.7850[16800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.081439][T16800] syz.1.7850[16800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.118188][T16802] Â: renamed from pim6reg1 [ 272.270747][T16826] Â: renamed from pim6reg1 [ 272.655545][T16866] pim6reg0: tun_chr_ioctl cmd 1074025680 [ 274.272542][ T28] audit: type=1400 audit(1737114433.520:179): avc: denied { relabelfrom } for pid=17013 comm="syz.1.7949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 274.298979][T17014] Â: renamed from pim6reg1 [ 274.308636][ T28] audit: type=1400 audit(1737114433.550:180): avc: denied { relabelto } for pid=17013 comm="syz.1.7949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 283.102927][T17403] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 283.108784][T17403] syzkaller0: linktype set to 512 [ 283.852926][T17465] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 283.869113][T17465] syzkaller0: linktype set to 778 [ 285.096194][T17596] bond_slave_1: mtu less than device minimum [ 285.202647][T17605] tap0: tun_chr_ioctl cmd 2147767506 [ 285.362848][T17620] syzkaller0: tun_chr_ioctl cmd 1074812117 [ 286.093061][T17690] syzkaller0: tun_chr_ioctl cmd 1074025676 [ 286.112198][T17690] syzkaller0: owner set to 768 [ 286.309521][T17710] netpci0: tun_chr_ioctl cmd 1074812118 [ 286.867321][T17749] tap0: tun_chr_ioctl cmd 1074025677 [ 286.872545][T17749] tap0: linktype set to 780 [ 287.825902][T17856] bridge_slave_1: mtu greater than device maximum [ 288.800849][T17915] device pim6reg1 entered promiscuous mode [ 289.101444][T17935] Â: renamed from pim6reg1 [ 291.082299][T18014] tun0: tun_chr_ioctl cmd 1074025681 [ 291.739712][T18021] tun0: tun_chr_ioctl cmd 1074025675 [ 291.749754][T18021] tun0: persist enabled [ 291.905964][T18048] tap0: tun_chr_ioctl cmd 1074025677 [ 291.916308][T18048] tap0: linktype set to 0 [ 292.271653][T18110] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 292.648750][T18173] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 292.654619][T18173] syzkaller0: linktype set to 804 [ 292.881405][T18206] tap0: tun_chr_ioctl cmd 1074025677 [ 292.886687][T18206] tap0: linktype set to 774 [ 292.988187][T18221] ================================================================== [ 292.996181][T18221] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 293.003215][T18221] Read of size 8 at addr ffff8881096b8b08 by task syz.4.8504/18221 [ 293.010934][T18221] [ 293.013103][T18221] CPU: 0 PID: 18221 Comm: syz.4.8504 Tainted: G W 6.1.118-syzkaller-00020-gdbdf659cc65c #0 [ 293.024301][T18221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 293.034197][T18221] Call Trace: [ 293.037314][T18221] [ 293.040104][T18221] dump_stack_lvl+0x151/0x1b7 [ 293.044610][T18221] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 293.049898][T18221] ? _printk+0xd1/0x111 [ 293.053894][T18221] ? __virt_addr_valid+0x242/0x2f0 [ 293.058840][T18221] print_report+0x158/0x4e0 [ 293.063178][T18221] ? __virt_addr_valid+0x242/0x2f0 [ 293.068129][T18221] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 293.074201][T18221] ? cpu_map_enqueue+0xb4/0x370 [ 293.078890][T18221] kasan_report+0x13c/0x170 [ 293.083231][T18221] ? cpu_map_enqueue+0xb4/0x370 [ 293.087918][T18221] __asan_report_load8_noabort+0x14/0x20 [ 293.093383][T18221] cpu_map_enqueue+0xb4/0x370 [ 293.097984][T18221] xdp_do_redirect_frame+0x275/0x800 [ 293.103115][T18221] bpf_test_run_xdp_live+0xc30/0x1f70 [ 293.108320][T18221] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 293.113692][T18221] ? xdp_convert_md_to_buff+0x360/0x360 [ 293.119074][T18221] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 293.124833][T18221] ? 0xffffffffa00038c0 [ 293.128806][T18221] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 293.134878][T18221] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 293.140516][T18221] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 293.146502][T18221] ? bpf_test_init+0x13b/0x190 [ 293.151104][T18221] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 293.156311][T18221] ? dev_put+0x80/0x80 [ 293.160217][T18221] ? __kasan_check_write+0x14/0x20 [ 293.165162][T18221] ? fput+0x15b/0x1b0 [ 293.168981][T18221] ? dev_put+0x80/0x80 [ 293.172889][T18221] bpf_prog_test_run+0x3b0/0x630 [ 293.177661][T18221] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 293.183651][T18221] ? bpf_prog_query+0x260/0x260 [ 293.188342][T18221] ? selinux_bpf+0xd2/0x100 [ 293.192677][T18221] ? security_bpf+0x82/0xb0 [ 293.197014][T18221] __sys_bpf+0x59f/0x7f0 [ 293.201096][T18221] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 293.206309][T18221] ? fpregs_restore_userregs+0x130/0x290 [ 293.211771][T18221] __x64_sys_bpf+0x7c/0x90 [ 293.216024][T18221] x64_sys_call+0x87f/0x9a0 [ 293.220365][T18221] do_syscall_64+0x3b/0xb0 [ 293.224618][T18221] ? clear_bhb_loop+0x55/0xb0 [ 293.229127][T18221] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 293.234875][T18221] RIP: 0033:0x7f0689785d29 [ 293.239113][T18221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 293.258552][T18221] RSP: 002b:00007f068a5e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 293.266794][T18221] RAX: ffffffffffffffda RBX: 00007f0689975fa0 RCX: 00007f0689785d29 [ 293.274609][T18221] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 293.282421][T18221] RBP: 00007f0689801b08 R08: 0000000000000000 R09: 0000000000000000 [ 293.290230][T18221] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 293.298040][T18221] R13: 0000000000000000 R14: 00007f0689975fa0 R15: 00007ffda92e0c78 [ 293.305872][T18221] [ 293.308720][T18221] [ 293.310887][T18221] Allocated by task 103: [ 293.314967][T18221] kasan_set_track+0x4b/0x70 [ 293.319401][T18221] kasan_save_alloc_info+0x1f/0x30 [ 293.324343][T18221] __kasan_kmalloc+0x9c/0xb0 [ 293.328768][T18221] kmalloc_trace+0x44/0xa0 [ 293.333019][T18221] kernfs_fop_open+0x350/0xb10 [ 293.337618][T18221] do_dentry_open+0x891/0x1250 [ 293.342220][T18221] vfs_open+0x73/0x80 [ 293.346039][T18221] path_openat+0x2532/0x2d60 [ 293.350464][T18221] do_filp_open+0x230/0x480 [ 293.354807][T18221] do_sys_openat2+0x151/0x870 [ 293.359319][T18221] __x64_sys_openat+0x243/0x290 [ 293.364005][T18221] x64_sys_call+0x6bf/0x9a0 [ 293.368344][T18221] do_syscall_64+0x3b/0xb0 [ 293.372627][T18221] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 293.378326][T18221] [ 293.380494][T18221] Freed by task 103: [ 293.384228][T18221] kasan_set_track+0x4b/0x70 [ 293.388655][T18221] kasan_save_free_info+0x2b/0x40 [ 293.393517][T18221] ____kasan_slab_free+0x131/0x180 [ 293.398463][T18221] __kasan_slab_free+0x11/0x20 [ 293.403067][T18221] __kmem_cache_free+0x21d/0x410 [ 293.407835][T18221] kfree+0x7a/0xf0 [ 293.411398][T18221] kernfs_fop_release+0x28c/0x310 [ 293.416252][T18221] __fput+0x1e5/0x870 [ 293.420333][T18221] ____fput+0x15/0x20 [ 293.424157][T18221] task_work_run+0x24d/0x2e0 [ 293.428593][T18221] exit_to_user_mode_loop+0x94/0xa0 [ 293.433622][T18221] exit_to_user_mode_prepare+0x5a/0xa0 [ 293.438906][T18221] syscall_exit_to_user_mode+0x26/0x130 [ 293.444291][T18221] do_syscall_64+0x47/0xb0 [ 293.448549][T18221] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 293.454271][T18221] [ 293.456439][T18221] Last potentially related work creation: [ 293.461997][T18221] kasan_save_stack+0x3b/0x60 [ 293.466508][T18221] __kasan_record_aux_stack+0xb4/0xc0 [ 293.471715][T18221] kasan_record_aux_stack_noalloc+0xb/0x10 [ 293.477356][T18221] insert_work+0x56/0x310 [ 293.481520][T18221] __queue_work+0x9b6/0xd70 [ 293.485870][T18221] queue_work_on+0x105/0x170 [ 293.490294][T18221] cpu_map_free+0x1e7/0x2c0 [ 293.494628][T18221] bpf_map_free_deferred+0xf7/0x1b0 [ 293.499660][T18221] process_one_work+0x73d/0xcb0 [ 293.504349][T18221] worker_thread+0xa60/0x1260 [ 293.508861][T18221] kthread+0x26d/0x300 [ 293.512769][T18221] ret_from_fork+0x1f/0x30 [ 293.517020][T18221] [ 293.519189][T18221] Second to last potentially related work creation: [ 293.525613][T18221] kasan_save_stack+0x3b/0x60 [ 293.530126][T18221] __kasan_record_aux_stack+0xb4/0xc0 [ 293.535333][T18221] kasan_record_aux_stack_noalloc+0xb/0x10 [ 293.540983][T18221] call_rcu+0xdc/0x10f0 [ 293.544968][T18221] cpu_map_free+0x109/0x2c0 [ 293.549309][T18221] bpf_map_free_deferred+0xf7/0x1b0 [ 293.554347][T18221] process_one_work+0x73d/0xcb0 [ 293.559026][T18221] worker_thread+0xa60/0x1260 [ 293.563552][T18221] kthread+0x26d/0x300 [ 293.567447][T18221] ret_from_fork+0x1f/0x30 [ 293.571698][T18221] [ 293.573870][T18221] The buggy address belongs to the object at ffff8881096b8b00 [ 293.573870][T18221] which belongs to the cache kmalloc-192 of size 192 [ 293.587757][T18221] The buggy address is located 8 bytes inside of [ 293.587757][T18221] 192-byte region [ffff8881096b8b00, ffff8881096b8bc0) [ 293.600951][T18221] [ 293.603124][T18221] The buggy address belongs to the physical page: [ 293.609372][T18221] page:ffffea000425ae00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1096b8 [ 293.619524][T18221] flags: 0x4000000000000200(slab|zone=1) [ 293.625001][T18221] raw: 4000000000000200 ffffea0004f312c0 dead000000000002 ffff888100042c00 [ 293.633423][T18221] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 293.641829][T18221] page dumped because: kasan: bad access detected [ 293.648088][T18221] page_owner tracks the page as allocated [ 293.653640][T18221] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 1248584671, free_ts 0 [ 293.670038][T18221] post_alloc_hook+0x213/0x220 [ 293.674807][T18221] prep_new_page+0x1b/0x110 [ 293.679145][T18221] get_page_from_freelist+0x2f41/0x2fc0 [ 293.684522][T18221] __alloc_pages+0x234/0x610 [ 293.688947][T18221] alloc_slab_page+0x6c/0xf0 [ 293.693375][T18221] new_slab+0x90/0x3e0 [ 293.697279][T18221] ___slab_alloc+0x6f9/0xb80 [ 293.701706][T18221] __slab_alloc+0x5d/0xa0 [ 293.705872][T18221] __kmem_cache_alloc_node+0x207/0x2a0 [ 293.711164][T18221] __kmalloc_node_track_caller+0xa2/0x1e0 [ 293.716720][T18221] krealloc+0x74/0x110 [ 293.720627][T18221] add_sysfs_param+0xcd/0x7d0 [ 293.725140][T18221] kernel_add_sysfs_param+0xb2/0x12d [ 293.730258][T18221] param_sysfs_builtin+0x210/0x2b5 [ 293.735208][T18221] param_sysfs_init+0x6a/0x6f [ 293.739722][T18221] do_one_initcall+0x18d/0x630 [ 293.744320][T18221] page_owner free stack trace missing [ 293.749528][T18221] [ 293.751697][T18221] Memory state around the buggy address: [ 293.757173][T18221] ffff8881096b8a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 293.765070][T18221] ffff8881096b8a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 293.772968][T18221] >ffff8881096b8b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 293.780860][T18221] ^ [ 293.785031][T18221] ffff8881096b8b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 293.792928][T18221] ffff8881096b8c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 293.800823][T18221] ================================================================== [ 293.808805][T18221] Disabling lock debugging due to kernel taint [ 293.814874][T18221] general protection fault, probably for non-canonical address 0xe0e50d2f3edc0017: 0000 [#1] PREEMPT SMP KASAN [ 293.826415][T18221] KASAN: maybe wild-memory-access in range [0x07288979f6e000b8-0x07288979f6e000bf] [ 293.835531][T18221] CPU: 0 PID: 18221 Comm: syz.4.8504 Tainted: G B W 6.1.118-syzkaller-00020-gdbdf659cc65c #0 [ 293.846724][T18221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 293.856619][T18221] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 293.862001][T18221] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 46 f0 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 293.881444][T18221] RSP: 0018:ffffc900011bf600 EFLAGS: 00010207 [ 293.887346][T18221] RAX: dffffc0000000000 RBX: ffffffff8674b890 RCX: 0000000000080000 [ 293.895153][T18221] RDX: ffffc9000279e000 RSI: 000000000002cde8 RDI: 000000000002cde9 [ 293.903061][T18221] RBP: ffffc900011bf638 R08: ffffffff81980bce R09: fffffbfff0f6e2fd [ 293.910872][T18221] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 293.918682][T18221] R13: 00e5112f3edc0017 R14: 07288979f6e000bf R15: 072900f800000067 [ 293.926494][T18221] FS: 00007f068a5e06c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 293.935260][T18221] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 293.941686][T18221] CR2: 0000001b3311eff8 CR3: 000000012c03b000 CR4: 00000000003506b0 [ 293.949498][T18221] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 293.957307][T18221] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 293.965118][T18221] Call Trace: [ 293.968243][T18221] [ 293.971021][T18221] ? __die_body+0x62/0xb0 [ 293.975185][T18221] ? die_addr+0x9f/0xd0 [ 293.979182][T18221] ? exc_general_protection+0x317/0x4c0 [ 293.984567][T18221] ? asm_exc_general_protection+0x27/0x30 [ 293.990118][T18221] ? cpu_map_enqueue+0xce/0x370 [ 293.994801][T18221] ? cpu_map_enqueue+0x113/0x370 [ 293.999587][T18221] xdp_do_redirect_frame+0x275/0x800 [ 294.004701][T18221] bpf_test_run_xdp_live+0xc30/0x1f70 [ 294.009925][T18221] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 294.015286][T18221] ? xdp_convert_md_to_buff+0x360/0x360 [ 294.020668][T18221] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 294.026394][T18221] ? 0xffffffffa00038c0 [ 294.030396][T18221] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 294.036467][T18221] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 294.042105][T18221] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 294.048093][T18221] ? bpf_test_init+0x13b/0x190 [ 294.052705][T18221] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 294.057906][T18221] ? dev_put+0x80/0x80 [ 294.061808][T18221] ? __kasan_check_write+0x14/0x20 [ 294.066754][T18221] ? fput+0x15b/0x1b0 [ 294.070573][T18221] ? dev_put+0x80/0x80 [ 294.074477][T18221] bpf_prog_test_run+0x3b0/0x630 [ 294.079249][T18221] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 294.085242][T18221] ? bpf_prog_query+0x260/0x260 [ 294.089925][T18221] ? selinux_bpf+0xd2/0x100 [ 294.094267][T18221] ? security_bpf+0x82/0xb0 [ 294.098608][T18221] __sys_bpf+0x59f/0x7f0 [ 294.102687][T18221] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 294.107899][T18221] ? fpregs_restore_userregs+0x130/0x290 [ 294.113365][T18221] __x64_sys_bpf+0x7c/0x90 [ 294.117614][T18221] x64_sys_call+0x87f/0x9a0 [ 294.121955][T18221] do_syscall_64+0x3b/0xb0 [ 294.126208][T18221] ? clear_bhb_loop+0x55/0xb0 [ 294.130726][T18221] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 294.136455][T18221] RIP: 0033:0x7f0689785d29 [ 294.140705][T18221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.160144][T18221] RSP: 002b:00007f068a5e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 294.168389][T18221] RAX: ffffffffffffffda RBX: 00007f0689975fa0 RCX: 00007f0689785d29 [ 294.176199][T18221] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 294.184013][T18221] RBP: 00007f0689801b08 R08: 0000000000000000 R09: 0000000000000000 [ 294.191821][T18221] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 294.199634][T18221] R13: 0000000000000000 R14: 00007f0689975fa0 R15: 00007ffda92e0c78 [ 294.207455][T18221] [ 294.210309][T18221] Modules linked in: [ 294.214084][T18221] ---[ end trace 0000000000000000 ]--- [ 294.219365][T18221] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 294.224727][T18221] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 46 f0 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 294.244204][T18221] RSP: 0018:ffffc900011bf600 EFLAGS: 00010207 [ 294.250096][T18221] RAX: dffffc0000000000 RBX: ffffffff8674b890 RCX: 0000000000080000 [ 294.257924][T18221] RDX: ffffc9000279e000 RSI: 000000000002cde8 RDI: 000000000002cde9 [ 294.265707][T18221] RBP: ffffc900011bf638 R08: ffffffff81980bce R09: fffffbfff0f6e2fd [ 294.273554][T18221] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 294.281473][T18221] R13: 00e5112f3edc0017 R14: 07288979f6e000bf R15: 072900f800000067 [ 294.289258][T18221] FS: 00007f068a5e06c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 294.298035][T18221] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.304425][T18221] CR2: 0000001b3311eff8 CR3: 000000012c03b000 CR4: 00000000003506b0 [ 294.312279][T18221] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 294.320079][T18221] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 294.327867][T18221] Kernel panic - not syncing: Fatal exception in interrupt [ 294.335160][T18221] Kernel Offset: disabled [ 294.339291][T18221] Rebooting in 86400 seconds..