last executing test programs: 1m8.493924313s ago: executing program 1 (id=9932): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m8.365922816s ago: executing program 1 (id=9936): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 1m8.318701196s ago: executing program 1 (id=9938): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000001600b4"], 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 1m8.252452208s ago: executing program 1 (id=9942): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_subtree(r0, 0x0, 0x2a) 1m8.15060839s ago: executing program 1 (id=9949): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x63) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) 1m8.031865342s ago: executing program 1 (id=9959): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r2}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r0}, &(0x7f0000001380), &(0x7f00000013c0)='%pB \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) 1m7.979147163s ago: executing program 32 (id=9959): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r2}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r0}, &(0x7f0000001380), &(0x7f00000013c0)='%pB \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) 1.506893432s ago: executing program 2 (id=11464): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.420477703s ago: executing program 2 (id=11480): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405120000000000611004000000000063012f"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfffffe51) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 1.153373018s ago: executing program 2 (id=11482): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_alloc\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x2b, 'cpuset'}, {0xce366af6df321aba, 'net_prio'}]}, 0x12) 1.107946969s ago: executing program 0 (id=11484): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x500, 0x0, 0x0, 0x0, 0x0, 0x0) 1.100216259s ago: executing program 5 (id=11485): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.08477398s ago: executing program 2 (id=11487): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f00000003c0)=@ringbuf={{0x18, 0x8}, {{}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0xb4, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 1.0541259s ago: executing program 2 (id=11488): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0, 0x500}, 0x10) 995.755351ms ago: executing program 2 (id=11499): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001", @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f34e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9e70617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c238e545b28211a92000000001501aed8d72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db996e633792118efdb6b88023e80da74fdf723c7f0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x1000000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 995.341521ms ago: executing program 0 (id=11490): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x202}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 981.269781ms ago: executing program 0 (id=11492): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r1, 0x8010743f, 0xf0ff1f00000000) 972.105912ms ago: executing program 3 (id=11493): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5}, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xb, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611214000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/63}, 0x20) 953.081062ms ago: executing program 4 (id=11494): close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b"], 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 937.664602ms ago: executing program 5 (id=11495): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x800}, 0x100001, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000600)={0x1, &(0x7f0000000340)=[{0x64, 0x9}]}) 937.536002ms ago: executing program 3 (id=11496): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r2, 0x0, 0xfdef) 866.570074ms ago: executing program 4 (id=11497): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)="0f452cde3d4b89", 0x7}], 0x1, 0x0, 0x0, 0x4}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0xfdef) 549.23812ms ago: executing program 3 (id=11498): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa3b200007"], 0xfdef) 548.65ms ago: executing program 0 (id=11500): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) sendmsg$inet(r3, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 517.30645ms ago: executing program 3 (id=11501): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 470.728991ms ago: executing program 0 (id=11502): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x318, 0x0, 0xdb0, 0xf5ffffff}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x18) close(0x3) 448.663642ms ago: executing program 5 (id=11503): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0, 0x500}, 0x10) 434.394732ms ago: executing program 3 (id=11504): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="17000000000000000086000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) 304.345695ms ago: executing program 5 (id=11505): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x4008040) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 304.141475ms ago: executing program 3 (id=11506): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1b41, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000280), 0x6, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(r0, 0x0, 0x3e) 303.732025ms ago: executing program 0 (id=11515): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44a, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x8000000000000000}, 0x4130, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff4}, 0x0, 0x0, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000200000408000000000000000300000000000000000000000200000000000000000000000000000200000000000000000000000404"], 0x0, 0x56}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000017c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r1, 0x0, 0x1}, 0x48) syz_clone(0x24100400, &(0x7f0000000a40)="b8913430a3e1cafa000000003b9d30b175a45f22a1fd26a5a315be7e7e8bc50610e54058cd643175edd9ee84b1eb1d75d8d75576cf5bb92be3e66d8e99187b0edf8f8a8f59556d6469a529ad5231dd68c4b39621323138", 0x57, 0x0, &(0x7f00000004c0), 0x0) syz_clone(0x200400, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) 301.563695ms ago: executing program 4 (id=11517): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 276.731475ms ago: executing program 5 (id=11507): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x180, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000050000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0xfffffffd}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000080), 0x0}, 0x20) 269.375445ms ago: executing program 4 (id=11508): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x202}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 114.473118ms ago: executing program 4 (id=11509): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x5, 0x7, 0x8, 0x5, 0x80}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 66.216699ms ago: executing program 4 (id=11510): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) 0s ago: executing program 5 (id=11511): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_clone(0x50040080, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.24' (ED25519) to the list of known hosts. [ 22.852074][ T24] audit: type=1400 audit(1757105721.740:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.853370][ T267] cgroup: Unknown subsys name 'net' [ 22.874770][ T24] audit: type=1400 audit(1757105721.740:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.902052][ T24] audit: type=1400 audit(1757105721.770:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.902245][ T267] cgroup: Unknown subsys name 'devices' [ 23.076985][ T267] cgroup: Unknown subsys name 'hugetlb' [ 23.082574][ T267] cgroup: Unknown subsys name 'rlimit' [ 23.260946][ T24] audit: type=1400 audit(1757105722.150:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.284152][ T24] audit: type=1400 audit(1757105722.150:68): avc: denied { create } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.304505][ T24] audit: type=1400 audit(1757105722.150:69): avc: denied { write } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.315614][ T269] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.324784][ T24] audit: type=1400 audit(1757105722.150:70): avc: denied { read } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.353555][ T24] audit: type=1400 audit(1757105722.150:71): avc: denied { module_request } for pid=267 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 23.375324][ T24] audit: type=1400 audit(1757105722.150:72): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.400025][ T24] audit: type=1400 audit(1757105722.150:73): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.426585][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.110637][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.117808][ T277] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.125438][ T277] device bridge_slave_0 entered promiscuous mode [ 24.138481][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.145571][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.152874][ T275] device bridge_slave_0 entered promiscuous mode [ 24.161108][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.168247][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.175747][ T275] device bridge_slave_1 entered promiscuous mode [ 24.182302][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.189363][ T277] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.196765][ T277] device bridge_slave_1 entered promiscuous mode [ 24.221213][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.228401][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.235811][ T276] device bridge_slave_0 entered promiscuous mode [ 24.244539][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.251740][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.259246][ T276] device bridge_slave_1 entered promiscuous mode [ 24.298329][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.305452][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.312803][ T278] device bridge_slave_0 entered promiscuous mode [ 24.321723][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.328816][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.336242][ T278] device bridge_slave_1 entered promiscuous mode [ 24.358994][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.366078][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.373388][ T279] device bridge_slave_0 entered promiscuous mode [ 24.380397][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.387463][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.394769][ T279] device bridge_slave_1 entered promiscuous mode [ 24.519560][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.526631][ T275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.533873][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.540906][ T275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.560088][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.567149][ T278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.574416][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.581468][ T278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.589726][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.596780][ T276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.604034][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.611084][ T276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.636556][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.643599][ T279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.650877][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.657939][ T279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.668838][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.675887][ T277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.683145][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.690189][ T277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.715827][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.723080][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.730450][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.737930][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.745063][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.752482][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.759622][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.767208][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.774330][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.781517][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.788675][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.797156][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.804688][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.836594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.844396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.852177][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.860553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.868940][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.875998][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.883410][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.891575][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.898687][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.906056][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.913960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.921995][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.930244][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.937368][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.944688][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.952855][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.959910][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.967303][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.975620][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.982657][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.019604][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.028125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.036518][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.043850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.052582][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.061005][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.068062][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.075568][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.083672][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.090704][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.098052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.106305][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.113325][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.120701][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.128806][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.135840][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.143139][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.151165][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.159109][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.167624][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.174660][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.182214][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.190340][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.198320][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.206249][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.223757][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.231834][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.240433][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.248816][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.257218][ T278] device veth0_vlan entered promiscuous mode [ 25.269327][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.277758][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.294422][ T276] device veth0_vlan entered promiscuous mode [ 25.306995][ T275] device veth0_vlan entered promiscuous mode [ 25.318793][ T277] device veth0_vlan entered promiscuous mode [ 25.325059][ T278] device veth1_macvtap entered promiscuous mode [ 25.332179][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.340988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.350196][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.358604][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.367140][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.374933][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.383029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.390888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.398998][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.407416][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.415924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.423715][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.431755][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.439871][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.448147][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.455982][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.463773][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.471823][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.479418][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.486902][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.494268][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.501865][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.509398][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.516933][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.524292][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.534968][ T279] device veth0_vlan entered promiscuous mode [ 25.544689][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.553020][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.565390][ T275] device veth1_macvtap entered promiscuous mode [ 25.575892][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.584144][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.592715][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.600476][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.608600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.618493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.627092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.635941][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.644100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.657502][ T279] device veth1_macvtap entered promiscuous mode [ 25.664999][ T276] device veth1_macvtap entered promiscuous mode [ 25.672023][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.680006][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.688451][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.696715][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.704254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.712567][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.729326][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.738314][ T278] request_module fs-gadgetfs succeeded, but still no fs? [ 25.738335][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.755357][ T278] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 25.756222][ T277] device veth1_macvtap entered promiscuous mode [ 25.773978][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.784568][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.792997][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.823446][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.832142][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.840916][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.850627][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.859373][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.867794][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.876276][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.884580][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.893080][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.901660][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.080073][ T24] kauditd_printk_skb: 34 callbacks suppressed [ 28.080084][ T24] audit: type=1400 audit(1757105726.970:108): avc: denied { create } for pid=696 comm="syz.3.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 29.166763][ T24] audit: type=1400 audit(1757105728.060:109): avc: denied { create } for pid=863 comm="syz.0.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 29.787133][ T24] audit: type=1400 audit(1757105728.680:110): avc: denied { create } for pid=978 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 29.885419][ T24] audit: type=1400 audit(1757105728.780:111): avc: denied { create } for pid=996 comm="syz.3.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 29.968090][ T24] audit: type=1400 audit(1757105728.830:112): avc: denied { create } for pid=998 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 30.026501][ T24] audit: type=1400 audit(1757105728.860:113): avc: denied { create } for pid=1009 comm="syz.4.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.125770][ T24] audit: type=1400 audit(1757105729.020:114): avc: denied { create } for pid=1031 comm="syz.4.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 30.239718][ T24] audit: type=1400 audit(1757105729.130:115): avc: denied { read append } for pid=1047 comm="syz.3.369" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.310789][ T24] audit: type=1400 audit(1757105729.130:116): avc: denied { open } for pid=1047 comm="syz.3.369" path="/dev/ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.957931][ T24] audit: type=1400 audit(1757105729.850:117): avc: denied { create } for pid=1156 comm="syz.4.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 33.174037][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 33.174049][ T24] audit: type=1400 audit(1757105732.060:120): avc: denied { create } for pid=1551 comm="syz.2.618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 34.601370][ T24] audit: type=1400 audit(1757105733.490:121): avc: denied { create } for pid=1778 comm="syz.3.726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 34.912071][ T24] audit: type=1400 audit(1757105733.800:122): avc: denied { cpu } for pid=1839 comm="syz.1.758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.077030][ T24] audit: type=1400 audit(1757105733.970:123): avc: denied { create } for pid=1872 comm="syz.1.773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 35.891704][ T24] audit: type=1400 audit(1757105734.780:124): avc: denied { create } for pid=2003 comm="syz.0.835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 37.687926][ T24] audit: type=1400 audit(1757105736.580:125): avc: denied { create } for pid=2276 comm="syz.4.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 39.307100][ T2538] cgroup: syz.2.1089 (2538) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 39.324110][ T2538] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 39.932597][ T24] audit: type=1400 audit(1757105738.820:126): avc: denied { create } for pid=2657 comm="syz.0.1149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.512303][ T24] audit: type=1400 audit(1757105739.400:127): avc: denied { create } for pid=2751 comm="syz.3.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 40.909229][ T24] audit: type=1400 audit(1757105739.800:128): avc: denied { create } for pid=2826 comm="syz.1.1234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 40.965339][ T24] audit: type=1400 audit(1757105739.860:129): avc: denied { create } for pid=2833 comm="syz.2.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 41.613956][ T24] audit: type=1400 audit(1757105740.500:130): avc: denied { create } for pid=2943 comm="syz.1.1291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 41.938922][ T24] audit: type=1400 audit(1757105740.830:131): avc: denied { create } for pid=2991 comm="syz.1.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 43.628025][ T24] audit: type=1400 audit(1757105742.520:132): avc: denied { create } for pid=3266 comm="syz.2.1453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.081706][ T24] audit: type=1400 audit(1757105742.970:133): avc: denied { create } for pid=3356 comm="syz.1.1497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 44.623336][ T24] audit: type=1400 audit(1757105743.510:134): avc: denied { tracepoint } for pid=3462 comm="syz.1.1551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.727209][ T24] audit: type=1400 audit(1757105743.620:135): avc: denied { create } for pid=3479 comm="syz.4.1558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.144092][ T24] audit: type=1400 audit(1757105744.030:136): avc: denied { create } for pid=3555 comm="syz.3.1595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 46.192461][ T24] audit: type=1400 audit(1757105745.080:137): avc: denied { create } for pid=3795 comm="syz.4.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 46.316202][ T24] audit: type=1400 audit(1757105745.210:138): avc: denied { create } for pid=3819 comm="syz.2.1726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 46.583934][ T24] audit: type=1400 audit(1757105745.470:139): avc: denied { create } for pid=3884 comm="syz.4.1759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 47.127827][ T24] audit: type=1400 audit(1757105746.020:140): avc: denied { write } for pid=4011 comm="syz.2.1823" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 47.989444][ T4177] syz.3.1903 uses obsolete (PF_INET,SOCK_PACKET) [ 48.214846][ T24] audit: type=1400 audit(1757105747.100:141): avc: denied { create } for pid=4217 comm="syz.4.1923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 48.931945][ T24] audit: type=1400 audit(1757105747.820:142): avc: denied { read } for pid=4354 comm="syz.1.1992" dev="nsfs" ino=4026532284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 49.000556][ T24] audit: type=1400 audit(1757105747.820:143): avc: denied { open } for pid=4354 comm="syz.1.1992" path="uts:[4026532284]" dev="nsfs" ino=4026532284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 50.331327][ T24] audit: type=1400 audit(1757105749.220:144): avc: denied { create } for pid=4598 comm="syz.0.2115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 51.335189][ C1] hrtimer: interrupt took 30578 ns [ 51.369699][ T4755] device lo entered promiscuous mode [ 52.074113][ T24] audit: type=1400 audit(1757105750.960:145): avc: denied { write } for pid=4809 comm="syz.3.2219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.125973][ T24] audit: type=1400 audit(1757105751.000:146): avc: denied { write } for pid=4811 comm="syz.4.2220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.406416][ T24] audit: type=1400 audit(1757105751.300:147): avc: denied { ioctl } for pid=4852 comm="syz.1.2241" path="socket:[29492]" dev="sockfs" ino=29492 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.720454][ T24] audit: type=1400 audit(1757105751.610:148): avc: denied { ioctl } for pid=4884 comm="syz.3.2256" path="uts:[4026532366]" dev="nsfs" ino=4026532366 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.805919][ T4891] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 53.948770][ T24] audit: type=1400 audit(1757105752.840:149): avc: denied { setopt } for pid=5046 comm="syz.2.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.527311][ T5103] lo: mtu less than device minimum [ 55.214554][ T5178] : renamed from bond_slave_0 [ 60.196662][ T24] audit: type=1400 audit(1757105759.090:150): avc: denied { read } for pid=5615 comm="syz.0.2609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.274839][ T24] audit: type=1400 audit(1757105759.160:151): avc: denied { setattr } for pid=5619 comm="syz.0.2612" path="/dev/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 63.260712][ T5896] ------------[ cut here ]------------ [ 63.271299][ T5896] trace type BPF program uses run-time allocation [ 63.279604][ T5896] WARNING: CPU: 1 PID: 5896 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 63.291149][ T5896] Modules linked in: [ 63.295160][ T5896] CPU: 1 PID: 5896 Comm: syz.3.2747 Not tainted syzkaller #0 [ 63.320393][ T5896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 63.341448][ T5896] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 63.360126][ T5896] Code: 85 e9 14 fe ff ff e8 b9 fa ef ff 31 c0 e9 15 fe ff ff e8 ad fa ef ff c6 05 e3 c4 2c 05 01 48 c7 c7 00 79 05 85 e8 ca 82 fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 63.392661][ T5896] RSP: 0018:ffffc90000df7468 EFLAGS: 00010246 [ 63.415672][ T5896] RAX: 4d605d8e2fd1fe00 RBX: 0000000000000001 RCX: 0000000000080000 [ 63.465255][ T5896] RDX: ffffc90002d61000 RSI: 0000000000002172 RDI: 0000000000002173 [ 63.504675][ T5896] RBP: ffffc90000df74b0 R08: dffffc0000000000 R09: ffffed103ee2a5f8 [ 63.529558][ T5896] R10: ffffed103ee2a5f8 R11: 1ffff1103ee2a5f7 R12: ffff888132ebc000 [ 63.543692][ T5896] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff888114fd7800 [ 63.556561][ T5896] FS: 00007f252b8426c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 63.573761][ T5896] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.585693][ T5896] CR2: 0000000100000000 CR3: 0000000132eb0000 CR4: 00000000003506a0 [ 63.593787][ T5896] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.602153][ T5896] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 63.615423][ T5896] Call Trace: [ 63.618808][ T5896] ? __fdget+0x1a1/0x230 [ 63.623113][ T5896] resolve_pseudo_ldimm64+0x526/0x1020 [ 63.628996][ T5896] ? bpf_check+0xd680/0xd680 [ 63.633658][ T5896] ? kvmalloc_node+0x88/0x130 [ 63.638991][ T5896] bpf_check+0x8d4b/0xd680 [ 63.643607][ T5896] ? bpf_get_btf_vmlinux+0x60/0x60 [ 63.648978][ T5896] ? 0xffffffffa002e000 [ 63.653240][ T5896] ? is_bpf_text_address+0x177/0x190 [ 63.658917][ T5896] ? selinux_bpf_prog_alloc+0x51/0x140 [ 63.664597][ T5896] ? __kernel_text_address+0xa0/0x100 [ 63.670229][ T5896] ? unwind_get_return_address+0x4d/0x90 [ 63.676140][ T5896] ? stack_trace_save+0xe0/0xe0 [ 63.681100][ T5896] ? arch_stack_walk+0xee/0x140 [ 63.735417][ T5896] ? stack_trace_save+0x98/0xe0 [ 63.740363][ T5896] ? stack_trace_snprint+0xf0/0xf0 [ 63.755480][ T5896] ? __kasan_slab_alloc+0x69/0xf0 [ 63.760604][ T5896] ? selinux_bpf_prog_alloc+0x51/0x140 [ 63.774883][ T5896] ? __kasan_kmalloc+0xec/0x110 [ 63.785313][ T5896] ? __kasan_kmalloc+0xda/0x110 [ 63.795309][ T5896] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 63.805316][ T5896] ? selinux_bpf_prog_alloc+0x51/0x140 [ 63.819651][ T5896] ? security_bpf_prog_alloc+0x62/0x90 [ 63.830541][ T5896] ? bpf_prog_load+0x949/0x1420 [ 63.840936][ T5896] ? __se_sys_bpf+0x442/0x680 [ 63.851177][ T5896] ? __x64_sys_bpf+0x7b/0x90 [ 63.861324][ T5896] ? do_syscall_64+0x31/0x40 [ 63.871581][ T5896] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 63.884269][ T5896] ? memset+0x35/0x40 [ 63.892792][ T5896] ? bpf_obj_name_cpy+0x193/0x1e0 [ 63.903411][ T5896] bpf_prog_load+0xf5a/0x1420 [ 63.914791][ T5896] ? map_freeze+0x320/0x320 [ 63.925075][ T5896] ? selinux_bpf+0xc7/0xf0 [ 63.929652][ T5896] ? security_bpf+0x82/0xa0 [ 63.934210][ T5896] __se_sys_bpf+0x442/0x680 [ 63.938874][ T5896] ? __x64_sys_bpf+0x90/0x90 [ 63.943513][ T5896] ? fpu__clear_all+0x20/0x20 [ 63.948361][ T5896] __x64_sys_bpf+0x7b/0x90 [ 63.952834][ T5896] do_syscall_64+0x31/0x40 [ 63.957784][ T5896] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 63.963741][ T5896] RIP: 0033:0x7f252cdd9be9 [ 63.968356][ T5896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.990648][ T5896] RSP: 002b:00007f252b842038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 63.999223][ T5896] RAX: ffffffffffffffda RBX: 00007f252d010fa0 RCX: 00007f252cdd9be9 [ 64.007351][ T5896] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 64.015611][ T5896] RBP: 00007f252ce5ce19 R08: 0000000000000000 R09: 0000000000000000 [ 64.023638][ T5896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 64.031980][ T5896] R13: 00007f252d011038 R14: 00007f252d010fa0 R15: 00007ffee649d2c8 [ 64.040206][ T5896] ---[ end trace ba8163747dfdc4f7 ]--- [ 64.658303][ T5984] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.046370][ T6024] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.079333][ T6026] device veth1_macvtap left promiscuous mode [ 65.086651][ T6026] device macsec0 entered promiscuous mode [ 67.753308][ T6301] device dummy0 entered promiscuous mode [ 67.796279][ T24] audit: type=1400 audit(1757105766.690:152): avc: denied { create } for pid=6305 comm="syz.1.2949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 69.597598][ T6463] device xfrm0 entered promiscuous mode [ 70.534883][ T6573] device macsec0 left promiscuous mode [ 71.108074][ T6666] @0: renamed from bond_slave_1 [ 75.260400][ T6999] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.267623][ T6999] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.514740][ T7044] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.521981][ T7044] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.687383][ T7073] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.836949][ T7103] : renamed from vlan0 [ 78.315230][ T24] audit: type=1400 audit(1757105777.200:153): avc: denied { create } for pid=7315 comm="syz.0.3437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 78.539093][ T7357] : renamed from team_slave_1 [ 79.905508][ T7530] syz.1.3543[7530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.905564][ T7530] syz.1.3543[7530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.530947][ T7690] device bridge0 entered promiscuous mode [ 81.974083][ T7767] bridge0: port 3(gretap0) entered blocking state [ 81.985265][ T7767] bridge0: port 3(gretap0) entered disabled state [ 82.016983][ T7767] device gretap0 entered promiscuous mode [ 82.028367][ T7767] bridge0: port 3(gretap0) entered blocking state [ 82.034949][ T7767] bridge0: port 3(gretap0) entered forwarding state [ 96.624566][ T9055] device macsec0 entered promiscuous mode [ 106.375250][ T24] audit: type=1400 audit(1757105805.260:154): avc: denied { create } for pid=9848 comm="syz.3.4653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 109.806143][T10087] sock: sock_set_timeout: `syz.0.4770' (pid 10087) tries to set negative timeout [ 113.401862][ T24] audit: type=1400 audit(1757105812.290:155): avc: denied { associate } for pid=10333 comm="syz.0.4885" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 114.142121][T10404] ref_ctr_offset mismatch. inode: 0x15b1 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 123.765673][T11003] device dummy0 entered promiscuous mode [ 126.881125][T11173] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 127.411026][T11214] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 127.433238][T11214] syzkaller0: linktype set to 804 [ 130.364537][T11333] tap0: tun_chr_ioctl cmd 1074025677 [ 130.415323][T11333] tap0: linktype set to 774 [ 130.762394][ T24] audit: type=1400 audit(1757105829.650:156): avc: denied { attach_queue } for pid=11364 comm="syz.3.5369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 130.851787][T11369] tap0: tun_chr_ioctl cmd 1074025677 [ 130.865363][T11369] tap0: linktype set to 774 [ 131.770452][T11417] tap0: tun_chr_ioctl cmd 1074025677 [ 131.781464][T11417] tap0: linktype set to 768 [ 136.945854][ T24] audit: type=1400 audit(1757105835.840:157): avc: denied { write } for pid=11753 comm="syz.2.5550" name="cgroup.subtree_control" dev="cgroup2" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 137.027751][ T24] audit: type=1400 audit(1757105835.870:158): avc: denied { open } for pid=11753 comm="syz.2.5550" path="" dev="cgroup2" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 138.288903][T11814] gretap0: refused to change device tx_queue_len [ 139.293302][T11853] batadv0: tun_chr_ioctl cmd 1074025692 [ 141.293514][T12030] syz.2.5677[12030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.293574][T12030] syz.2.5677[12030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.731036][T12088] pimreg: tun_chr_ioctl cmd 1074025677 [ 141.764664][ T24] audit: type=1400 audit(1757105840.650:159): avc: denied { ioctl } for pid=12091 comm="syz.3.5704" path="" dev="cgroup2" ino=281 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 141.816567][T12088] pimreg: linktype set to 6 [ 143.910335][T12237] syz.0.5769[12237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.910396][T12237] syz.0.5769[12237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.399619][ T24] audit: type=1400 audit(1757105848.290:160): avc: denied { relabelfrom } for pid=12553 comm="syz.3.5912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 149.453575][ T24] audit: type=1400 audit(1757105848.290:161): avc: denied { relabelto } for pid=12553 comm="syz.3.5912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 149.737695][T12580] tap0: tun_chr_ioctl cmd 1074025680 [ 151.239725][T12712] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 151.275361][T12712] syzkaller0: persist disabled [ 152.058202][T12755] tun0: tun_chr_ioctl cmd 1074025681 [ 153.277182][T12836] device wg2 entered promiscuous mode [ 155.809657][T12983] : renamed from pim6reg1 [ 156.229618][T13015] tap0: tun_chr_ioctl cmd 1074025677 [ 156.268239][T13015] tap0: linktype set to 23 [ 157.476323][T13100] tap0: tun_chr_ioctl cmd 2147767506 [ 158.513303][T13168] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 158.545811][T13168] syzkaller0: linktype set to 778 [ 159.805590][T13251] tap0: tun_chr_ioctl cmd 2147767517 [ 159.914168][T13270] tap0: tun_chr_ioctl cmd 1074025677 [ 159.932959][T13270] tap0: linktype set to 780 [ 160.268368][T13315] ip6erspan0: tun_chr_ioctl cmd 1074025677 [ 160.274220][T13315] ip6erspan0: linktype set to 805 [ 161.166082][ T278] cgroup: fork rejected by pids controller in /syz2 [ 161.618842][ T24] audit: type=1400 audit(1757105860.510:162): avc: denied { mounton } for pid=13404 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 161.686348][T13408] geneve1: tun_chr_ioctl cmd 1074025672 [ 161.699353][T13408] geneve1: ignored: set checksum enabled [ 161.788418][T13404] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.812865][T13404] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.835745][T13404] device bridge_slave_0 entered promiscuous mode [ 161.863618][ T698] bridge0: port 3(gretap0) entered disabled state [ 161.884093][ T698] device gretap0 left promiscuous mode [ 161.896471][ T698] bridge0: port 3(gretap0) entered disabled state [ 161.915728][T13404] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.928790][T13404] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.951965][T13404] device bridge_slave_1 entered promiscuous mode [ 162.123900][ T24] audit: type=1400 audit(1757105861.010:163): avc: denied { write } for pid=13404 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 162.149766][ T24] audit: type=1400 audit(1757105861.040:164): avc: denied { read } for pid=13404 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 162.176387][ T698] device bridge_slave_1 left promiscuous mode [ 162.182937][ T698] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.225411][ T698] device bridge_slave_0 left promiscuous mode [ 162.231604][ T698] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.287094][ T698] device veth1_macvtap left promiscuous mode [ 162.294664][ T698] device veth0_vlan left promiscuous mode [ 162.572157][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.593414][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.638709][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.647833][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.656748][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.663806][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.672256][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.680906][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.689541][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.696596][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.704253][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.720709][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.728480][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.743160][T13404] device veth0_vlan entered promiscuous mode [ 162.750870][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.759602][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.768707][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.776592][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.790801][T13404] device veth1_macvtap entered promiscuous mode [ 162.798408][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.811614][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.832084][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.841916][ T24] audit: type=1400 audit(1757105861.730:165): avc: denied { unmount } for pid=13404 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 169.288704][T13818] tap0: tun_chr_ioctl cmd 1074025677 [ 169.315207][T13818] tap0: linktype set to 823 [ 171.686837][T13948] tun0: tun_chr_ioctl cmd 1074025678 [ 171.713913][T13948] tun0: group set to 1 [ 171.956418][T13988] tun1: tun_chr_ioctl cmd 1074025678 [ 171.970602][T13988] tun1: group set to 1 [ 172.149626][T14019] tap0: tun_chr_ioctl cmd 1074025677 [ 172.161773][T14019] tap0: linktype set to 773 [ 172.178961][T14021] tap0: tun_chr_ioctl cmd 1074025677 [ 172.184374][T14021] tap0: linktype set to 769 [ 172.264614][ T24] audit: type=1400 audit(1757105871.150:166): avc: denied { create } for pid=14029 comm="syz.4.6596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 172.439349][T14049] tap0: tun_chr_ioctl cmd 1074025677 [ 172.444761][T14049] tap0: linktype set to 0 [ 173.247878][T14091] tun0: tun_chr_ioctl cmd 1074025678 [ 173.265452][T14091] tun0: group set to 1 [ 175.646231][T14232] tap0: tun_chr_ioctl cmd 1074025677 [ 175.651560][T14232] tap0: linktype set to 0 [ 176.052128][T14263] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.059346][T14263] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.119411][T14263] device bridge0 left promiscuous mode [ 176.135787][T14268] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.142845][T14268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.150205][T14268] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.157256][T14268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.260802][T14268] device bridge0 entered promiscuous mode [ 181.064723][T14509] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 182.146231][T14559] tap0: tun_chr_ioctl cmd 35108 [ 182.687844][T14603] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 186.152098][T14827] tap0: tun_chr_ioctl cmd 1074025677 [ 186.193591][T14827] tap0: linktype set to 825 [ 186.476816][T14861] device pim6reg1 entered promiscuous mode [ 187.182983][T14890] tap0: tun_chr_ioctl cmd 2147767507 [ 188.350462][T15002] device pim6reg1 entered promiscuous mode [ 191.053225][T15199] device syzkaller0 entered promiscuous mode [ 193.515587][T15439] syz.0.7241[15439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.515658][T15439] syz.0.7241[15439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.453939][T15512] device sit0 entered promiscuous mode [ 195.272081][ T24] audit: type=1400 audit(1757105894.160:167): avc: denied { create } for pid=15557 comm="syz.4.7299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 196.602087][T15673] bridge0: port 3(veth0) entered blocking state [ 196.616422][T15673] bridge0: port 3(veth0) entered disabled state [ 196.629157][T15673] device veth0 entered promiscuous mode [ 196.635331][T15673] bridge0: port 3(veth0) entered blocking state [ 196.641613][T15673] bridge0: port 3(veth0) entered forwarding state [ 196.834046][T15705] device lo left promiscuous mode [ 196.851386][T15705] Q6\bY4: renamed from lo [ 197.039348][T15725] device veth1_to_bond entered promiscuous mode [ 199.812860][T15924] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.819979][T15924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.877735][T15924] device bridge0 entered promiscuous mode [ 199.911576][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.688729][ T95] udevd[95]: worker [344] terminated by signal 33 (Unknown signal 33) [ 202.706071][ T95] udevd[95]: worker [344] failed while handling '/devices/virtual/block/loop3' [ 203.313305][T16241] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.320514][T16241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.327934][T16241] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.334959][T16241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.430254][T16241] device bridge0 entered promiscuous mode [ 203.513834][T16249] device syzkaller0 entered promiscuous mode [ 204.025204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.234458][ T95] udevd[95]: worker [7118] terminated by signal 33 (Unknown signal 33) [ 204.257546][ T95] udevd[95]: worker [7118] failed while handling '/devices/virtual/block/loop2' [ 204.310982][ T95] udevd[95]: worker [297] terminated by signal 33 (Unknown signal 33) [ 204.344641][ T95] udevd[95]: worker [297] failed while handling '/devices/virtual/block/loop1' [ 204.742237][ T95] udevd[95]: worker [16314] terminated by signal 33 (Unknown signal 33) [ 204.771498][ T95] udevd[95]: worker [16314] failed while handling '/devices/virtual/block/loop4' [ 207.749879][T16564] syz.0.7761[16564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.749954][T16564] syz.0.7761[16564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.907785][T16580] device veth0_vlan left promiscuous mode [ 207.926238][T16580] device veth0_vlan entered promiscuous mode [ 207.938720][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.381686][T16637] bridge0: port 3(veth0) entered disabled state [ 208.388174][T16637] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.395299][T16637] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.423088][T16637] device bridge0 left promiscuous mode [ 208.447101][T16637] bridge0: port 3(veth0) entered blocking state [ 208.453506][T16637] bridge0: port 3(veth0) entered forwarding state [ 208.460055][T16637] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.467112][T16637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.474368][T16637] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.481437][T16637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.495974][T16637] device bridge0 entered promiscuous mode [ 208.696037][T16667] cgroup: fork rejected by pids controller in /syz3 [ 209.070579][T16697] syz.1.7820[16697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.070636][T16697] syz.1.7820[16697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.160419][T16698] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.199896][T16698] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.225678][T16698] device bridge_slave_0 entered promiscuous mode [ 209.247408][T16698] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.254458][T16698] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.272880][T16698] device bridge_slave_1 entered promiscuous mode [ 209.427555][T16717] device veth0_vlan left promiscuous mode [ 209.441375][T16717] device veth0_vlan entered promiscuous mode [ 209.457095][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.476134][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.515871][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.673166][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.702983][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.734028][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.757207][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.782041][ T698] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.789282][ T698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.820547][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.856874][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.872023][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.905681][ T698] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.912771][ T698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.028047][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.072451][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.115422][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.165429][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.233587][T16698] device veth0_vlan entered promiscuous mode [ 210.323978][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.366358][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.415543][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.486130][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.584369][T16698] device veth1_macvtap entered promiscuous mode [ 210.624490][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.652827][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.714713][T16762] syz.1.7848[16762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.714800][T16762] syz.1.7848[16762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.726817][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.868402][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.927087][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.939929][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.948897][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.331848][ T9] device bridge_slave_1 left promiscuous mode [ 211.349423][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.397977][ T9] device bridge_slave_0 left promiscuous mode [ 211.404166][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.429262][ T9] device veth1_macvtap left promiscuous mode [ 211.465638][ T9] device veth0_vlan left promiscuous mode [ 213.185424][T17043] syz.0.7977[17043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.185481][T17043] syz.0.7977[17043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.587014][T17120] device veth0_vlan left promiscuous mode [ 213.607896][T17120] device veth0_vlan entered promiscuous mode [ 214.238533][T17192] dvmrp1: tun_chr_ioctl cmd 2147767511 [ 214.251961][T17192] dvmrp1: tun_chr_ioctl cmd 1074812118 [ 215.235504][T17225] device wg2 entered promiscuous mode [ 216.317716][T17316] syz.0.8104[17316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.317773][T17316] syz.0.8104[17316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.159686][T17385] device pim6reg1 entered promiscuous mode [ 217.468063][T17409] tap0: tun_chr_ioctl cmd 1074025675 [ 217.473395][T17409] tap0: persist enabled [ 217.496850][T17409] tap0: tun_chr_ioctl cmd 1074025675 [ 217.502180][T17409] tap0: persist enabled [ 217.540944][T17419] device wg2 entered promiscuous mode [ 217.908474][T17452] syz.1.8167[17452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.908549][T17452] syz.1.8167[17452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.907485][T17512] syzkaller1: tun_chr_ioctl cmd 21731 [ 218.947120][T17512] syzkaller1: tun_chr_ioctl cmd 2147767520 [ 225.991845][T17945] device pim6reg1 entered promiscuous mode [ 226.090533][T17953] device aaaaaaaaaaaaaaa entered promiscuous mode [ 229.891708][T18338] syz.4.8575[18338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.891800][T18338] syz.4.8575[18338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.337013][T18417] 0: renamed from pim6reg1 [ 233.064731][T18553] syz.3.8676[18553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.064789][T18553] syz.3.8676[18553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.269808][T18621] syz.1.8707[18621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.333005][T18621] syz.1.8707[18621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.078804][T18735] syz.4.8756[18735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.100374][T18735] syz.4.8756[18735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.348171][T18827] bridge0: port 3(veth0) entered blocking state [ 238.375250][T18827] bridge0: port 3(veth0) entered disabled state [ 238.399703][T18827] device veth0 entered promiscuous mode [ 238.429808][T18827] bridge0: port 3(veth0) entered blocking state [ 238.436135][T18827] bridge0: port 3(veth0) entered forwarding state [ 238.445394][T18828] device veth0 left promiscuous mode [ 238.458657][T18828] bridge0: port 3(veth0) entered disabled state [ 239.055511][T18863] syz.0.8824[18863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.055594][T18863] syz.0.8824[18863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.945716][T18954] syz.4.8855[18954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.967184][T18954] syz.4.8855[18954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.015705][T18954] device pim6reg1 entered promiscuous mode [ 246.794893][T19111] bridge0: port 3(veth0) entered blocking state [ 246.801925][T19111] bridge0: port 3(veth0) entered disabled state [ 246.813565][T19111] device veth0 entered promiscuous mode [ 246.827580][T19111] device veth0 left promiscuous mode [ 246.833189][T19111] bridge0: port 3(veth0) entered disabled state [ 247.132557][T19144] syz.3.8937[19144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.132619][T19144] syz.3.8937[19144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.219856][T19153] syz.3.8941[19153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.274359][T19153] syz.3.8941[19153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.034711][T19241] device syzkaller0 entered promiscuous mode [ 248.245069][T19278] syz.0.9004[19278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.245220][T19278] syz.0.9004[19278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.931127][T19346] device syzkaller0 entered promiscuous mode [ 251.144225][T19367] @: renamed from bond_slave_0 [ 251.489738][T19396] p: renamed from pim6reg1 [ 253.488486][T19504] device macsec0 entered promiscuous mode [ 253.548212][T19513] @0: renamed from bond_slave_1 [ 253.874922][T19547] device syzkaller0 entered promiscuous mode [ 256.131383][T19697] syz.4.9181[19697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.131433][T19697] syz.4.9181[19697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.555497][T19753] device syzkaller0 entered promiscuous mode [ 259.371321][T19892] device syzkaller0 entered promiscuous mode [ 262.011846][T20078] syz.3.9351[20078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.011905][T20078] syz.3.9351[20078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.388625][T20103] device syzkaller0 entered promiscuous mode [ 267.241728][T20332] device syzkaller0 entered promiscuous mode [ 296.147751][T21269] batadv0: tun_chr_ioctl cmd 2147767521 [ 296.159904][T21269] batadv0: tun_chr_ioctl cmd 1074025692 [ 297.334660][T21363] syz.1.9942[21363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.334711][T21363] syz.1.9942[21363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.433060][T21371] syzkaller0: mtu greater than device maximum [ 297.601230][T21402] device macsec0 entered promiscuous mode [ 297.744119][T21409] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.809632][T21409] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.855534][T21409] device bridge_slave_0 entered promiscuous mode [ 298.015872][T21409] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.022971][T21409] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.030143][T21434] syz.4.9973 (21434) used obsolete PPPIOCDETACH ioctl [ 298.086177][T21409] device bridge_slave_1 entered promiscuous mode [ 298.284064][T21409] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.291170][T21409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.298641][T21409] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.305772][T21409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.429100][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.439819][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.477273][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.520876][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.543025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.610075][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.645368][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.652459][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.714888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.738786][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.767150][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.774227][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.823676][T21409] device veth0_vlan entered promiscuous mode [ 298.856909][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.935344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.962012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.985490][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.035826][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.075710][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.135413][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.175392][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.235981][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.285419][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.346709][ T348] device bridge_slave_1 left promiscuous mode [ 299.352872][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.416209][ T348] device bridge_slave_0 left promiscuous mode [ 299.422535][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.466337][ T348] device veth1_macvtap left promiscuous mode [ 299.472381][ T348] device veth0_vlan left promiscuous mode [ 301.009940][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.034011][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.063267][T21409] device veth1_macvtap entered promiscuous mode [ 301.095718][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.111510][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.143910][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.161718][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.646806][T21596] device wg2 entered promiscuous mode [ 301.838880][T21630] device wg2 left promiscuous mode [ 301.856596][T21630] device wg2 entered promiscuous mode [ 301.982730][T21648] : renamed from pim6reg1 [ 302.135888][T21667] device wg2 entered promiscuous mode [ 303.374798][T21776] : renamed from pim6reg1 [ 315.131898][T21971] device pim6reg1 entered promiscuous mode [ 316.007851][T22070] device pim6reg1 entered promiscuous mode [ 319.054115][T22299] device pim6reg1 entered promiscuous mode [ 323.639632][T22486] device syzkaller0 entered promiscuous mode [ 323.821222][T22495] device sit0 entered promiscuous mode [ 324.584763][T22534] device sit0 entered promiscuous mode [ 327.334098][T22670] syz.5.10526[22670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.334216][T22670] syz.5.10526[22670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.487943][T22759] device syzkaller0 entered promiscuous mode [ 329.709766][T22778] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.930475][T22789] syz.0.10578[22789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.930537][T22789] syz.0.10578[22789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.183723][T22915] device wg2 left promiscuous mode [ 332.295607][T22921] device pim6reg1 entered promiscuous mode [ 333.646646][T22965] device syzkaller0 entered promiscuous mode [ 335.165882][T22978] syz.5.10665[22978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.165934][T22978] syz.5.10665[22978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.697344][T23006] device syzkaller0 entered promiscuous mode [ 335.957324][T23026] syz.0.10689[23026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.957397][T23026] syz.0.10689[23026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.250436][T23097] syz.2.10714[23097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.415810][T23097] syz.2.10714[23097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.796437][T23115] device wg2 left promiscuous mode [ 337.991712][T23136] device syzkaller0 entered promiscuous mode [ 338.043474][T23145] syz.4.10733[23145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.043685][T23145] syz.4.10733[23145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.070029][T23147] device pim6reg1 entered promiscuous mode [ 338.166947][T23152] device wg2 left promiscuous mode [ 338.352617][T23171] syz.2.10743[23171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.352706][T23171] syz.2.10743[23171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.788203][T23191] device pim6reg1 entered promiscuous mode [ 340.286640][T23252] device wg2 entered promiscuous mode [ 340.518969][T23269] device pim6reg1 entered promiscuous mode [ 340.933377][T23281] device wg2 left promiscuous mode [ 340.975980][T23286] bpf_get_probe_write_proto: 2 callbacks suppressed [ 340.975990][T23286] syz.4.10790[23286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.988678][T23286] syz.4.10790[23286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.863739][T23436] syz.0.10866[23436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.935566][T23436] syz.0.10866[23436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.894112][T23462] device syzkaller0 entered promiscuous mode [ 349.950795][T23469] syz.3.10872[23469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.950894][T23469] syz.3.10872[23469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.618436][T23531] device syzkaller0 entered promiscuous mode [ 350.793067][T23555] syz.3.10911[23555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.793215][T23555] syz.3.10911[23555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.809002][T23555] syz.3.10911[23555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.821109][T23555] syz.3.10911[23555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.162805][T23583] device lo entered promiscuous mode [ 351.797106][T23681] device syzkaller0 entered promiscuous mode [ 352.322857][T23719] device syzkaller0 entered promiscuous mode [ 352.349098][T23723] device syzkaller0 entered promiscuous mode [ 352.932720][T23780] syz.3.11009[23780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.932830][T23780] syz.3.11009[23780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.400055][T23907] device syzkaller0 entered promiscuous mode [ 354.439982][T23911] device wg2 entered promiscuous mode [ 354.539642][T23922] syz.0.11079[23922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.539778][T23922] syz.0.11079[23922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.629096][T23952] device syzkaller0 entered promiscuous mode [ 356.856473][T24072] device pim6reg1 entered promiscuous mode [ 358.018172][T24129] device syzkaller0 entered promiscuous mode [ 358.675972][T24235] device pim6reg1 entered promiscuous mode [ 358.866014][T24254] : renamed from vlan1 [ 358.920773][T24266] device pim6reg1 entered promiscuous mode [ 359.030625][ T24] audit: type=1400 audit(1757106057.920:168): avc: denied { create } for pid=24285 comm="syz.3.11247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 359.329517][T24284] device syzkaller0 entered promiscuous mode [ 359.431755][T24327] device pim6reg1 entered promiscuous mode [ 360.598663][T24442] device syzkaller0 entered promiscuous mode [ 361.099128][T24454] device syzkaller0 entered promiscuous mode [ 362.518235][T24630] device syzkaller0 entered promiscuous mode [ 363.152269][T24670] device syzkaller0 entered promiscuous mode [ 363.750259][T24728] device wg2 entered promiscuous mode [ 363.845278][T24739] device syzkaller0 entered promiscuous mode [ 364.060972][T24757] device syzkaller0 entered promiscuous mode [ 364.359032][T24790] device syzkaller0 entered promiscuous mode [ 364.474658][T24804] syz.3.11486[24804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 364.474746][T24804] syz.3.11486[24804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 364.944009][T24833] device syzkaller0 entered promiscuous mode [ 365.066969][T24840] syz.3.11501[24840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.067052][T24840] syz.3.11501[24840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.541841][T24851] general protection fault, probably for non-canonical address 0xdffffc0000000011: 0000 [#1] PREEMPT SMP KASAN [ 365.565131][T24851] KASAN: null-ptr-deref in range [0x0000000000000088-0x000000000000008f] [ 365.573564][T24851] CPU: 0 PID: 24851 Comm: syz.0.11515 Tainted: G W syzkaller #0 [ 365.582499][T24851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 365.592585][T24851] RIP: 0010:inherit_task_group+0x565/0x650 [ 365.598419][T24851] Code: 81 c3 8c 00 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 38 84 c0 0f 85 92 00 00 00 8b 1b 49 81 c4 8c 00 00 00 4c 89 e0 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 92 00 00 00 41 89 1c 24 45 31 e4 44 89 [ 365.618034][T24851] RSP: 0018:ffffc90001437a20 EFLAGS: 00010207 [ 365.624100][T24851] RAX: 0000000000000011 RBX: 0000000000000001 RCX: 0000000000080000 [ 365.632081][T24851] RDX: ffffc9000195c000 RSI: 000000000000051d RDI: 000000000000051e [ 365.640046][T24851] RBP: ffffc90001437a98 R08: dffffc0000000000 R09: ffffed1028cb4b48 [ 365.648118][T24851] R10: ffffed1028cb4b48 R11: 1ffff11028cb4b47 R12: 000000000000008c [ 365.656087][T24851] R13: ffff8881270eeb78 R14: ffff8881270eb810 R15: dffffc0000000000 [ 365.664055][T24851] FS: 00007fa2c62a66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 365.672975][T24851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 365.679556][T24851] CR2: 00007f2892a396c0 CR3: 0000000126840000 CR4: 00000000003506b0 [ 365.687526][T24851] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 365.695585][T24851] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 365.703642][T24851] Call Trace: [ 365.706946][T24851] perf_event_init_task+0x250/0x4a0 [ 365.712140][T24851] copy_process+0x103b/0x32c0 [ 365.716842][T24851] ? timerqueue_add+0x20a/0x230 [ 365.721683][T24851] ? __pidfd_prepare+0x150/0x150 [ 365.726617][T24851] kernel_clone+0x23f/0x940 [ 365.731115][T24851] ? create_io_thread+0x130/0x130 [ 365.736135][T24851] ? kvm_sched_clock_read+0x18/0x40 [ 365.741329][T24851] ? sched_clock+0x3a/0x40 [ 365.745744][T24851] ? sched_clock_cpu+0x1b/0x3d0 [ 365.750591][T24851] __x64_sys_clone+0x176/0x1d0 [ 365.755349][T24851] ? __ia32_sys_vfork+0xf0/0xf0 [ 365.760215][T24851] do_syscall_64+0x31/0x40 [ 365.764628][T24851] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 365.770512][T24851] RIP: 0033:0x7fa2c783dbe9 [ 365.774920][T24851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 365.794527][T24851] RSP: 002b:00007fa2c62a5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 365.802938][T24851] RAX: ffffffffffffffda RBX: 00007fa2c7a74fa0 RCX: 00007fa2c783dbe9 [ 365.810903][T24851] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000200400 [ 365.818882][T24851] RBP: 00007fa2c78c0e19 R08: 0000000000000000 R09: 0000000000000000 [ 365.826850][T24851] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 365.834814][T24851] R13: 00007fa2c7a75038 R14: 00007fa2c7a74fa0 R15: 00007ffe20b72ce8 [ 365.842784][T24851] Modules linked in: [ 365.853984][ T24] audit: type=1400 audit(1757106064.740:169): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 365.863698][T24851] ---[ end trace ba8163747dfdc4f8 ]--- [ 365.920959][T24851] RIP: 0010:inherit_task_group+0x565/0x650 [ 365.928128][T24851] Code: 81 c3 8c 00 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 38 84 c0 0f 85 92 00 00 00 8b 1b 49 81 c4 8c 00 00 00 4c 89 e0 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 92 00 00 00 41 89 1c 24 45 31 e4 44 89 [ 365.929678][ T24] audit: type=1400 audit(1757106064.740:170): avc: denied { search } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 365.969589][ T24] audit: type=1400 audit(1757106064.740:171): avc: denied { write } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 365.991203][ T24] audit: type=1400 audit(1757106064.740:172): avc: denied { add_name } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 365.995527][T24851] RSP: 0018:ffffc90001437a20 EFLAGS: 00010207 [ 366.011961][ T24] audit: type=1400 audit(1757106064.740:173): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.039757][ T24] audit: type=1400 audit(1757106064.740:174): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.064129][ T24] audit: type=1400 audit(1757106064.740:175): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.085574][T24851] [ 366.089107][T24851] RAX: 0000000000000011 RBX: 0000000000000001 RCX: 0000000000080000 [ 366.097512][T24851] RDX: ffffc9000195c000 RSI: 000000000000051d RDI: 000000000000051e [ 366.122539][T24851] RBP: ffffc90001437a98 R08: dffffc0000000000 R09: ffffed1028cb4b48 [ 366.138274][T24851] R10: ffffed1028cb4b48 R11: 1ffff11028cb4b47 R12: 000000000000008c [ 366.150793][T24851] R13: ffff8881270eeb78 R14: ffff8881270eb810 R15: dffffc0000000000 [ 366.159550][T24851] FS: 00007fa2c62a66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 366.168708][T24851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 366.176938][T24851] CR2: 00007fdbc5893198 CR3: 0000000126840000 CR4: 00000000003506b0 [ 366.185553][T24851] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 366.193582][T24851] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 366.202181][T24851] Kernel panic - not syncing: Fatal exception [ 366.208536][T24851] Kernel Offset: disabled [ 366.212856][T24851] Rebooting in 86400 seconds..