last executing test programs: 2.166793037s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811d", 0x1f}], 0x1}, 0x0) close(r2) 944.491434ms ago: executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x4}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb1}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='ext4_mb_release_inode_pa\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x32600) 640.952341ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa0080850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 639.823451ms ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f00000003c0)={'b', ' *:* ', 'r\x00'}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1}, 0x0) 551.432075ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000980)={0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1fffffffffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000940)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0), &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xc3, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x2000000000000158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r5}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r0}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x6}, {0x66, 0x0, 0x0, 0x80ffffff}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x1, 0x5, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x56}}], {{0x4, 0x1, 0x2, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000000040000000300000000010000060400000000219ae30000000000000000000036abf3ec4e74f804073cd633f7370f7639e83539f027b7f50a1d1f6fb34e7e4754727d319a53874ef074542f1842df41655ffbcdf0b111268b66624c6b769c1ec355bf05fbb182f4efc8e5759dbf7339f74438cfedd933510dbff811d3d41225932e74aa13e229dd7aa9d93f821cf7a722e20f63b71082ae20f0d92123a150ab0420e1ac73d57919096639f839d12e8513556b02f70e"], 0xffffffffffffffff, 0x3e, 0x0, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x3, 0xceb6, 0x9, 0x2000, r4}, 0x48) 480.171536ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x49) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r3, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x40, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r5}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) 480.070066ms ago: executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007500000085"], 0x0}, 0x90) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000004000)=""/4096, 0x1000, 0x0, 0x0}}, 0x10) 466.682958ms ago: executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007500000085"], 0x0}, 0x90) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x20, &(0x7f00000004c0)={&(0x7f0000004000)=""/4096, 0x1000, 0x0, 0x0}}, 0x10) 438.700082ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000000000000000000008500000041000000850000007d00000095000000000000004745cc28b6d8f4b5b24da84fdda8"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a1f87c4f5d03f6f}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="259a534f6577119463d7919455d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 438.493452ms ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 407.524917ms ago: executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8204) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020040007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001412) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 325.739ms ago: executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xfffffff9}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0xb70b) close(r0) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000480)={0x1, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 312.501411ms ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000002000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002030000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 262.585649ms ago: executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) 198.980669ms ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b1b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) 197.444489ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5421, 0x20001412) 168.643084ms ago: executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.sectors\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 161.264135ms ago: executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}}, 0x10) 145.303067ms ago: executing program 3: perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff7fc0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 124.00439ms ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000034f0e61000000000000000004000000bb7f1a007600feff000020009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x22) 104.646464ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001000)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00'}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100"}) 90.325216ms ago: executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 0s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002a80)=ANY=[@ANYBLOB="b702000004000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd000071d3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808980200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eafddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca3905689a1f3db9c24db65c1e0001581d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86c0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7ea0000af3904ea0f3698cd9492794b8212a350d726bff873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860e44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cd32941a815e3f3ceafe3065b9594fdcb24ebb6eddb9e87c9ecec7a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aefcb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5b0300000026d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984ae4e679107a14bbb24851f6199eaf9a1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a55594616020f72f1c55ee3d325c7496a7c2f10cfeae16ae436751227378f0b1ee78bd33c50206700dd90b96a330f92bff736c83ca53e7f02b734d1a9292337e2be3896f7e7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cde00995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d420e7b2a9e2f87f7b44949fe14c00000000000f47030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982ebddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bffc30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def6132e4f8acf03438b1d01ccbe27e5be5b46304c2b7c1ad48b01c20024032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7b8419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000e1000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba3759fa55249b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be5732f29eed98d5b3688d80f7c66f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bb850f8035040ad9e57abe58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc053e64bfcfd057980136d6e9faca03b24fa300ef90bfe4ad364256937796f941c2fead94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd40080361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3815bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df745ae7a4e446ca16d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf378ca2e577e206a758a3d46e45e7949c5b5069103009693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000b84b11308b6636b735b3c654cbc0000000000000019a4e9a9c2cbc906f97fd6eb00b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea02023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6085100d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac4bf5c06c6398c1b28bdd3f4c2353c330d8457cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a99d747d38ef5042053299b8e95decc637a022a49664742606cfdb2a3258498a6a0a82369d70177433e52b851ac396163ca09e6c22ad796a565cf23d87ae9be7235553aa6b8ab74842d3d4ba738b3fa997f079d225335f2af55644478e514aed8ba202805ad458d9ae6ab8d156f11f3cfe7def690f2bbbb463063664625223d23386540e0db96d8eb1755ad49ae817683de97a6dd32d584391302e65594b12bb2e6630217401031c8a1b964ca32f735421bbf64c9f1f9329e5cfda139ea79619e1d00a9a3ab49993362f30d191aa3387101feaa3e326190804eae2114437f8f4b27480900dd6511844a643886588fbdee7f8863a8dfdd75a9e128c6c15166a5f92d3c2d4952e5d07c59bfce0724a02600094c3369be3024edf451ff76a59855fd90353a0de907834bb77a059c56e92eed2f1415b3d8178453c7aecd8fbd161e2ffd66bcf2be175e45184f06bafd1c1c4fd7006a6c90d8afd126f1c51ee0f724ffbbed25a286c95d17c8b4297f8bba8efd565ecb157f0be244fb9657f737354b20e3a5012abb36052eec7a4fe9bc5b5283581b208d90d28d78f1c5422c3bcad67278e8bb88d7e6ccf72dd61319b44aa617d667000000000000a5edbd3e8605225681090853fc66a20e30fb9938e5886ae748236f5e071278763e070b2b75ce0a9e6870033d25dd19733152b01b507d812216e0f7fc89bbe200806f079e9515dd886a781a46ebe3da4c8307885b535109bb1678d08eeef3717bea30f64282ee844b6d64ec51b1221d175b59c1537089dfa803275ab6dcd40b1fe4e851597c1993a477c225201087b7b0977be62a71927bb01b705267aabe967add451795dfd5114726193415cc3e0784a37db8ab8b97a171bc4ad9593f7c750ad440a26b93d24ee8f080de0f2a16cbd5cd1f370bc1235d88d5cbd25acf91daa392731dab4c9c15015de2fded6332b6ebccf6e1588f3f1a5a3e853587a6843ee1a3f3c270e3ab4462bcff01c70b03e8f8c9d816d7d69e4040155e9f999ce4e366a816c6e7224f41df7eead6d6d214ed98708e1d269f4b469af2e2a2559258439758f4fded2780e736568c7eea209c5ed54a1beaf06013bb4b330d39518528a46d68b277faf926672650cad335ae285aeb0b0130a9c7016580a857722b9c51a5a37a856ccb9b6673f58ebfa66f1db4d041741e104cdd91efa4b3248ebecff3568f31b547b19a939708c3b4b45f46377b4a345248489ddef4bc87426717971de1c0049006d2fb99c311fa91c364749917ee81ea8fd51365449d568eadbad6aead6101b7e6582e793670492d814d58e4a9faa8a4a3027b230e8f5b2349fb3ff3c4365df6bd85aa7f76c388ef94f0155c81b04863624fb4708f83ebf93a51d1438d7761d4b1b929d9aa8faef691676834a2591b75205ede2e4a709c3a9899d06c5cb5a571159402e429c5cf839f49957aed76dc7db43f9fdc754e40d7c662ad7939a09bfdbc31deb0d327895afae1eca61820e09abc2c0ed5ce083aceb89c8e24ad45483d3128f0547869970dc84c8787a06046bf79f28a7678b03baeff239ce600d91a07236e255ff7ea441ff0602bb38d7aaa1c414a94c4e143ea2cca9d14a01bb70ff93057a03288bd71c45b025731765ca5250b162f08be1a29460a53f213bfb88a8e80e4c46dbfa5936894a95d27c4e90c151748f8ee457c29cb7e21deb805a9c5c6abf373a4bad5e1eaf8deff211a307626d8b27f4356755a8b3a8103e73bb2c7114e85ab2f2ee3f2ea8a4188a7d5917e790629887c1c51f56d10a8400fb4193dd79dd657ec190acfbd00e5b3a37b6205b6b5c438ebaaea9d47acc662e5ef3c51cc2add70aa9a6420abb168651d78e3a61b3007e5c86b03ffdaaebc7545061274f1b7bfefecea707423af2601bd1608abc6f7dc4bc1ab8933d11c825efb1308d2fc80d2c19d6e083bed16f8063497f59174a8e2d0500d4c1f5f0384fd8b54faa13ecde3080a17bd3b60191a8bc1cdc985d70c539e53c1b99a8e07"], &(0x7f0000001000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00', @random}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) close(r1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x104, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000468f729546eca49d5798854c6d87ee18a37f7778e6cb05245700e9b2d851784c074cc9633266f8e91426c8ddd938c460d3175f41c99703d326b24d2e6f6985b6e2900f6109ea882e567802b5e15ad0affd74aeb14b3438d9fb8d"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8b1a, &(0x7f0000000000)={'wlan1\x00', @random="0200002000"}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.54' (ED25519) to the list of known hosts. 2024/06/21 23:16:30 fuzzer started 2024/06/21 23:16:30 dialing manager at 10.128.0.163:30002 [ 21.898313][ T23] audit: type=1400 audit(1719011790.640:66): avc: denied { node_bind } for pid=345 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.919227][ T23] audit: type=1400 audit(1719011790.640:67): avc: denied { name_bind } for pid=345 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.967519][ T23] audit: type=1400 audit(1719011790.710:68): avc: denied { mounton } for pid=354 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.969653][ T354] cgroup1: Unknown subsys name 'net' [ 21.994502][ T23] audit: type=1400 audit(1719011790.710:69): avc: denied { mount } for pid=354 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.001195][ T354] cgroup1: Unknown subsys name 'net_prio' [ 22.018080][ T23] audit: type=1400 audit(1719011790.730:70): avc: denied { mounton } for pid=356 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.032881][ T357] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.048525][ T23] audit: type=1400 audit(1719011790.730:71): avc: denied { mount } for pid=356 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.076776][ T354] cgroup1: Unknown subsys name 'devices' [ 22.079700][ T23] audit: type=1400 audit(1719011790.800:72): avc: denied { setattr } for pid=361 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=841 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.108432][ T23] audit: type=1400 audit(1719011790.850:73): avc: denied { relabelto } for pid=357 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.135068][ T23] audit: type=1400 audit(1719011790.850:74): avc: denied { write } for pid=357 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.160810][ T23] audit: type=1400 audit(1719011790.870:75): avc: denied { unmount } for pid=354 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.210038][ T355] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.299051][ T354] cgroup1: Unknown subsys name 'hugetlb' [ 22.304697][ T354] cgroup1: Unknown subsys name 'rlimit' 2024/06/21 23:16:31 starting 5 executor processes [ 22.817333][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.824169][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.834028][ T371] device bridge_slave_0 entered promiscuous mode [ 22.844643][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.851589][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.859016][ T371] device bridge_slave_1 entered promiscuous mode [ 22.877816][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.884634][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.892103][ T369] device bridge_slave_0 entered promiscuous mode [ 22.902415][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.909267][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.916418][ T369] device bridge_slave_1 entered promiscuous mode [ 22.972132][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.979071][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.986300][ T374] device bridge_slave_0 entered promiscuous mode [ 22.996324][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.003210][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.010438][ T374] device bridge_slave_1 entered promiscuous mode [ 23.021986][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.029179][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.036290][ T372] device bridge_slave_0 entered promiscuous mode [ 23.047059][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.053875][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.061253][ T372] device bridge_slave_1 entered promiscuous mode [ 23.083371][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.090331][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.098726][ T373] device bridge_slave_0 entered promiscuous mode [ 23.113994][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.123946][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.133772][ T373] device bridge_slave_1 entered promiscuous mode [ 23.305269][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.312118][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.319331][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.326163][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.366798][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.373633][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.380756][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.387524][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.400806][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.408093][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.415968][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.424069][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.441238][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.448092][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.455191][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.461972][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.502473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.511162][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.518297][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.525231][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.532152][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.539273][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.546167][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.553146][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.560158][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.587428][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.594798][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.603055][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.609890][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.638453][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.646458][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.653297][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.660934][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.669163][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.675963][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.683158][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.690351][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.697603][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.705489][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.712244][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.719427][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.727455][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.734257][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.768868][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.798162][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.805950][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.814670][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.822739][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.829559][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.836978][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.845034][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.853738][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.861429][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.871280][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.878642][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.887136][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.895408][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.904431][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.914375][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.923271][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.933407][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.942382][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.953734][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.961920][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.972713][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.981702][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.993015][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.015225][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.024745][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.033780][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.041937][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.065558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.075312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.084338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.092347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.100179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.107511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.114666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.122767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.130813][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.137636][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.144880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.153228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.161199][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.168014][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.175284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.192860][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.201041][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.209534][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.217615][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.225286][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.233281][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.262160][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.272115][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.280113][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.288351][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.296362][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.307028][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.318147][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.330538][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.339039][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.348559][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.366734][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.374991][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.416039][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.425387][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.425871][ T399] cgroup: syz-executor.1 (399) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.433661][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.456548][ T399] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 24.460305][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.475430][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.484569][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.492932][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.501194][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.509657][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.518301][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.526445][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.535087][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.543354][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.551626][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.572342][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.580610][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.589466][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.642548][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.707139][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.715884][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.749767][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.761373][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.903211][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.910536][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.922941][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.929800][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.937155][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.944002][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.955037][ T436] device bridge0 entered promiscuous mode [ 25.043901][ T451] device syzkaller0 entered promiscuous mode [ 25.062015][ C1] hrtimer: interrupt took 11526 ns [ 25.237121][ T468] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.244791][ T468] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.295133][ T468] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.302033][ T468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.309534][ T468] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.316384][ T468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.327616][ T468] device bridge0 entered promiscuous mode [ 25.362921][ T473] [ 25.377023][ T473] ********************************************************** [ 25.408617][ T473] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 25.415856][ T473] ** ** [ 25.446641][ T473] ** trace_printk() being used. Allocating extra memory. ** [ 25.485023][ T473] ** ** [ 25.495787][ T473] ** This means that this is a DEBUG kernel and it is ** [ 25.505458][ T473] ** unsafe for production use. ** [ 25.569217][ T473] ** ** [ 25.657460][ T473] ** If you see this message and you are not debugging ** [ 25.664851][ T473] ** the kernel, report this immediately to your vendor! ** [ 25.672983][ T473] ** ** [ 25.681316][ T473] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 25.691799][ T473] ********************************************************** [ 25.868018][ T501] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.875766][ T501] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.900890][ T501] device bridge0 left promiscuous mode [ 25.926516][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.934586][ T473] syz-executor.3 (473) used greatest stack depth: 22072 bytes left [ 25.949886][ T501] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.956757][ T501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.964194][ T501] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.971066][ T501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.004635][ T501] device bridge0 entered promiscuous mode [ 26.384154][ T536] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 26.538864][ T510] syz-executor.3 (510) used greatest stack depth: 21112 bytes left [ 26.794331][ T547] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.802001][ T547] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.810161][ T547] device bridge0 left promiscuous mode [ 26.854112][ T549] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.860989][ T549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.868124][ T549] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.875043][ T549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.892213][ T549] device bridge0 entered promiscuous mode [ 26.943872][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.131387][ T23] kauditd_printk_skb: 36 callbacks suppressed [ 27.131396][ T23] audit: type=1400 audit(1719011795.870:112): avc: denied { write } for pid=570 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=9259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.791952][ T605] device syzkaller0 entered promiscuous mode [ 28.255413][ T629] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.263112][ T629] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.593220][ T641] device syzkaller0 entered promiscuous mode [ 29.181247][ T681] device syzkaller0 entered promiscuous mode [ 29.232642][ T23] audit: type=1400 audit(1719011797.970:113): avc: denied { create } for pid=685 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.418062][ T696] device syzkaller0 entered promiscuous mode [ 29.567201][ T701] device syzkaller0 entered promiscuous mode [ 30.366240][ T731] device syzkaller0 entered promiscuous mode [ 30.797679][ T782] device syzkaller0 entered promiscuous mode [ 30.852159][ T785] device syzkaller0 entered promiscuous mode [ 30.996545][ T803] syz-executor.2[803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.996602][ T803] syz-executor.2[803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.318058][ T23] audit: type=1400 audit(1719011800.050:114): avc: denied { create } for pid=835 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 31.375349][ T848] syz-executor.0[848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.375399][ T848] syz-executor.0[848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.445909][ T851] sock: sock_set_timeout: `syz-executor.1' (pid 851) tries to set negative timeout [ 31.846519][ T891] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 32.042521][ T902] device syzkaller0 entered promiscuous mode [ 32.174716][ T917] syz-executor.3[917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.174768][ T917] syz-executor.3[917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.197947][ T23] audit: type=1400 audit(1719011800.940:115): avc: denied { create } for pid=918 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 32.453067][ T946] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.460527][ T946] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.470624][ T946] device bridge0 left promiscuous mode [ 32.872771][ T23] audit: type=1400 audit(1719011801.610:116): avc: denied { create } for pid=991 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 32.902430][ T23] audit: type=1400 audit(1719011801.610:117): avc: denied { create } for pid=991 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 32.968867][ T1000] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 33.028644][ T23] audit: type=1400 audit(1719011801.770:118): avc: denied { create } for pid=1001 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 34.305521][ T1152] bridge0: port 3(veth0_to_bridge) entered blocking state [ 34.312620][ T1152] bridge0: port 3(veth0_to_bridge) entered disabled state [ 34.320601][ T1152] device veth0_to_bridge entered promiscuous mode [ 34.327039][ T1152] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 34.339457][ T1152] bridge0: port 3(veth0_to_bridge) entered blocking state [ 34.346376][ T1152] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 34.369060][ T1151] device syzkaller0 entered promiscuous mode [ 34.382019][ T1151] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 34.735941][ T1179] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 35.433011][ T1283] device pim6reg1 entered promiscuous mode [ 35.702385][ T23] audit: type=1400 audit(1719011804.440:119): avc: denied { append } for pid=1320 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=9259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.748071][ T23] audit: type=1400 audit(1719011804.490:120): avc: denied { create } for pid=1324 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 35.838702][ T1331] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.939276][ T1352] syz-executor.0[1352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.939366][ T1352] syz-executor.0[1352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.033508][ T1359] ip6_tunnel: non-ECT from 0000:0000:0000:0008:875a:6596:9ff5:7b00 with DS=0x9f [ 36.068743][ T23] audit: type=1400 audit(1719011804.810:121): avc: denied { create } for pid=1361 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 36.485697][ T1387] syz-executor.4[1387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.485758][ T1387] syz-executor.4[1387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.761564][ T1415] syz-executor.3[1415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.773327][ T1415] syz-executor.3[1415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.201639][ T1450] syz-executor.3[1450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.232726][ T1440] device syzkaller0 entered promiscuous mode [ 37.271005][ T1450] syz-executor.3[1450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.008490][ T23] audit: type=1400 audit(1719011806.750:122): avc: denied { create } for pid=1522 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 38.192894][ T23] audit: type=1400 audit(1719011806.930:123): avc: denied { create } for pid=1523 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 38.390523][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.402329][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.414045][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.425764][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.437462][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.449200][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.460913][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.472628][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.484351][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.496065][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 38.976508][ T23] audit: type=1400 audit(1719011807.710:124): avc: denied { ioctl } for pid=1589 comm="syz-executor.1" path="uts:[4026532362]" dev="nsfs" ino=4026532362 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 39.833260][ T1643] device syzkaller0 entered promiscuous mode [ 40.165603][ T23] audit: type=1400 audit(1719011808.900:125): avc: denied { create } for pid=1678 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 40.313795][ T1679] device syzkaller0 entered promiscuous mode [ 41.178092][ T1741] ------------[ cut here ]------------ [ 41.183388][ T1741] perf buffer not large enough [ 41.183488][ T1741] WARNING: CPU: 0 PID: 1741 at kernel/trace/trace_event_perf.c:403 perf_trace_buf_alloc+0x229/0x2f0 [ 41.198558][ T1741] Modules linked in: [ 41.202293][ T1741] CPU: 0 PID: 1741 Comm: syz-executor.0 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 41.212270][ T1741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 41.222183][ T1741] RIP: 0010:perf_trace_buf_alloc+0x229/0x2f0 [ 41.227987][ T1741] Code: 48 89 e8 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 aa 11 fa ff c6 05 ec 6d df 04 01 48 c7 c7 c0 44 e0 84 e8 c7 c5 d0 ff <0f> 0b 31 ed eb d0 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 2e fe ff ff [ 41.248849][ T1741] RSP: 0018:ffff8881eac575e0 EFLAGS: 00010246 [ 41.254950][ T1741] RAX: 83ba84fc6dba2900 RBX: ffff8881eac576a0 RCX: 0000000000040000 [ 41.262735][ T1741] RDX: ffffc90001548000 RSI: 0000000000007eaa RDI: 0000000000007eab [ 41.270548][ T1741] RBP: ffff8881eac57710 R08: ffffffff814d4a22 R09: fffffbfff0dd7a0c [ 41.278367][ T1741] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000001024 [ 41.286174][ T1741] R13: ffffffff85f85a20 R14: ffff8881eac57680 R15: dffffc0000000000 [ 41.293985][ T1741] FS: 00007f89a80886c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 41.302745][ T1741] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 41.309167][ T1741] CR2: 0000000000000000 CR3: 00000001dbab6000 CR4: 00000000003406b0 [ 41.318251][ T1741] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 41.327775][ T1741] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 41.335571][ T1741] Call Trace: [ 41.338835][ T1741] ? __warn+0x162/0x250 [ 41.342801][ T1741] ? report_bug+0x3a1/0x4e0 [ 41.352667][ T1741] ? perf_trace_buf_alloc+0x229/0x2f0 [ 41.359052][ T1741] ? perf_trace_buf_alloc+0x229/0x2f0 [ 41.364339][ T1741] ? do_invalid_op+0x6e/0x110 [ 41.368853][ T1741] ? invalid_op+0x1e/0x30 [ 41.373021][ T1741] ? vprintk_emit+0x192/0x3f0 [ 41.377531][ T1741] ? perf_trace_buf_alloc+0x229/0x2f0 [ 41.382742][ T1741] perf_trace_inodepath+0x204/0x4f0 [ 41.387865][ T1741] ? trace_event_raw_event_inodepath+0x340/0x340 [ 41.394023][ T1741] ? __sanitizer_cov_trace_pc+0x35/0x50 [ 41.399402][ T1741] ? mangle_path+0x217/0x240 [ 41.403846][ T1741] ? success_walk_trace+0x146/0x3d0 [ 41.408871][ T1741] success_walk_trace+0x33f/0x3d0 [ 41.413743][ T1741] ? trace_event_raw_event_inodepath+0x340/0x340 [ 41.419890][ T1741] ? __nd_alloc_stack+0x110/0x110 [ 41.424755][ T1741] ? walk_component+0x1a0/0x590 [ 41.429437][ T1741] ? handle_lookup_down+0x5b0/0x5b0 [ 41.434470][ T1741] ? path_init+0x8bd/0xee0 [ 41.438720][ T1741] complete_walk+0x10b/0x240 [ 41.443147][ T1741] path_lookupat+0x296/0x3f0 [ 41.447578][ T1741] do_o_path+0x91/0x230 [ 41.451565][ T1741] ? do_tmpfile+0x400/0x400 [ 41.455905][ T1741] ? percpu_counter_add_batch+0x14d/0x170 [ 41.461721][ T1741] path_openat+0x2ec5/0x34b0 [ 41.466148][ T1741] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 41.471457][ T1741] ? _raw_spin_lock+0x1b0/0x1b0 [ 41.476139][ T1741] ? stack_trace_save+0x118/0x1c0 [ 41.480996][ T1741] ? apic_timer_interrupt+0xa/0x20 [ 41.485937][ T1741] ? stack_depot_save+0x417/0x480 [ 41.490839][ T1741] ? do_filp_open+0x450/0x450 [ 41.495305][ T1741] ? __kasan_kmalloc+0x1d9/0x210 [ 41.500082][ T1741] ? do_syscall_64+0xca/0x1c0 [ 41.504593][ T1741] ? __kasan_kmalloc+0x171/0x210 [ 41.509368][ T1741] ? getname_flags+0x277/0x4e0 [ 41.513966][ T1741] ? do_sys_open+0x357/0x810 [ 41.518393][ T1741] ? do_syscall_64+0xca/0x1c0 [ 41.522908][ T1741] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 41.528818][ T1741] do_filp_open+0x20b/0x450 [ 41.533151][ T1741] ? vfs_tmpfile+0x2c0/0x2c0 [ 41.537668][ T1741] ? _raw_spin_unlock+0x49/0x60 [ 41.544244][ T1741] ? __alloc_fd+0x4c1/0x560 [ 41.550810][ T1741] do_sys_open+0x39c/0x810 [ 41.555030][ T1741] ? file_open_root+0x490/0x490 [ 41.559716][ T1741] ? switch_fpu_return+0x1d4/0x410 [ 41.564666][ T1741] do_syscall_64+0xca/0x1c0 [ 41.569001][ T1741] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 41.574730][ T1741] RIP: 0033:0x7f89a8d0e0a9 [ 41.578986][ T1741] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 41.598507][ T1741] RSP: 002b:00007f89a80880c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 41.606749][ T1741] RAX: ffffffffffffffda RBX: 00007f89a8e44f80 RCX: 00007f89a8d0e0a9 [ 41.614558][ T1741] RDX: 0000000000200002 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 41.622457][ T1741] RBP: 00007f89a8d7d074 R08: 0000000000000000 R09: 0000000000000000 [ 41.630268][ T1741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 41.638082][ T1741] R13: 000000000000000b R14: 00007f89a8e44f80 R15: 00007fffa0a1cb88 [ 41.645905][ T1741] ---[ end trace 2d50af4256151bd1 ]--- [ 41.673600][ T23] audit: type=1400 audit(1719011810.410:126): avc: denied { create } for pid=1742 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.740996][ T1748] device syzkaller0 entered promiscuous mode [ 41.931013][ T1762] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.950256][ T1762] bridge0: port 3(veth0_to_batadv) entered disabled state [ 41.968273][ T1762] device veth0_to_batadv entered promiscuous mode [ 42.299477][ T1809] bridge0: port 3(veth0_to_batadv) entered blocking state [ 42.323333][ T1809] bridge0: port 3(veth0_to_batadv) entered disabled state [ 42.353873][ T1809] device veth0_to_batadv entered promiscuous mode [ 42.375454][ T1809] bridge0: port 3(veth0_to_batadv) entered blocking state [ 42.382470][ T1809] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 42.477761][ T1805] device syzkaller0 entered promiscuous mode [ 42.956956][ T1846] bridge0: port 4(veth0_to_batadv) entered blocking state [ 42.981657][ T1846] bridge0: port 4(veth0_to_batadv) entered disabled state [ 43.020924][ T1846] device veth0_to_batadv entered promiscuous mode [ 43.047362][ T1846] bridge0: port 4(veth0_to_batadv) entered blocking state [ 43.054321][ T1846] bridge0: port 4(veth0_to_batadv) entered forwarding state [ 43.401883][ C0] net_ratelimit: 102924 callbacks suppressed [ 43.401893][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 43.419630][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 43.431530][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 43.443519][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 43.455334][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 43.467236][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 43.479227][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 43.491135][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 43.502949][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 43.514862][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 43.906837][ T1918] device syzkaller0 entered promiscuous mode [ 44.120742][ T1934] device syzkaller0 entered promiscuous mode [ 45.529073][ T2043] device syzkaller0 entered promiscuous mode [ 45.659886][ T2067] syz-executor.1[2067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.659936][ T2067] syz-executor.1[2067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.696627][ T2067] syz-executor.1[2067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.835802][ T23] audit: type=1400 audit(1719011814.570:127): avc: denied { create } for pid=2093 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 46.042087][ T23] audit: type=1400 audit(1719011814.780:128): avc: denied { create } for pid=2110 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.051026][ T2099] device pim6reg1 entered promiscuous mode [ 46.135221][ T23] audit: type=1400 audit(1719011814.870:129): avc: denied { attach_queue } for pid=2097 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 46.837645][ T2185] syz-executor.0[2185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.837693][ T2185] syz-executor.0[2185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.471253][ T2248] syz-executor.3[2248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.483404][ T2248] syz-executor.3[2248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.498038][ T2248] syz-executor.3[2248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.509750][ T2248] syz-executor.3[2248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.415600][ C0] net_ratelimit: 65972 callbacks suppressed [ 48.415610][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 48.444663][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 48.456550][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 48.468460][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 48.480375][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 48.492283][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 48.504220][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 48.516217][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 48.528258][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 48.540072][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 50.249530][ T2424] bridge0: port 3(veth0_to_bridge) entered blocking state [ 50.261957][ T2424] bridge0: port 3(veth0_to_bridge) entered disabled state [ 50.285346][ T2424] device veth0_to_bridge entered promiscuous mode [ 51.175808][ T2502] device syzkaller0 entered promiscuous mode [ 51.493050][ T2518] device syzkaller0 entered promiscuous mode [ 51.505450][ T957] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 51.541451][ T2533] device pim6reg1 entered promiscuous mode [ 51.662379][ T2550] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 51.780129][ T23] audit: type=1400 audit(1719011820.520:130): avc: denied { create } for pid=2555 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 52.072595][ T2606] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.131975][ T2606] O3ãc¤±: renamed from bridge_slave_0 [ 52.299824][ T23] audit: type=1400 audit(1719011821.040:131): avc: denied { create } for pid=2623 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 53.262774][ T2730] device syzkaller0 entered promiscuous mode [ 53.416514][ C0] net_ratelimit: 65041 callbacks suppressed [ 53.416524][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 53.423269][ T2749] device syzkaller0 entered promiscuous mode [ 53.436059][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 53.461342][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 53.475459][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 53.489796][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 53.505029][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 53.520955][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 53.537063][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 53.551829][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 53.568973][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 55.749322][ T2887] device sit0 entered promiscuous mode [ 56.869051][ T2974] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 56.973253][ T2976] device syzkaller0 entered promiscuous mode [ 57.300206][ T2996] bridge0: port 3(veth0_to_bridge) entered blocking state [ 57.307194][ T2996] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 57.314786][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.321655][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.329154][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.336044][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.445825][ T2996] device bridge0 entered promiscuous mode [ 57.838004][ T3020] device syzkaller0 entered promiscuous mode [ 58.297604][ T554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.426485][ C1] net_ratelimit: 56283 callbacks suppressed [ 58.426494][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 58.434732][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 58.449276][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 58.464040][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 58.478452][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 58.495334][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 58.507848][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 58.521853][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 58.534517][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 58.548534][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 59.959482][ T3138] device syzkaller0 entered promiscuous mode [ 61.732320][ T3217] device syzkaller0 entered promiscuous mode [ 62.374607][ T3260] FAULT_INJECTION: forcing a failure. [ 62.374607][ T3260] name failslab, interval 1, probability 0, space 0, times 1 [ 62.422013][ T3260] CPU: 1 PID: 3260 Comm: syz-executor.3 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 62.433449][ T3260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 62.443336][ T3260] Call Trace: [ 62.446491][ T3260] dump_stack+0x1d8/0x241 [ 62.450633][ T3260] ? apic_timer_interrupt+0xa/0x20 [ 62.455582][ T3260] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 62.461306][ T3260] ? should_fail+0x700/0x880 [ 62.465732][ T3260] ? should_fail+0x71a/0x880 [ 62.470163][ T3260] should_fail+0x71f/0x880 [ 62.474413][ T3260] ? setup_fault_attr+0x3d0/0x3d0 [ 62.479272][ T3260] ? avc_denied+0x1d0/0x1d0 [ 62.483611][ T3260] ? handle_mm_fault+0x236e/0x4990 [ 62.488563][ T3260] ? bpf_test_init+0xb6/0x150 [ 62.493073][ T3260] should_failslab+0x5/0x20 [ 62.497416][ T3260] __kmalloc+0x51/0x2e0 [ 62.501410][ T3260] bpf_test_init+0xb6/0x150 [ 62.505750][ T3260] bpf_prog_test_run_skb+0x129/0xf00 [ 62.510867][ T3260] ? fget_many+0x20/0x20 [ 62.514945][ T3260] ? cap_capable+0x1b1/0x250 [ 62.519371][ T3260] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 62.525030][ T3260] ? __bpf_prog_get+0x296/0x310 [ 62.529735][ T3260] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 62.535437][ T3260] __se_sys_bpf+0x2e37/0xbcb0 [ 62.542494][ T3260] ? debug_smp_processor_id+0x20/0x20 [ 62.548525][ T3260] ? stack_trace_save+0x1c0/0x1c0 [ 62.554696][ T3260] ? _kstrtoull+0x390/0x4a0 [ 62.561195][ T3260] ? __x64_sys_bpf+0x80/0x80 [ 62.567106][ T3260] ? kstrtouint_from_user+0x20a/0x2a0 [ 62.573181][ T3260] ? kstrtol_from_user+0x310/0x310 [ 62.578891][ T3260] ? __memcg_kmem_charge_memcg+0x140/0x140 [ 62.584613][ T3260] ? check_preemption_disabled+0x9f/0x320 [ 62.590358][ T3260] ? apic_timer_interrupt+0xa/0x20 [ 62.595297][ T3260] ? _kstrtoull+0x35/0x4a0 [ 62.599627][ T3260] ? proc_fail_nth_write+0xb1/0x290 [ 62.604665][ T3260] ? get_pid_task+0xde/0x130 [ 62.609104][ T3260] ? proc_fail_nth_write+0x20b/0x290 [ 62.614207][ T3260] ? apic_timer_interrupt+0xa/0x20 [ 62.619158][ T3260] ? proc_fail_nth_read+0x210/0x210 [ 62.624191][ T3260] ? __sb_start_write+0xd5/0x250 [ 62.628980][ T3260] ? __vfs_write+0xef/0x750 [ 62.633307][ T3260] ? proc_fail_nth_read+0x210/0x210 [ 62.638341][ T3260] ? memset+0x1f/0x40 [ 62.642156][ T3260] ? fsnotify+0x1280/0x1340 [ 62.646497][ T3260] ? __kernel_write+0x350/0x350 [ 62.651190][ T3260] ? check_preemption_disabled+0x9f/0x320 [ 62.658361][ T3260] ? debug_smp_processor_id+0x20/0x20 [ 62.665505][ T3260] ? __fsnotify_parent+0x310/0x310 [ 62.671735][ T3260] ? __sb_end_write+0xc4/0x120 [ 62.677126][ T3260] ? vfs_write+0x41a/0x4e0 [ 62.683118][ T3260] ? fput_many+0x15e/0x1b0 [ 62.689224][ T3260] ? check_preemption_disabled+0x153/0x320 [ 62.695018][ T3260] ? __do_page_fault+0x725/0xbb0 [ 62.699767][ T3260] do_syscall_64+0xca/0x1c0 [ 62.704194][ T3260] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 62.709932][ T3260] RIP: 0033:0x7f10fe3b60a9 [ 62.714180][ T3260] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 62.733782][ T3260] RSP: 002b:00007f10fd7300c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.742027][ T3260] RAX: ffffffffffffffda RBX: 00007f10fe4ecf80 RCX: 00007f10fe3b60a9 [ 62.749846][ T3260] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 62.757651][ T3260] RBP: 00007f10fd730120 R08: 0000000000000000 R09: 0000000000000000 [ 62.765460][ T3260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.773272][ T3260] R13: 000000000000000b R14: 00007f10fe4ecf80 R15: 00007fff6f5ebf88 [ 63.439956][ C0] net_ratelimit: 77234 callbacks suppressed [ 63.439984][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 63.450028][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.457553][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.469246][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.480925][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.492731][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.504624][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 63.516315][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.528123][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 63.539852][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.776640][ T3305] device syzkaller0 entered promiscuous mode [ 63.810087][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 64.853617][ T23] audit: type=1400 audit(1719011833.590:132): avc: denied { create } for pid=3370 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 65.172216][ T3375] device syzkaller0 entered promiscuous mode [ 66.526335][ T3495] device pim6reg1 entered promiscuous mode [ 66.528304][ T13] cfg80211: failed to load regulatory.db [ 66.617306][ T3507] syz-executor.3[3507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.617369][ T3507] syz-executor.3[3507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.756320][ T3513] device syzkaller0 entered promiscuous mode [ 67.722273][ T3557] device syzkaller0 entered promiscuous mode [ 68.087083][ T3603] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.131973][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.138867][ T3603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.178137][ T3603] device bridge0 entered promiscuous mode [ 68.378382][ T3640] syz-executor.1[3640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.378432][ T3640] syz-executor.1[3640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.382858][ T3632] device syzkaller0 entered promiscuous mode [ 68.446484][ C0] net_ratelimit: 78650 callbacks suppressed [ 68.446493][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 68.449912][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.452467][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 68.464295][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.476231][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.487964][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.499724][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.511424][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.523239][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 68.535113][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.861211][ T3676] device syzkaller0 entered promiscuous mode [ 68.879896][ T3688] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 69.171519][ T3701] device syzkaller0 entered promiscuous mode [ 69.687368][ T3743] bridge0: port 4(veth0_to_bridge) entered blocking state [ 69.703072][ T3743] bridge0: port 4(veth0_to_bridge) entered disabled state [ 69.722677][ T3743] device veth0_to_bridge entered promiscuous mode [ 69.738230][ T3743] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 69.765453][ T3743] bridge0: port 4(veth0_to_bridge) entered blocking state [ 69.772416][ T3743] bridge0: port 4(veth0_to_bridge) entered forwarding state [ 70.659456][ T23] audit: type=1400 audit(1719011839.400:133): avc: denied { create } for pid=3800 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 71.180359][ T3828] device syzkaller0 entered promiscuous mode [ 71.583867][ T3866] Â: renamed from pim6reg1 [ 71.768743][ T3886] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 72.710251][ T3968] bridge0: port 4(veth0_to_bridge) entered disabled state [ 72.717251][ T3968] bridge0: port 3(veth0_to_batadv) entered disabled state [ 72.724234][ T3968] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.731182][ T3968] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.794873][ T3973] device pim6reg1 entered promiscuous mode [ 72.869491][ T3968] bridge0: port 4(veth0_to_bridge) entered blocking state [ 72.876432][ T3968] bridge0: port 4(veth0_to_bridge) entered forwarding state [ 72.883679][ T3968] bridge0: port 3(veth0_to_batadv) entered blocking state [ 72.890605][ T3968] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 72.897820][ T3968] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.904572][ T3968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.911720][ T3968] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.918476][ T3968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.986806][ T3968] device bridge0 entered promiscuous mode [ 73.456503][ C0] net_ratelimit: 75064 callbacks suppressed [ 73.456513][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.466821][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.474326][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 73.486093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.509644][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.521522][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.533214][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.545103][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.557041][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.561230][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.651807][ T4012] device pim6reg1 entered promiscuous mode [ 74.289845][ T4075] device syzkaller0 entered promiscuous mode [ 74.308222][ T4079] device pim6reg1 entered promiscuous mode [ 74.987309][ T4121] device pim6reg1 entered promiscuous mode [ 75.063880][ T4124] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.090987][ T4124] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.121400][ T4124] device bridge_slave_0 entered promiscuous mode [ 75.139455][ T4124] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.167166][ T4124] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.186020][ T4124] device bridge_slave_1 entered promiscuous mode [ 75.205291][ T372] syz-executor.3 (372) used greatest stack depth: 20760 bytes left [ 75.353590][ T4165] device syzkaller0 entered promiscuous mode [ 75.519721][ T23] audit: type=1400 audit(1719011844.260:134): avc: denied { create } for pid=4176 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 75.605189][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.615604][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.709643][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.728037][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.746468][ T3274] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.753306][ T3274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.776392][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.792291][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.811923][ T3274] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.818781][ T3274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.845363][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.864137][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.913710][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.956036][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.974089][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.087530][ T954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.109994][ T954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.137845][ T954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.157730][ T23] audit: type=1400 audit(1719011844.900:135): avc: denied { mounton } for pid=4124 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=11553 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 76.314469][ T23] audit: type=1400 audit(1719011845.050:136): avc: denied { create } for pid=4235 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 76.693364][ T4260] syz-executor.1[4260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.693640][ T4260] syz-executor.1[4260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.862586][ T4258] device syzkaller0 entered promiscuous mode [ 77.014882][ T7] device veth0_to_batadv left promiscuous mode [ 77.022054][ T7] bridge0: port 3(veth0_to_batadv) entered disabled state [ 77.047631][ T7] device bridge_slave_1 left promiscuous mode [ 77.065286][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.093078][ T7] device bridge_slave_0 left promiscuous mode [ 77.116874][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.224290][ T23] audit: type=1400 audit(1719011845.960:137): avc: denied { tracepoint } for pid=4268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 78.038879][ T4311] device syzkaller0 entered promiscuous mode [ 78.467149][ C1] net_ratelimit: 69026 callbacks suppressed [ 78.467159][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.473418][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 78.485164][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.496817][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.508630][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.520349][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.532102][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.543931][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 78.555671][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.567466][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 78.650822][ T4337] bridge0: port 4(veth0_to_bridge) entered disabled state [ 78.657861][ T4337] bridge0: port 3(veth0_to_batadv) entered disabled state [ 78.664756][ T4337] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.671627][ T4337] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.737720][ T4337] device bridge0 left promiscuous mode [ 78.747943][ T23] audit: type=1400 audit(1719011847.490:138): avc: denied { create } for pid=4335 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 78.770782][ T4337] device veth0_to_bridge left promiscuous mode [ 78.791789][ T4337] bridge0: port 4(veth0_to_bridge) entered disabled state [ 78.812224][ T23] audit: type=1400 audit(1719011847.540:139): avc: denied { create } for pid=4356 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 78.832365][ T4337] device veth0_to_batadv left promiscuous mode [ 78.866733][ T4337] bridge0: port 3(veth0_to_batadv) entered disabled state [ 78.913567][ T4337] device bridge_slave_1 left promiscuous mode [ 78.922961][ T4337] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.952297][ T4337] device bridge_slave_0 left promiscuous mode [ 78.971877][ T4337] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.382306][ T23] audit: type=1400 audit(1719011848.120:140): avc: denied { create } for pid=4420 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 79.975694][ T4467] device syzkaller0 entered promiscuous mode [ 80.471698][ T4501] device pim6reg1 entered promiscuous mode [ 80.695247][ T4526] FAULT_INJECTION: forcing a failure. [ 80.695247][ T4526] name failslab, interval 1, probability 0, space 0, times 0 [ 80.786150][ T4526] CPU: 1 PID: 4526 Comm: syz-executor.0 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 80.797502][ T4526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 80.807475][ T4526] Call Trace: [ 80.811315][ T4526] dump_stack+0x1d8/0x241 [ 80.816948][ T4526] ? panic+0x89d/0x89d [ 80.821363][ T4526] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 80.827823][ T4526] should_fail+0x71f/0x880 [ 80.832754][ T4526] ? setup_fault_attr+0x3d0/0x3d0 [ 80.841113][ T4526] ? __virt_addr_valid+0x20e/0x2a0 [ 80.847198][ T4526] ? bpf_prog_test_run_skb+0x26d/0xf00 [ 80.852455][ T4526] should_failslab+0x5/0x20 [ 80.856791][ T4526] kmem_cache_alloc_trace+0x28/0x260 [ 80.861922][ T4526] bpf_prog_test_run_skb+0x26d/0xf00 [ 80.867040][ T4526] ? apic_timer_interrupt+0xa/0x20 [ 80.871982][ T4526] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 80.877624][ T4526] ? __bpf_prog_get+0x296/0x310 [ 80.882313][ T4526] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 80.887954][ T4526] __se_sys_bpf+0x2e37/0xbcb0 [ 80.892462][ T4526] ? mem_cgroup_uncharge_skmem+0x140/0x140 [ 80.898103][ T4526] ? apic_timer_interrupt+0xa/0x20 [ 80.903051][ T4526] ? _kstrtoull+0x35/0x4a0 [ 80.907386][ T4526] ? _kstrtoull+0x1d4/0x4a0 [ 80.911730][ T4526] ? _kstrtoull+0x1e5/0x4a0 [ 80.916067][ T4526] ? _kstrtoull+0x390/0x4a0 [ 80.920408][ T4526] ? __x64_sys_bpf+0x80/0x80 [ 80.924835][ T4526] ? kstrtouint_from_user+0x20a/0x2a0 [ 80.930048][ T4526] ? kstrtol_from_user+0x310/0x310 [ 80.934993][ T4526] ? __memcg_kmem_charge_memcg+0x140/0x140 [ 80.940630][ T4526] ? check_preemption_disabled+0x9f/0x320 [ 80.946186][ T4526] ? debug_smp_processor_id+0x20/0x20 [ 80.951399][ T4526] ? check_preemption_disabled+0x9f/0x320 [ 80.956947][ T4526] ? check_preemption_disabled+0x9f/0x320 [ 80.962501][ T4526] ? get_pid_task+0xde/0x130 [ 80.966927][ T4526] ? proc_fail_nth_write+0x20b/0x290 [ 80.972051][ T4526] ? apic_timer_interrupt+0xa/0x20 [ 80.976996][ T4526] ? proc_fail_nth_read+0x210/0x210 [ 80.982032][ T4526] ? __sb_start_write+0xd5/0x250 [ 80.986815][ T4526] ? __vfs_write+0xef/0x750 [ 80.991539][ T4526] ? proc_fail_nth_read+0x210/0x210 [ 80.997046][ T4526] ? memset+0x1f/0x40 [ 81.002013][ T4526] ? fsnotify+0x1280/0x1340 [ 81.006512][ T4526] ? __kernel_write+0x350/0x350 [ 81.011898][ T4526] ? check_preemption_disabled+0x9f/0x320 [ 81.017639][ T4526] ? apic_timer_interrupt+0xa/0x20 [ 81.023095][ T4526] ? debug_smp_processor_id+0x20/0x20 [ 81.028298][ T4526] ? __sb_end_write+0x10/0x120 [ 81.032984][ T4526] ? __sb_end_write+0xc4/0x120 [ 81.037579][ T4526] ? vfs_write+0x41a/0x4e0 [ 81.041830][ T4526] ? fput_many+0x15e/0x1b0 [ 81.046083][ T4526] ? check_preemption_disabled+0x153/0x320 [ 81.051732][ T4526] do_syscall_64+0xca/0x1c0 [ 81.056065][ T4526] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 81.061791][ T4526] RIP: 0033:0x7f89a8d0e0a9 [ 81.066040][ T4526] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 81.085488][ T4526] RSP: 002b:00007f89a80880c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 81.093736][ T4526] RAX: ffffffffffffffda RBX: 00007f89a8e44f80 RCX: 00007f89a8d0e0a9 [ 81.101543][ T4526] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 81.109350][ T4526] RBP: 00007f89a8088120 R08: 0000000000000000 R09: 0000000000000000 [ 81.117160][ T4526] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.125150][ T4526] R13: 000000000000000b R14: 00007f89a8e44f80 R15: 00007fffa0a1cb88 [ 81.540718][ T4566] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.676026][ T4618] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.720924][ T4618] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.735409][ T4618] device bridge_slave_0 entered promiscuous mode [ 82.759601][ T4618] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.777217][ T4618] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.784974][ T4618] device bridge_slave_1 entered promiscuous mode [ 82.936295][ T4618] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.943167][ T4618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.951636][ T4618] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.960700][ T4618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.088480][ T4661] device syzkaller0 entered promiscuous mode [ 83.170209][ T23] audit: type=1400 audit(1719011851.910:141): avc: denied { write } for pid=4677 comm="syz-executor.0" name="cgroup.subtree_control" dev="cgroup2" ino=222 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.243679][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.260311][ T4681] syz-executor.1[4681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.260362][ T4681] syz-executor.1[4681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.264492][ T23] audit: type=1400 audit(1719011851.940:142): avc: denied { open } for pid=4677 comm="syz-executor.0" path="" dev="cgroup2" ino=222 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.306675][ T3274] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.333997][ T3274] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.369181][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.383801][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.452331][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.459186][ T3268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.476609][ C0] net_ratelimit: 75903 callbacks suppressed [ 83.476621][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 83.477840][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 83.482393][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 83.494098][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 83.505907][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 83.517837][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 83.529523][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 83.541312][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 83.553028][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 83.564798][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 83.601632][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.609879][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.610752][ T23] audit: type=1400 audit(1719011852.350:143): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=9400 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.617917][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.647005][ T3268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.666530][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.685507][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.693322][ T23] audit: type=1400 audit(1719011852.350:144): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=9400 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.703641][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.774844][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.849198][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.862430][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.901620][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.920134][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.961193][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.969473][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.007941][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.016105][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.050189][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.070279][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.423578][ T4721] device syzkaller0 entered promiscuous mode [ 84.468192][ T397] device veth0_to_bridge left promiscuous mode [ 84.474334][ T397] bridge0: port 3(veth0_to_bridge) entered disabled state [ 84.505673][ T397] device bridge_slave_1 left promiscuous mode [ 84.519898][ T397] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.541965][ T397] device bridge_slave_0 left promiscuous mode [ 84.551766][ T397] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.785382][ T371] syz-executor.1 (371) used greatest stack depth: 19416 bytes left [ 84.912696][ T4772] syz-executor.0[4772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.912747][ T4772] syz-executor.0[4772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.957820][ T4760] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.976395][ T4760] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.984048][ T4760] device bridge_slave_0 entered promiscuous mode [ 85.006210][ T4760] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.049226][ T4760] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.075081][ T4760] device bridge_slave_1 entered promiscuous mode [ 85.317028][ T4760] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.326108][ T4760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.333962][ T4760] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.345299][ T4760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.417993][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.435210][ T3285] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.458395][ T3285] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.550046][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.567348][ T3285] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.577752][ T3285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.626773][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.639947][ T3285] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.648009][ T3285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.655777][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.706728][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.717807][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.774864][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.820797][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.863261][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.871842][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.893440][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.901849][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.919048][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.929217][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.960109][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.977121][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.091466][ T4847] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.099286][ T4847] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.552805][ T4895] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.562370][ T4895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.576050][ T4895] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.587794][ T4895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.631717][ T4895] device bridge0 entered promiscuous mode [ 87.569001][ T3285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.436568][ T5019] bridge0: port 3(veth0_to_bridge) entered blocking state [ 88.493206][ T5019] bridge0: port 3(veth0_to_bridge) entered disabled state [ 88.500324][ C0] net_ratelimit: 47466 callbacks suppressed [ 88.500333][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 88.517945][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 88.529877][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 88.541665][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 88.553388][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 88.566446][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 88.578427][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:06:3a:0c:9d:8a:57, vlan:0) [ 88.590220][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 88.601946][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 88.613572][ T5019] device veth0_to_bridge entered promiscuous mode [ 88.613670][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 88.631145][ T5019] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 88.709038][ T5019] bridge0: port 3(veth0_to_bridge) entered blocking state [ 88.715987][ T5019] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 89.068822][ T23] audit: type=1400 audit(1719011857.810:145): avc: denied { create } for pid=5041 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 90.854562][ T5149] device wg2 entered promiscuous mode [ 92.112945][ T23] audit: type=1400 audit(1719011860.850:146): avc: denied { create } for pid=5274 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 92.351059][ T5300] syz-executor.3[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.351112][ T5300] syz-executor.3[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.399422][ T5300] syz-executor.3[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.433981][ T5300] syz-executor.3[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.949399][ T5314] ¯Ê®¸}p: renamed from pim6reg1 [ 93.506488][ C0] net_ratelimit: 49589 callbacks suppressed [ 93.506506][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 93.506584][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 93.512298][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 93.524837][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 93.537224][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 93.551059][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 93.563746][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 93.577418][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 93.590131][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 93.602632][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 93.666784][ T5363] syz-executor.3[5363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.666831][ T5363] syz-executor.3[5363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.173643][ T5392] device vxcan1 entered promiscuous mode [ 94.235399][ T5397] device lo entered promiscuous mode [ 94.513585][ T5425] device lo entered promiscuous mode [ 94.847786][ T5457] device lo entered promiscuous mode [ 95.072052][ T5461] device syzkaller0 entered promiscuous mode [ 95.369848][ T5487] device lo left promiscuous mode [ 95.411240][ T5487] device lo entered promiscuous mode [ 95.983125][ T5495] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.018286][ T5495] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.047927][ T5495] device bridge_slave_0 entered promiscuous mode [ 96.055166][ T5495] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.073110][ T5495] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.095534][ T5495] device bridge_slave_1 entered promiscuous mode [ 96.114642][ T5517] device lo left promiscuous mode [ 96.124661][ T5522] device lo entered promiscuous mode [ 96.447684][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.455054][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.542074][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.550889][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.587050][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.593918][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.633946][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.671227][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.698019][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.704972][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.734414][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.754683][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.774590][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.796116][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.853767][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.876906][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.896355][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.948713][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.988226][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.043803][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.056963][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.080201][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.104742][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.430525][ T5607] kasan: CONFIG_KASAN_INLINE enabled [ 97.435637][ T5607] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 97.443580][ T5607] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 97.450302][ T5607] CPU: 0 PID: 5607 Comm: syz-executor.3 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 97.461665][ T5607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 97.471574][ T5607] RIP: 0010:bpf_skb_cgroup_id+0x10f/0x190 [ 97.477121][ T5607] Code: c7 a0 02 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 f0 34 0c fe bb 40 01 00 00 49 03 1f 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 d2 34 0c fe 48 8b 1b 48 83 c3 68 [ 97.496560][ T5607] RSP: 0018:ffff8881e6807640 EFLAGS: 00010206 [ 97.502457][ T5607] RAX: 0000000000000028 RBX: 0000000000000140 RCX: 0000000000040000 [ 97.510271][ T5607] RDX: ffffc90003357000 RSI: 0000000000000145 RDI: 0000000000000146 [ 97.518081][ T5607] RBP: ffff8881e6807690 R08: ffffffff8387ec16 R09: ffff8881e6807760 [ 97.528763][ T5607] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 97.536674][ T5607] R13: ffffffe951ab889b R14: ffff8881eb486812 R15: ffff8881eb486aa0 [ 97.547942][ T5607] FS: 00007f53459406c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 97.558721][ T5607] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.565712][ T5607] CR2: 0000001b2c522000 CR3: 00000001e4b3f000 CR4: 00000000003406b0 [ 97.574924][ T5607] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.582731][ T5607] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 97.590553][ T5607] Call Trace: [ 97.593682][ T5607] ? __die+0xb4/0x100 [ 97.597496][ T5607] ? die+0x26/0x50 [ 97.601042][ T5607] ? do_general_protection+0x266/0x3c0 [ 97.606337][ T5607] ? __kasan_kmalloc+0x1d9/0x210 [ 97.611198][ T5607] ? do_trap+0x340/0x340 [ 97.615272][ T5607] ? __kasan_kmalloc+0x171/0x210 [ 97.620049][ T5607] ? kmem_cache_alloc+0xd9/0x250 [ 97.624822][ T5607] ? build_skb+0x26/0x440 [ 97.628986][ T5607] ? bpf_prog_test_run_skb+0x302/0xf00 [ 97.634285][ T5607] ? do_syscall_64+0xca/0x1c0 [ 97.638992][ T5607] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 97.646191][ T5607] ? general_protection+0x28/0x30 [ 97.651218][ T5607] ? bpf_skb_cgroup_id+0xd6/0x190 [ 97.657223][ T5607] ? bpf_skb_cgroup_id+0x10f/0x190 [ 97.662952][ T5607] bpf_prog_1243e26c1a1f2625+0x304/0x1000 [ 97.668840][ T5607] bpf_test_run+0x2ae/0x6c0 [ 97.673583][ T5607] ? bpf_ctx_init+0x1a0/0x1a0 [ 97.678474][ T5607] ? build_skb+0x259/0x440 [ 97.683784][ T5607] bpf_prog_test_run_skb+0x73c/0xf00 [ 97.690732][ T5607] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 97.696904][ T5607] ? __bpf_prog_get+0x296/0x310 [ 97.702877][ T5607] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 97.708874][ T5607] __se_sys_bpf+0x2e37/0xbcb0 [ 97.713387][ T5607] ? mark_wake_futex+0xe7/0x1f0 [ 97.718059][ T5607] ? plist_check_list+0x211/0x220 [ 97.722917][ T5607] ? wake_up_q+0xa8/0xf0 [ 97.726994][ T5607] ? futex_wake+0x6ce/0x840 [ 97.731336][ T5607] ? __x64_sys_bpf+0x80/0x80 [ 97.735760][ T5607] ? futex_wait+0x890/0x890 [ 97.740193][ T5607] ? do_futex+0x13fe/0x19f0 [ 97.744536][ T5607] ? futex_exit_release+0x1e0/0x1e0 [ 97.749561][ T5607] ? kmem_cache_free+0x10b/0x2c0 [ 97.754337][ T5607] ? getname_flags+0x23e/0x4e0 [ 97.758935][ T5607] ? check_preemption_disabled+0x153/0x320 [ 97.764574][ T5607] ? debug_smp_processor_id+0x20/0x20 [ 97.769784][ T5607] ? __se_sys_futex+0x355/0x470 [ 97.774479][ T5607] ? fput_many+0x15e/0x1b0 [ 97.778734][ T5607] do_syscall_64+0xca/0x1c0 [ 97.783067][ T5607] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 97.788787][ T5607] RIP: 0033:0x7f53465c60a9 [ 97.793041][ T5607] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 97.812485][ T5607] RSP: 002b:00007f53459400c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 97.820727][ T5607] RAX: ffffffffffffffda RBX: 00007f53466fcf80 RCX: 00007f53465c60a9 [ 97.828537][ T5607] RDX: 0000000000000028 RSI: 0000000020000180 RDI: 000000000000000a [ 97.836349][ T5607] RBP: 00007f5346635074 R08: 0000000000000000 R09: 0000000000000000 [ 97.844160][ T5607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 97.852234][ T5607] R13: 000000000000000b R14: 00007f53466fcf80 R15: 00007ffd4a4c7b48 [ 97.862414][ T5607] Modules linked in: [ 97.867691][ T5607] ---[ end trace 2d50af4256151bd2 ]--- [ 97.873528][ T5607] RIP: 0010:bpf_skb_cgroup_id+0x10f/0x190 [ 97.879678][ T5607] Code: c7 a0 02 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 f0 34 0c fe bb 40 01 00 00 49 03 1f 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 d2 34 0c fe 48 8b 1b 48 83 c3 68 [ 97.901141][ T5607] RSP: 0018:ffff8881e6807640 EFLAGS: 00010206 [ 97.907040][ T5607] RAX: 0000000000000028 RBX: 0000000000000140 RCX: 0000000000040000 [ 97.914824][ T5607] RDX: ffffc90003357000 RSI: 0000000000000145 RDI: 0000000000000146 [ 97.922649][ T5607] RBP: ffff8881e6807690 R08: ffffffff8387ec16 R09: ffff8881e6807760 [ 97.930468][ T5607] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 97.938365][ T5607] R13: ffffffe951ab889b R14: ffff8881eb486812 R15: ffff8881eb486aa0 [ 97.946158][ T5607] FS: 00007f53459406c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 97.954943][ T5607] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.961360][ T5607] CR2: 0000001b2c522000 CR3: 00000001e4b3f000 CR4: 00000000003406b0 [ 97.969181][ T5607] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.977438][ T5607] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 97.986588][ T5607] Kernel panic - not syncing: Fatal exception [ 97.993051][ T5607] Kernel Offset: disabled [ 97.997176][ T5607] Rebooting in 86400 seconds..