last executing test programs: 8.097241612s ago: executing program 3 (id=2437): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d00)={0x6, 0x1a, &(0x7f0000001b00)=ANY=[@ANYBLOB="18000000000000000000000009000000b7080000000000007b8af8ff00000000b708000048c900007b8af0ff00000000bfa10000000000000701000000ffffffbfa400000000000007040000f0ffffff9b0240000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000183000000500000000000000000000009500000000000000"], &(0x7f0000001c00)='syzkaller\x00', 0x5, 0xa, &(0x7f0000001c40)=""/10, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000001cc0)=[{0x0, 0x2, 0xa, 0x1}, {0x0, 0x5, 0x0, 0xc}, {0x0, 0x0, 0x40000a, 0x7}], 0x10, 0x1e80ac88}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0xdc0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 8.030232168s ago: executing program 3 (id=2438): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 7.982083452s ago: executing program 3 (id=2439): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r1) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000400121001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000083850000007100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) sendmsg$inet(r5, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) (async) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x3ff, 0x9, 0x1}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f0000000880)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) (async) write$cgroup_freezer_state(r1, &(0x7f00000015c0)='THAWED\x00', 0x7) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r9}, 0x10) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xb, &(0x7f00000005c0)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) (async, rerun: 32) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c2, 0x0) 7.864360761s ago: executing program 3 (id=2443): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r0, &(0x7f0000000540)="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", 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="b4050000fdff7f006110000000000000c60000000000000095000000000000009f33ef60916e6e911689a9396e7f889b817fd98cd824598949714ffaac8a6f770600dccae0f21f3ca90022d182054d54d53cd2b6db714e4beb5447000001eecd163199e28f7a674d5926000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2fe88afc50027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000fe0000b347abe6352a080f8140e5fd10747b6ecdb34533e1f10f35540546bf636ef897ed9bbe5026450200000000eb9e140000c8f7a187eaf60f3a17f0f046a307a403c17e9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb133e8833fed288a8eb3f591402503c2bbea4e16328dda19ecbc2b2f1065639d52090edcd03fcfe9b8603ef9a4f0855b0df0d9a39f0585d1c6c1c47a01d8eb71132744a2cf9f4db08ff74bcaa80d9f541b364ec4ebcdd11f553dc8a32458907ab99d738b2583203177a778b83f08f0f8c723e86ba548bd408e38db59f3a6e2d26416bb70a05969bd902e98690226ac9ad2dbe5692b58fd1d3f4b9358f988b8de97ed67dc242fba01d1d35ccb45df4a56aa410b3d52a86f653826c2871fe80031f8b63edbbc4553e0bb4de0dc090f5a529c8417ed8df02aa5366ca50a4a7c0fede698e353167bdd9e30a07dc0bdae73d156969722617f419d552f059aa4bf0ad4eefa3e5c7730499dafcf8da73093989565bc5d34f14d577be013c37dc81f67a5e3e53a402b325406011f3cca0b72dc7c2e38"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='sched_process_fork\x00'}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) ioctl$TUNSETDEBUG(r5, 0x400454c9, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000380), &(0x7f00000003c0)=r7}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8202) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(r5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) 7.485176532s ago: executing program 3 (id=2448): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x8, 0x2, 0x4}, 0x48) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000080000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 7.39381777s ago: executing program 3 (id=2450): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0x402, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r4, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='THAWED\x00', 0x7) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRESHEX=r7, @ANYRES32=r9, @ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r11}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r8}, 0x10) 3.515188424s ago: executing program 4 (id=2539): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8912, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x100}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 2.615941787s ago: executing program 4 (id=2585): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x61]}}, 0x0, 0x27}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000680)=@framed, &(0x7f00000002c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000380)={0x3}, 0x8}, 0x90) 2.565267601s ago: executing program 4 (id=2589): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{r0, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000b80)='%pK \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001300)={{r1, 0xffffffffffffffff}, &(0x7f0000001280), &(0x7f00000012c0)='%pB \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.565002632s ago: executing program 4 (id=2592): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x48209200, 0x0, 0x0, 0x0, 0x0, 0x0) 2.548265083s ago: executing program 4 (id=2594): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x66}}, 0x0}, 0x90) 2.496867887s ago: executing program 4 (id=2598): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0xffffffff}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000001b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x23) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) write$cgroup_pid(r7, &(0x7f0000000080), 0x12) write$cgroup_int(r6, &(0x7f00000000c0)=0xd1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7, 0x2, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) r8 = getpid() r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_writepages\x00', r9}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r11, &(0x7f0000000040), 0x12) write$cgroup_pid(r11, &(0x7f0000000200)=r8, 0x12) 873.271049ms ago: executing program 0 (id=2719): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x20ff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 828.877882ms ago: executing program 0 (id=2721): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r0, &(0x7f0000000340)="d5"}, 0x20) 828.807022ms ago: executing program 0 (id=2722): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f00000003c0)='initcall_level\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 286.640037ms ago: executing program 2 (id=2748): bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40049409, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000006b113200000000008510000002000000850000000500000095003300000000009500a505000000006e6433de69e899e4cff17a25e2aa421a0e8d81586c3afa73709cbcd7ab4a2158d04db8b9930c2ac2fbaf5dd5b8abf11cc68b381bcb5b605cc2f5608f0a93cba8ed86157668d0befff81c7bd164a03eefc9d1ae5d30798fb936a3ef453789fe4fe1d86af2f06173f62441f8135276d1849a285747e9df7584f83aea8c8189d61b6150bc8e5065719f73a97728abb717848cbb91431b22a51e4b66da20a98bcb5498747f7f6c2bc1e3afbbae240816086fe672aed0876c4e8c15731400"/248], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 251.21838ms ago: executing program 2 (id=2749): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x45}]}) 212.762002ms ago: executing program 1 (id=2750): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 129.16243ms ago: executing program 1 (id=2751): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xb4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x4) 128.9455ms ago: executing program 2 (id=2752): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c}, 0x20) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xff9d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 128.85578ms ago: executing program 1 (id=2753): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x66, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 128.77ms ago: executing program 2 (id=2754): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x99}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000000)='syzkaller\x00'}, 0x90) 128.636129ms ago: executing program 1 (id=2755): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110340000000000630000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000200)=""/246, 0x6d, 0xf6, 0x0, 0x80}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 124.37123ms ago: executing program 0 (id=2756): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0xffff0000, 0xe, 0x0, &(0x7f00000007c0)="2b206d0748010097737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') 109.402791ms ago: executing program 1 (id=2757): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 66.896484ms ago: executing program 2 (id=2758): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="1801000000000000000000000000000063000a0d0000000095"], &(0x7f0000000000)='GPL\x00', 0x9}, 0x90) 66.660105ms ago: executing program 2 (id=2759): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0xfffffffffffffda7) ioctl$SIOCSIFHWADDR(r0, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 66.455354ms ago: executing program 0 (id=2760): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff]}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000800)="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", 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) 27.627817ms ago: executing program 1 (id=2761): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 0 (id=2762): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b958945d8ae49c4f19be14f06558", 0x0, 0x4000000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.45' (ED25519) to the list of known hosts. [ 18.989165][ T30] audit: type=1400 audit(1720034281.959:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.017076][ T30] audit: type=1400 audit(1720034281.979:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.018382][ T278] cgroup: Unknown subsys name 'net' [ 19.039591][ T30] audit: type=1400 audit(1720034281.989:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.066579][ T30] audit: type=1400 audit(1720034282.009:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.066589][ T278] cgroup: Unknown subsys name 'devices' [ 19.299026][ T278] cgroup: Unknown subsys name 'hugetlb' [ 19.304423][ T278] cgroup: Unknown subsys name 'rlimit' [ 19.465786][ T30] audit: type=1400 audit(1720034282.429:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.488722][ T30] audit: type=1400 audit(1720034282.429:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.513330][ T30] audit: type=1400 audit(1720034282.429:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.518464][ T280] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 19.544800][ T30] audit: type=1400 audit(1720034282.509:73): avc: denied { relabelto } for pid=280 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.570029][ T30] audit: type=1400 audit(1720034282.509:74): avc: denied { write } for pid=280 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.598501][ T30] audit: type=1400 audit(1720034282.569:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.598892][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.225873][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.232802][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.240138][ T287] device bridge_slave_0 entered promiscuous mode [ 20.256609][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.263521][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.270796][ T289] device bridge_slave_0 entered promiscuous mode [ 20.277194][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.284115][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.291167][ T287] device bridge_slave_1 entered promiscuous mode [ 20.305004][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.311992][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.319215][ T289] device bridge_slave_1 entered promiscuous mode [ 20.393582][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.400541][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.407766][ T291] device bridge_slave_0 entered promiscuous mode [ 20.415415][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.422326][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.429364][ T290] device bridge_slave_0 entered promiscuous mode [ 20.441778][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.448714][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.455937][ T291] device bridge_slave_1 entered promiscuous mode [ 20.465383][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.472359][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.479532][ T290] device bridge_slave_1 entered promiscuous mode [ 20.497895][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.504746][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.512062][ T288] device bridge_slave_0 entered promiscuous mode [ 20.527053][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.534079][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.541182][ T288] device bridge_slave_1 entered promiscuous mode [ 20.665742][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.672705][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.679832][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.686922][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.718824][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.725691][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.732787][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.739588][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.754307][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.761258][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.768374][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.775132][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.786104][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.793055][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.800140][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.806924][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.839215][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.846877][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.854442][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.861474][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.868651][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.875798][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.882987][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.890257][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.897489][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.919654][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.926928][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.934752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.942985][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.949817][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.956982][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.965243][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.972094][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.990331][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.997948][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.005992][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.014217][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.021060][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.028396][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.036434][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.044415][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.051249][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.058429][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.066339][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.073185][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.080304][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.088208][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.095025][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.102325][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.110036][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.117773][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.125144][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.158817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.166848][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.175099][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.182867][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.190895][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.197729][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.204868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.212781][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.219643][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.226736][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.234457][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.242156][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.256886][ T287] device veth0_vlan entered promiscuous mode [ 21.273570][ T291] device veth0_vlan entered promiscuous mode [ 21.279699][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.287914][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.295771][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.302570][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.309691][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.317214][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.325001][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.333060][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.341061][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.347899][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.355025][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.362903][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.370635][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.378506][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.386222][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.394394][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.402470][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.410187][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.423218][ T290] device veth0_vlan entered promiscuous mode [ 21.438946][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.446370][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.454220][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.461566][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.468798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.476968][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.485138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.492890][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.500743][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.508570][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.516332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.524538][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.532634][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.540611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.556322][ T287] device veth1_macvtap entered promiscuous mode [ 21.562702][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.570018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.577242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.584849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.592921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.603226][ T291] device veth1_macvtap entered promiscuous mode [ 21.612756][ T290] device veth1_macvtap entered promiscuous mode [ 21.627397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.635387][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.643394][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.651525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.658966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.667000][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.675169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.683189][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.691407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.699483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.707629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.715602][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.723812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.731829][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.746959][ T289] device veth0_vlan entered promiscuous mode [ 21.756080][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.763934][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.771880][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.780076][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.788732][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.796008][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.803369][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.811472][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.860747][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.870521][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.896793][ T288] device veth0_vlan entered promiscuous mode [ 21.907246][ T289] device veth1_macvtap entered promiscuous mode [ 21.915186][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.923038][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.931798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.940206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.948488][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.956917][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.964628][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.992511][ T288] device veth1_macvtap entered promiscuous mode [ 22.002433][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.017894][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.027885][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.035967][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.044813][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.053667][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.061898][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.078818][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.087134][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.096141][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.104533][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.457314][ C1] hrtimer: interrupt took 27839 ns [ 23.366769][ T409] device syzkaller0 entered promiscuous mode [ 24.583047][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 24.583061][ T30] audit: type=1400 audit(1720034287.549:113): avc: denied { create } for pid=449 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 25.334174][ T453] device veth0_vlan left promiscuous mode [ 25.363999][ T453] device veth0_vlan entered promiscuous mode [ 26.875355][ T30] audit: type=1400 audit(1720034289.839:114): avc: denied { read } for pid=519 comm="syz.4.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.988177][ T506] device veth0_vlan left promiscuous mode [ 27.002470][ T506] device veth0_vlan entered promiscuous mode [ 28.676285][ T572] device veth0_vlan left promiscuous mode [ 28.717910][ T572] device veth0_vlan entered promiscuous mode [ 28.983258][ T587] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 29.329719][ T603] device syzkaller0 entered promiscuous mode [ 29.668574][ T30] audit: type=1400 audit(1720034292.639:115): avc: denied { cpu } for pid=620 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.355081][ T639] device syzkaller0 entered promiscuous mode [ 30.404361][ T645] syz.1.134[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.404426][ T645] syz.1.134[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.497076][ T648] syz.2.135[648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.541103][ T648] syz.2.135[648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.443681][ T675] device syzkaller0 entered promiscuous mode [ 31.497745][ T683] syz.2.148[683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.497809][ T683] syz.2.148[683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.175731][ T713] syz.3.160[713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.387558][ T713] syz.3.160[713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.797910][ T30] audit: type=1400 audit(1720034295.769:116): avc: denied { create } for pid=718 comm="syz.3.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.036994][ T30] audit: type=1400 audit(1720034295.959:117): avc: denied { write } for pid=728 comm="syz.3.167" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.154648][ T744] syz.1.171[744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.154712][ T744] syz.1.171[744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.835073][ T30] audit: type=1400 audit(1720034298.799:118): avc: denied { relabelfrom } for pid=817 comm="syz.1.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.029842][ T30] audit: type=1400 audit(1720034298.799:119): avc: denied { relabelto } for pid=817 comm="syz.1.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.012145][ T857] device syzkaller0 entered promiscuous mode [ 37.581397][ T863] device veth0_vlan left promiscuous mode [ 37.587244][ T863] device veth0_vlan entered promiscuous mode [ 37.616420][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.630737][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.646927][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.743063][ T880] device pim6reg1 entered promiscuous mode [ 38.455883][ T902] device syzkaller0 entered promiscuous mode [ 38.806558][ T920] device pim6reg1 entered promiscuous mode [ 39.193659][ T940] device syzkaller0 entered promiscuous mode [ 39.990407][ T956] device pim6reg1 entered promiscuous mode [ 40.038362][ T970] device syzkaller0 entered promiscuous mode [ 40.557725][ T979] device pim6reg1 entered promiscuous mode [ 41.533576][ T997] device pim6reg1 entered promiscuous mode [ 41.995589][ T1006] device syzkaller0 entered promiscuous mode [ 43.031720][ T1033] device pim6reg1 entered promiscuous mode [ 43.299526][ T1045] device veth1_macvtap left promiscuous mode [ 43.308704][ T1045] device veth1_macvtap entered promiscuous mode [ 43.314853][ T1045] device macsec0 entered promiscuous mode [ 43.338600][ T1050] device pim6reg1 entered promiscuous mode [ 43.405001][ T1053] : renamed from ipvlan1 [ 43.711087][ T1067] device pim6reg1 entered promiscuous mode [ 44.074524][ T1078] device pim6reg1 entered promiscuous mode [ 44.223902][ T1084] : renamed from ipvlan1 [ 44.659357][ T30] audit: type=1400 audit(1720034307.629:120): avc: denied { write } for pid=1116 comm="syz.3.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.412121][ T30] audit: type=1400 audit(1720034309.379:121): avc: denied { create } for pid=1191 comm="syz.4.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 46.832320][ T30] audit: type=1400 audit(1720034309.799:122): avc: denied { create } for pid=1210 comm="syz.2.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 47.066289][ T30] audit: type=1400 audit(1720034310.029:123): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 47.372815][ T1226] device pim6reg1 entered promiscuous mode [ 48.841818][ T1277] syz.4.395 (1277) used greatest stack depth: 21216 bytes left [ 49.170331][ T1302] device pim6reg1 entered promiscuous mode [ 49.533434][ T1346] device pim6reg1 entered promiscuous mode [ 49.949877][ T1406] ------------[ cut here ]------------ [ 49.962409][ T1406] trace type BPF program uses run-time allocation [ 49.980664][ T1406] WARNING: CPU: 0 PID: 1406 at kernel/bpf/verifier.c:11656 check_map_prog_compatibility+0x6f1/0x890 [ 50.003683][ T1406] Modules linked in: [ 50.013737][ T1406] CPU: 0 PID: 1406 Comm: syz.2.451 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 50.024361][ T1406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 50.035060][ T1406] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 50.042963][ T1406] Code: db e9 f9 fc ff ff e8 fe 39 ed ff 31 db e9 ed fc ff ff e8 f2 39 ed ff c6 05 7d 7e 80 05 01 48 c7 c7 00 c2 67 85 e8 cf 7a be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 50.071259][ T1406] RSP: 0018:ffffc90000ba7348 EFLAGS: 00010246 [ 50.077226][ T1406] RAX: 468c3989a3771000 RBX: 0000000000000001 RCX: 0000000000040000 [ 50.085180][ T1406] RDX: ffffc90001d82000 RSI: 00000000000009e0 RDI: 00000000000009e1 [ 50.093345][ T1406] RBP: ffffc90000ba7390 R08: ffffffff81576265 R09: ffffed103ee065e8 [ 50.101508][ T1406] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 50.138541][ T1406] R13: ffff8881209bf000 R14: ffffc9000009d000 R15: dffffc0000000000 [ 50.170593][ T289] syz-executor (289) used greatest stack depth: 20512 bytes left [ 50.181085][ T1406] FS: 00007f238624c6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 50.190052][ T1406] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 50.201721][ T1406] CR2: 0000000020001dc0 CR3: 0000000124dea000 CR4: 00000000003506b0 [ 50.212597][ T1406] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 50.220611][ T1406] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 50.234764][ T1413] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.241908][ T1406] Call Trace: [ 50.245050][ T1406] [ 50.247878][ T1413] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.254765][ T1406] ? show_regs+0x58/0x60 [ 50.258940][ T1406] ? __warn+0x160/0x2f0 [ 50.263267][ T1413] device bridge_slave_0 entered promiscuous mode [ 50.269724][ T1406] ? check_map_prog_compatibility+0x6f1/0x890 [ 50.278532][ T1413] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.285461][ T1406] ? report_bug+0x3d9/0x5b0 [ 50.289774][ T1406] ? check_map_prog_compatibility+0x6f1/0x890 [ 50.295701][ T1406] ? handle_bug+0x41/0x70 [ 50.299843][ T1406] ? exc_invalid_op+0x1b/0x50 [ 50.304760][ T1406] ? asm_exc_invalid_op+0x1b/0x20 [ 50.309753][ T1406] ? __wake_up_klogd+0xd5/0x110 [ 50.314468][ T1406] ? check_map_prog_compatibility+0x6f1/0x890 [ 50.320536][ T1413] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.320535][ T1406] ? check_map_prog_compatibility+0x6f1/0x890 [ 50.333429][ T1406] resolve_pseudo_ldimm64+0x671/0x1240 [ 50.338784][ T1406] ? check_attach_btf_id+0xef0/0xef0 [ 50.343911][ T1406] ? __mark_reg_known+0x1b0/0x1b0 [ 50.348832][ T1406] ? security_capable+0x87/0xb0 [ 50.353544][ T1406] bpf_check+0x3174/0x12bf0 [ 50.358030][ T1406] ? bpf_prog_cb5f3ddbed574159+0x12c/0x6b0 [ 50.363626][ T1406] ? is_bpf_text_address+0x172/0x190 [ 50.369096][ T1406] ? stack_trace_save+0x1c0/0x1c0 [ 50.373902][ T1406] ? __kernel_text_address+0x9b/0x110 [ 50.379156][ T1406] ? unwind_get_return_address+0x4d/0x90 [ 50.384570][ T1406] ? bpf_get_btf_vmlinux+0x60/0x60 [ 50.389556][ T1406] ? arch_stack_walk+0xf3/0x140 [ 50.394200][ T1406] ? stack_trace_save+0x113/0x1c0 [ 50.399631][ T1406] ? stack_trace_snprint+0xf0/0xf0 [ 50.404657][ T1413] device bridge_slave_1 entered promiscuous mode [ 50.411121][ T1406] ? stack_trace_snprint+0xf0/0xf0 [ 50.422332][ T1406] ? __stack_depot_save+0x34/0x470 [ 50.506234][ T1406] ? ____kasan_kmalloc+0xed/0x110 [ 50.542626][ T1406] ? ____kasan_kmalloc+0xdb/0x110 [ 50.583586][ T1406] ? __kasan_kmalloc+0x9/0x10 [ 50.627814][ T1406] ? kmem_cache_alloc_trace+0x115/0x210 [ 50.674626][ T1406] ? selinux_bpf_prog_alloc+0x51/0x140 [ 50.720655][ T1406] ? security_bpf_prog_alloc+0x62/0x90 [ 50.769407][ T1406] ? bpf_prog_load+0x9ee/0x1b50 [ 50.809140][ T1406] ? __sys_bpf+0x4bc/0x760 [ 50.818897][ T1406] ? __x64_sys_bpf+0x7c/0x90 [ 50.826596][ T1406] ? do_syscall_64+0x3d/0xb0 [ 50.843563][ T1406] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.860088][ T1406] ? __kasan_kmalloc+0x9/0x10 [ 50.873311][ T1406] ? memset+0x35/0x40 [ 50.887508][ T1406] ? bpf_obj_name_cpy+0x196/0x1e0 [ 50.898945][ T1406] bpf_prog_load+0x12ac/0x1b50 [ 50.909041][ T1406] ? map_freeze+0x370/0x370 [ 50.918331][ T1406] ? selinux_bpf+0xcb/0x100 [ 50.928231][ T1406] ? security_bpf+0x82/0xb0 [ 50.937039][ T1406] __sys_bpf+0x4bc/0x760 [ 50.952047][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.959708][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.977927][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.986188][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.995968][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.002837][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.009982][ T1406] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 51.022934][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.037469][ T1406] ? __kasan_check_read+0x11/0x20 [ 51.046735][ T1406] __x64_sys_bpf+0x7c/0x90 [ 51.051479][ T1406] do_syscall_64+0x3d/0xb0 [ 51.051610][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.055717][ T1406] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 51.055737][ T1406] RIP: 0033:0x7f2386fcabd9 [ 51.055751][ T1406] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.086161][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.099312][ T1406] RSP: 002b:00007f238624c048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 51.099937][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.108366][ T1406] RAX: ffffffffffffffda RBX: 00007f2387158f60 RCX: 00007f2386fcabd9 [ 51.118703][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.129804][ T1406] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 51.132472][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.139503][ T1406] RBP: 00007f2387039a98 R08: 0000000000000000 R09: 0000000000000000 [ 51.154174][ T1406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 51.162215][ T1406] R13: 000000000000000b R14: 00007f2387158f60 R15: 00007ffc493c98f8 [ 51.171583][ T1406] [ 51.174529][ T1406] ---[ end trace 2b8814f1cebcf953 ]--- [ 51.191887][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.202109][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.213142][ T1413] device veth0_vlan entered promiscuous mode [ 51.245891][ T1444] device syzkaller0 entered promiscuous mode [ 51.253400][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.270689][ T1413] device veth1_macvtap entered promiscuous mode [ 51.304703][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.326425][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.334694][ T591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.359459][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.374822][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.383743][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.427377][ T30] audit: type=1400 audit(1720034314.389:124): avc: denied { mounton } for pid=1413 comm="syz-executor" path="/root/syzkaller.Z2exva/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 51.469006][ T30] audit: type=1400 audit(1720034314.389:125): avc: denied { mount } for pid=1413 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 51.509050][ T30] audit: type=1400 audit(1720034314.419:126): avc: denied { mounton } for pid=1413 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 51.572067][ T1488] device pim6reg1 entered promiscuous mode [ 51.989889][ T1516] device pim6reg1 entered promiscuous mode [ 52.094892][ T1520] device pim6reg1 entered promiscuous mode [ 52.119077][ T785] device bridge_slave_1 left promiscuous mode [ 52.128833][ T785] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.190233][ T785] device bridge_slave_0 left promiscuous mode [ 52.236045][ T785] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.296164][ T785] device veth1_macvtap left promiscuous mode [ 52.341032][ T785] device veth0_vlan left promiscuous mode [ 53.085422][ T1548] device pim6reg1 entered promiscuous mode [ 53.245508][ T1561] device pim6reg1 entered promiscuous mode [ 53.259682][ C1] ------------[ cut here ]------------ [ 53.262795][ T30] audit: type=1400 audit(1720034316.229:127): avc: denied { create } for pid=1572 comm="syz.3.522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 53.264957][ C1] WARNING: CPU: 1 PID: 1569 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 53.293080][ C1] Modules linked in: [ 53.296824][ C1] CPU: 1 PID: 1569 Comm: syz.0.520 Tainted: G W 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 53.307931][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 53.317907][ C1] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 53.323543][ C1] Code: 66 8b 05 e7 87 c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 98 42 09 00 65 8b 05 59 85 bf 7e 85 c0 74 02 5d c3 e8 5a 99 bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 53.343162][ C1] RSP: 0000:ffffc900001d0ae0 EFLAGS: 00010006 [ 53.349156][ C1] RAX: 0000000080010204 RBX: ffff88810ab32458 RCX: dffffc0000000000 [ 53.356953][ C1] RDX: 0000000080010204 RSI: 0000000000000201 RDI: ffffffff83fe6812 [ 53.364776][ C1] RBP: ffffc900001d0ae0 R08: dffffc0000000000 R09: 0000000000000003 [ 53.372579][ C1] R10: fffff5200003a150 R11: dffffc0000000001 R12: 0000000000000000 [ 53.380388][ C1] R13: dffffc0000000000 R14: 00000000fffffffe R15: ffff88810ab32440 [ 53.388199][ C1] FS: 00007f5a437e76c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 53.396965][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.403387][ C1] CR2: 000000110c2c030b CR3: 000000012975d000 CR4: 00000000003506a0 [ 53.411202][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.419009][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 53.426823][ C1] Call Trace: [ 53.429947][ C1] [ 53.432896][ C1] ? show_regs+0x58/0x60 [ 53.437050][ C1] ? __warn+0x160/0x2f0 [ 53.441040][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 53.446076][ C1] ? report_bug+0x3d9/0x5b0 [ 53.450425][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 53.455447][ C1] ? handle_bug+0x41/0x70 [ 53.459615][ C1] ? exc_invalid_op+0x1b/0x50 [ 53.464129][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 53.468989][ C1] ? sock_hash_delete_elem+0x2a2/0x2f0 [ 53.474307][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 53.479316][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 53.484087][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 53.489250][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x33c [ 53.494590][ C1] bpf_trace_run5+0x172/0x290 [ 53.499105][ C1] ? bpf_trace_run4+0x270/0x270 [ 53.503789][ C1] ? complete_signal+0x67e/0xd60 [ 53.508564][ C1] ? prepare_signal+0xc20/0xc20 [ 53.513249][ C1] __bpf_trace_signal_generate+0x3c/0x50 [ 53.518718][ C1] __send_signal+0xc52/0xcb0 [ 53.523146][ C1] send_signal+0x43a/0x590 [ 53.527400][ C1] do_send_sig_info+0xde/0x230 [ 53.532002][ C1] group_send_sig_info+0x113/0x460 [ 53.537046][ C1] ? __lock_task_sighand+0x100/0x100 [ 53.542158][ C1] ? clockevents_program_event+0x22f/0x300 [ 53.547795][ C1] do_bpf_send_signal+0x8c/0x150 [ 53.552568][ C1] irq_work_run_list+0x1c2/0x290 [ 53.557340][ C1] ? irq_work_run+0xf0/0xf0 [ 53.561679][ C1] irq_work_run+0x69/0xf0 [ 53.565846][ C1] __sysvec_irq_work+0x63/0x1b0 [ 53.571045][ C1] sysvec_irq_work+0x92/0xb0 [ 53.575462][ C1] [ 53.578234][ C1] [ 53.581014][ C1] asm_sysvec_irq_work+0x1b/0x20 [ 53.585787][ C1] RIP: 0010:_raw_spin_unlock_irq+0x49/0x70 [ 53.591439][ C1] Code: 08 00 74 0c 48 c7 c7 d8 54 8d 86 e8 b1 45 e9 fc 48 83 3d 31 29 c4 01 00 74 2a 48 89 df e8 e3 bb 8b fc 66 90 fb bf 01 00 00 00 02 ff 82 fc 65 8b 05 c3 41 39 7b 85 c0 74 03 5b 5d c3 e8 c3 55 [ 53.610868][ C1] RSP: 0000:ffffc90000ac7ab8 EFLAGS: 00000246 [ 53.616772][ C1] RAX: 0000000000000001 RBX: ffff88811cd79180 RCX: dffffc0000000000 [ 53.624584][ C1] RDX: ffffc90000ce5000 RSI: 0000000000000071 RDI: 0000000000000001 [ 53.632395][ C1] RBP: ffffc90000ac7ac0 R08: ffffffff81456eda R09: fffff52000158fa0 [ 53.640533][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88811cd79180 [ 53.648585][ C1] R13: ffff88811cd792e0 R14: 000000000000000b R15: dffffc0000000000 [ 53.656400][ C1] ? get_signal+0x151a/0x1630 [ 53.660911][ C1] ? _raw_spin_unlock_irq+0x41/0x70 [ 53.666026][ C1] get_signal+0x1562/0x1630 [ 53.670415][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 53.676015][ C1] ? __bpf_trace_signal_generate+0x3c/0x50 [ 53.681664][ C1] ? __send_signal+0xc92/0xcb0 [ 53.686286][ C1] ? send_signal+0x43a/0x590 [ 53.690673][ C1] ? get_sigframe_size+0x10/0x10 [ 53.695548][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 53.701178][ C1] ? force_sig_info_to_task+0x31c/0x440 [ 53.706593][ C1] ? force_sig+0x114/0x1d0 [ 53.710843][ C1] ? send_sig+0x60/0x60 [ 53.714807][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 53.719846][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 53.725225][ C1] irqentry_exit_to_user_mode+0x9/0x20 [ 53.731125][ C1] irqentry_exit+0x12/0x40 [ 53.735475][ C1] exc_general_protection+0x327/0x4b0 [ 53.740778][ C1] ? fpu_flush_thread+0xf0/0xf0 [ 53.745572][ C1] ? __kasan_check_read+0x11/0x20 [ 53.750399][ C1] ? syscall_exit_to_user_mode+0x34/0x160 [ 53.756124][ C1] asm_exc_general_protection+0x27/0x30 [ 53.761946][ C1] RIP: 0033:0x7f5a4453e4f9 [ 53.766292][ C1] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 53.786136][ C1] RSP: 002b:00007f5a437e67d8 EFLAGS: 00010283 [ 53.792158][ C1] RAX: 0000000000000999 RBX: 00007f5a437e6d40 RCX: 00007f5a446b5160 [ 53.800040][ C1] RDX: 9999999999999999 RSI: 00007f5a445d3344 RDI: 9999999999999999 [ 53.807839][ C1] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 53.815909][ C1] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 53.823813][ C1] R13: 00007f5a437e6ec0 R14: 9999999999999999 R15: 0000000000000000 [ 53.831624][ C1] [ 53.834485][ C1] ---[ end trace 2b8814f1cebcf954 ]--- [ 53.984111][ T1589] device pim6reg1 entered promiscuous mode [ 54.143440][ T1613] device pim6reg1 entered promiscuous mode [ 54.234767][ T1624] bpf_get_probe_write_proto: 2 callbacks suppressed [ 54.234784][ T1624] syz.0.543[1624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.267556][ T1624] syz.0.543[1624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.357360][ T30] audit: type=1400 audit(1720034317.319:128): avc: denied { tracepoint } for pid=1634 comm="syz.2.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 54.609379][ T1644] device pim6reg1 entered promiscuous mode [ 55.025867][ T1666] device pim6reg1 entered promiscuous mode [ 55.373829][ T1671] device syzkaller0 entered promiscuous mode [ 55.434698][ T1688] device bridge0 entered promiscuous mode [ 55.458942][ T1691] syz.3.573[1691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.459008][ T1691] syz.3.573[1691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.498947][ T1695] device pim6reg1 entered promiscuous mode [ 55.676088][ T1720] device syzkaller0 entered promiscuous mode [ 55.756469][ T1728] syz.1.590[1728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.756515][ T1728] syz.1.590[1728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.844512][ T1739] device pim6reg1 entered promiscuous mode [ 56.126574][ T1763] device syzkaller0 entered promiscuous mode [ 56.852810][ T1799] device syzkaller0 entered promiscuous mode [ 57.219073][ T1818] device syzkaller0 entered promiscuous mode [ 57.522406][ T1857] syz.2.646[1857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.522473][ T1857] syz.2.646[1857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.537280][ T1859] syz.0.647[1859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.573961][ T1859] syz.0.647[1859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.625774][ T1862] device syzkaller0 entered promiscuous mode [ 57.733161][ T1877] device syzkaller0 entered promiscuous mode [ 57.800258][ T1881] device syzkaller0 entered promiscuous mode [ 57.866006][ T1883] device pim6reg1 entered promiscuous mode [ 57.926961][ T1887] device pim6reg1 entered promiscuous mode [ 58.232680][ T1904] device syzkaller0 entered promiscuous mode [ 58.549206][ T1910] device syzkaller0 entered promiscuous mode [ 58.839798][ T1915] device syzkaller0 entered promiscuous mode [ 59.495799][ T1941] device syzkaller0 entered promiscuous mode [ 59.579627][ T1947] device syzkaller0 entered promiscuous mode [ 59.971559][ T1950] device syzkaller0 entered promiscuous mode [ 60.566107][ T1983] device pim6reg1 entered promiscuous mode [ 61.871398][ T2042] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 62.013306][ T2060] device syzkaller0 entered promiscuous mode [ 62.717171][ T2079] bpf_get_probe_write_proto: 6 callbacks suppressed [ 62.717189][ T2079] syz.1.738[2079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.815660][ T2079] syz.1.738[2079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.323868][ T2206] device pim6reg1 entered promiscuous mode [ 70.032001][ T2305] device pim6reg1 entered promiscuous mode [ 73.219322][ T2472] device wg2 entered promiscuous mode [ 75.591102][ T2582] device pim6reg1 entered promiscuous mode [ 76.751462][ T2648] device syzkaller0 entered promiscuous mode [ 77.168555][ T2694] device pim6reg1 entered promiscuous mode [ 77.610175][ T2709] device pim6reg1 entered promiscuous mode [ 79.109117][ T2793] device pim6reg1 entered promiscuous mode [ 79.119295][ T2810] device pim6reg1 entered promiscuous mode [ 80.286249][ T2846] device syzkaller0 entered promiscuous mode [ 80.410987][ T2897] device pim6reg1 entered promiscuous mode [ 81.340162][ T2914] device syzkaller0 entered promiscuous mode [ 81.413622][ T30] audit: type=1400 audit(1720034344.379:129): avc: denied { create } for pid=2936 comm="syz.3.1109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 81.652089][ T2961] device syzkaller0 entered promiscuous mode [ 81.703674][ T2972] device syzkaller0 entered promiscuous mode [ 81.724526][ T2970] device pim6reg1 entered promiscuous mode [ 82.230431][ T2998] device bridge0 entered promiscuous mode [ 82.635020][ T3011] device syzkaller0 entered promiscuous mode [ 82.733431][ T3024] €Â: renamed from pim6reg1 [ 83.100387][ T3039] device syzkaller0 entered promiscuous mode [ 83.225504][ T3058] device syzkaller0 entered promiscuous mode [ 85.139685][ T3143] device pim6reg1 entered promiscuous mode [ 85.427383][ T3147] tap0: tun_chr_ioctl cmd 1074025677 [ 85.432538][ T3147] tap0: linktype set to 773 [ 87.284674][ T3210] device syzkaller0 entered promiscuous mode [ 88.322336][ T3250] syz.0.1251[3250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.322402][ T3250] syz.0.1251[3250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.471696][ T30] audit: type=1400 audit(1720034352.439:130): avc: denied { create } for pid=3310 comm="syz.2.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 89.626069][ T30] audit: type=1400 audit(1720034352.589:131): avc: denied { create } for pid=3319 comm="syz.2.1276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.752715][ T30] audit: type=1400 audit(1720034352.659:132): avc: denied { ioctl } for pid=3323 comm="syz.4.1277" path="pid:[4026532374]" dev="nsfs" ino=4026532374 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 90.614741][ T3389] device vxcan1 entered promiscuous mode [ 91.581737][ T3416] bridge0: port 3(ip6gretap0) entered blocking state [ 91.589685][ T3416] bridge0: port 3(ip6gretap0) entered disabled state [ 91.596594][ T3416] device ip6gretap0 entered promiscuous mode [ 91.602846][ T3416] bridge0: port 3(ip6gretap0) entered blocking state [ 91.609355][ T3416] bridge0: port 3(ip6gretap0) entered forwarding state [ 91.620539][ T3417] device wg2 entered promiscuous mode [ 93.053003][ T3453] device syzkaller0 entered promiscuous mode [ 93.412758][ T1472] syzkaller0: tun_net_xmit 76 [ 93.417448][ T1472] syzkaller0: tun_net_xmit 48 [ 93.797388][ T3477] device veth0_vlan left promiscuous mode [ 93.852402][ T30] audit: type=1400 audit(1720034356.819:133): avc: denied { create } for pid=3482 comm="syz.3.1326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.932120][ T3477] device veth0_vlan entered promiscuous mode [ 94.078155][ T30] audit: type=1400 audit(1720034357.049:134): avc: denied { create } for pid=3496 comm="syz.4.1330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 94.109576][ T3483] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.116854][ T3483] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.125080][ T3483] device bridge0 left promiscuous mode [ 94.135771][ T3497] bridge0: port 3(ip6gretap0) entered blocking state [ 94.142589][ T3497] bridge0: port 3(ip6gretap0) entered disabled state [ 94.151151][ T3497] device ip6gretap0 entered promiscuous mode [ 94.157137][ T3497] bridge0: port 3(ip6gretap0) entered blocking state [ 94.163668][ T3497] bridge0: port 3(ip6gretap0) entered forwarding state [ 94.179126][ T30] audit: type=1400 audit(1720034357.139:135): avc: denied { attach_queue } for pid=3494 comm="syz.0.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 94.957004][ T3522] device veth0_vlan left promiscuous mode [ 94.963188][ T3522] device veth0_vlan entered promiscuous mode [ 95.072559][ T30] audit: type=1400 audit(1720034358.039:136): avc: denied { write } for pid=3524 comm="syz.1.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 95.240117][ T30] audit: type=1400 audit(1720034358.039:137): avc: denied { read } for pid=3524 comm="syz.1.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 95.291762][ T3530] bridge0: port 3(ip6gretap0) entered disabled state [ 95.298813][ T3530] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.306372][ T3530] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.475208][ T30] audit: type=1400 audit(1720034359.439:138): avc: denied { setopt } for pid=3563 comm="syz.4.1354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.502683][ T3567] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.510273][ T3567] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.719813][ T3574] IPv6: …: Disabled Multicast RS [ 97.579312][ T30] audit: type=1400 audit(1720034360.549:139): avc: denied { create } for pid=3615 comm="syz.0.1363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 98.618652][ T3653] device pim6reg1 entered promiscuous mode [ 101.345617][ T3726] device veth1_macvtap left promiscuous mode [ 105.664049][ T3842] syz.0.1435[3842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.664117][ T3842] syz.0.1435[3842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.692863][ T3843] syz.0.1435[3843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.812046][ T3874] syz.1.1445 uses obsolete (PF_INET,SOCK_PACKET) [ 107.720387][ T3905] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.735631][ T3905] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.743228][ T3905] device bridge_slave_0 entered promiscuous mode [ 107.750247][ T3905] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.757100][ T3905] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.764783][ T3905] device bridge_slave_1 entered promiscuous mode [ 107.810910][ T3912] ªªªªªª: renamed from vlan0 [ 108.188550][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.206326][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.321896][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.416264][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.461735][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.468612][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.587731][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.648112][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.697428][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.704282][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.730297][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.744523][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.756650][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.766465][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.787952][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.873264][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.987110][ T3905] device veth0_vlan entered promiscuous mode [ 109.003541][ T3953] syz.0.1470[3953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.003609][ T3953] syz.0.1470[3953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.028697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.151996][ T3905] device veth1_macvtap entered promiscuous mode [ 109.195080][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.225749][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.309040][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.317050][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.477712][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.580960][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.632116][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.653863][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.662355][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.909260][ T4025] device pim6reg1 entered promiscuous mode [ 113.579125][ T4126] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.586715][ T4126] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.609476][ T4126] device bridge0 left promiscuous mode [ 114.703213][ T4186] bridge0: port 3(ip6gretap0) entered disabled state [ 114.710143][ T4186] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.717534][ T4186] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.867654][ T4219] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.875284][ T4219] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.627022][ T30] audit: type=1400 audit(1720034378.589:140): avc: denied { create } for pid=4254 comm="syz.2.1574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 118.645890][ T4381] device syzkaller0 entered promiscuous mode [ 119.626442][ T30] audit: type=1400 audit(1720034382.589:141): avc: denied { append } for pid=4434 comm="syz.3.1638" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 121.139820][ T4503] device pim6reg1 entered promiscuous mode [ 121.308669][ T30] audit: type=1400 audit(1720034384.279:142): avc: denied { create } for pid=4509 comm="syz.2.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 123.802585][ T4569] device syzkaller0 entered promiscuous mode [ 124.106987][ T4589] device syzkaller0 entered promiscuous mode [ 124.590345][ T30] audit: type=1400 audit(1720034387.559:143): avc: denied { create } for pid=4610 comm="syz.1.1704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 125.104052][ T4630] device syzkaller0 entered promiscuous mode [ 126.525991][ T4680] device syzkaller0 entered promiscuous mode [ 127.491830][ T4731] device syzkaller0 entered promiscuous mode [ 129.001444][ T4764] device syzkaller0 entered promiscuous mode [ 129.319887][ T4776] device syzkaller0 entered promiscuous mode [ 129.831979][ T4804] device veth0_vlan left promiscuous mode [ 129.837817][ T4804] device veth0_vlan entered promiscuous mode [ 129.858366][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.866456][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.908198][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.784368][ T4845] device veth0_vlan left promiscuous mode [ 130.804756][ T4845] device veth0_vlan entered promiscuous mode [ 130.851855][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.876772][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.900366][ T4858] FAULT_INJECTION: forcing a failure. [ 130.900366][ T4858] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 130.917847][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.979100][ T4858] CPU: 1 PID: 4858 Comm: syz.4.1789 Tainted: G W 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 130.990478][ T4858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 131.000386][ T4858] Call Trace: [ 131.003486][ T4858] [ 131.006271][ T4858] dump_stack_lvl+0x151/0x1b7 [ 131.010784][ T4858] ? io_uring_drop_tctx_refs+0x190/0x190 [ 131.016335][ T4858] dump_stack+0x15/0x17 [ 131.020329][ T4858] should_fail+0x3c6/0x510 [ 131.024580][ T4858] should_fail_usercopy+0x1a/0x20 [ 131.029440][ T4858] _copy_from_user+0x20/0xd0 [ 131.033869][ T4858] __sys_bpf+0x1e9/0x760 [ 131.037946][ T4858] ? fput_many+0x160/0x1b0 [ 131.042200][ T4858] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 131.047412][ T4858] ? debug_smp_processor_id+0x17/0x20 [ 131.052613][ T4858] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 131.058604][ T4858] __x64_sys_bpf+0x7c/0x90 [ 131.062864][ T4858] do_syscall_64+0x3d/0xb0 [ 131.067108][ T4858] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 131.072847][ T4858] RIP: 0033:0x7f7b024ecbd9 [ 131.077089][ T4858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.096619][ T4858] RSP: 002b:00007f7b0176e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 131.104872][ T4858] RAX: ffffffffffffffda RBX: 00007f7b0267af60 RCX: 00007f7b024ecbd9 [ 131.112827][ T4858] RDX: 0000000000000020 RSI: 0000000020000300 RDI: 0000000000000004 [ 131.120734][ T4858] RBP: 00007f7b0176e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 131.128535][ T4858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.136347][ T4858] R13: 000000000000000b R14: 00007f7b0267af60 R15: 00007ffd60b69be8 [ 131.144164][ T4858] [ 132.108517][ T4895] FAULT_INJECTION: forcing a failure. [ 132.108517][ T4895] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.172710][ T4895] CPU: 0 PID: 4895 Comm: syz.0.1802 Tainted: G W 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 132.183822][ T4895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 132.193727][ T4895] Call Trace: [ 132.196842][ T4895] [ 132.199710][ T4895] dump_stack_lvl+0x151/0x1b7 [ 132.204309][ T4895] ? io_uring_drop_tctx_refs+0x190/0x190 [ 132.209863][ T4895] ? kstrtouint_from_user+0x20a/0x2a0 [ 132.215074][ T4895] dump_stack+0x15/0x17 [ 132.219062][ T4895] should_fail+0x3c6/0x510 [ 132.223326][ T4895] should_fail_usercopy+0x1a/0x20 [ 132.228184][ T4895] _copy_to_user+0x20/0x90 [ 132.232429][ T4895] simple_read_from_buffer+0xc7/0x150 [ 132.237642][ T4895] proc_fail_nth_read+0x1a3/0x210 [ 132.242495][ T4895] ? proc_fault_inject_write+0x390/0x390 [ 132.247965][ T4895] ? fsnotify_perm+0x470/0x5d0 [ 132.252566][ T4895] ? security_file_permission+0x86/0xb0 [ 132.257945][ T4895] ? proc_fault_inject_write+0x390/0x390 [ 132.263413][ T4895] vfs_read+0x27d/0xd40 [ 132.267416][ T4895] ? kernel_read+0x1f0/0x1f0 [ 132.271920][ T4895] ? __kasan_check_write+0x14/0x20 [ 132.276864][ T4895] ? mutex_lock+0xb6/0x1e0 [ 132.281118][ T4895] ? wait_for_completion_killable_timeout+0x10/0x10 [ 132.287547][ T4895] ? __fdget_pos+0x2e7/0x3a0 [ 132.291967][ T4895] ? ksys_read+0x77/0x2c0 [ 132.296134][ T4895] ksys_read+0x199/0x2c0 [ 132.300213][ T4895] ? vfs_write+0x1110/0x1110 [ 132.304639][ T4895] ? debug_smp_processor_id+0x17/0x20 [ 132.309846][ T4895] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 132.315836][ T4895] __x64_sys_read+0x7b/0x90 [ 132.320177][ T4895] do_syscall_64+0x3d/0xb0 [ 132.324427][ T4895] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 132.330155][ T4895] RIP: 0033:0x7f5a445646bc [ 132.334411][ T4895] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 132.353853][ T4895] RSP: 002b:00007f5a437e7040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 132.362114][ T4895] RAX: ffffffffffffffda RBX: 00007f5a446f3f60 RCX: 00007f5a445646bc [ 132.369905][ T4895] RDX: 000000000000000f RSI: 00007f5a437e70b0 RDI: 0000000000000004 [ 132.377717][ T4895] RBP: 00007f5a437e70a0 R08: 0000000000000000 R09: 0000000000000000 [ 132.385528][ T4895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.393343][ T4895] R13: 000000000000000b R14: 00007f5a446f3f60 R15: 00007fff8c0db038 [ 132.401157][ T4895] [ 133.063365][ T4950] syz.2.1822[4950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.063431][ T4950] syz.2.1822[4950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.863181][ T4972] device syzkaller0 entered promiscuous mode [ 133.898355][ T4987] device veth0_vlan left promiscuous mode [ 133.927913][ T4987] device veth0_vlan entered promiscuous mode [ 133.993470][ T4053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.012156][ T4053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.077733][ T4053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.787166][ T30] audit: type=1400 audit(1720034397.749:144): avc: denied { create } for pid=5049 comm="syz.0.1852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 134.822658][ T30] audit: type=1400 audit(1720034397.779:145): avc: denied { create } for pid=5055 comm="syz.0.1853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 135.561892][ T5095] device pim6reg1 entered promiscuous mode [ 136.550012][ T30] audit: type=1400 audit(1720034399.519:146): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 136.727410][ T30] audit: type=1400 audit(1720034399.519:147): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 136.845479][ T30] audit: type=1400 audit(1720034399.769:148): avc: denied { ioctl } for pid=5142 comm="syz.0.1876" path="socket:[29626]" dev="sockfs" ino=29626 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 138.236255][ T30] audit: type=1400 audit(1720034401.199:149): avc: denied { create } for pid=5236 comm="syz.4.1903" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 139.044401][ T5287] device syzkaller0 entered promiscuous mode [ 139.364761][ T5312] tap0: tun_chr_ioctl cmd 1074025677 [ 139.399715][ T5312] tap0: linktype set to 825 [ 139.445158][ T30] audit: type=1400 audit(1720034402.409:150): avc: denied { create } for pid=5304 comm="syz.0.1927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 139.555977][ T5319] device syzkaller0 entered promiscuous mode [ 139.660810][ T5315] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.672167][ T5315] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.681392][ T5315] device bridge_slave_0 entered promiscuous mode [ 139.698157][ T5315] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.710696][ T5315] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.718444][ T5315] device bridge_slave_1 entered promiscuous mode [ 140.391982][ T5386] device syzkaller0 entered promiscuous mode [ 140.455376][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.473999][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.485920][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.517823][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.525872][ T4050] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.532768][ T4050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.597729][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.605978][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.657659][ T4050] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.664599][ T4050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.672644][ T785] device bridge_slave_1 left promiscuous mode [ 140.679071][ T785] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.686345][ T785] device bridge_slave_0 left promiscuous mode [ 140.692641][ T785] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.700908][ T785] device veth1_macvtap left promiscuous mode [ 140.706733][ T785] device veth0_vlan left promiscuous mode [ 140.935318][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.307425][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.315502][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.323747][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.331724][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.387541][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.406510][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.500295][ T5315] device veth0_vlan entered promiscuous mode [ 141.517646][ T4053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.526996][ T4053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.545045][ T5411] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.552001][ T5411] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.559538][ T5411] device bridge_slave_0 entered promiscuous mode [ 141.588054][ T5451] device syzkaller0 entered promiscuous mode [ 141.594605][ T4053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.604635][ T4053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.620560][ T5411] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.627728][ T5411] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.635117][ T5411] device bridge_slave_1 entered promiscuous mode [ 141.652909][ T5315] device veth1_macvtap entered promiscuous mode [ 141.665809][ T5449] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 141.678216][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.686881][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.695408][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.741961][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.750618][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.759428][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.767672][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.839804][ T5411] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.846671][ T5411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.853883][ T5411] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.860657][ T5411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.891599][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.900378][ T1472] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.914028][ T1472] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.928545][ T5472] ÿÿÿÿÿÿ: renamed from bridge0 [ 141.935262][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.948751][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.955621][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.985246][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.007507][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.014372][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.190603][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.199482][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.226503][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.245440][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.286167][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.302236][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.318282][ T5411] device veth0_vlan entered promiscuous mode [ 142.330683][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.338932][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.355940][ T5411] device veth1_macvtap entered promiscuous mode [ 142.369530][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.377036][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.390180][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.398771][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.416116][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.428670][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.437975][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.459067][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.477711][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.723235][ T785] device bridge_slave_1 left promiscuous mode [ 143.729601][ T785] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.794916][ T785] device bridge_slave_0 left promiscuous mode [ 143.832427][ T785] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.882290][ T785] device veth0_vlan left promiscuous mode [ 144.096163][ T5618] device pim6reg1 entered promiscuous mode [ 144.368264][ T5649] syz.1.2032[5649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.368330][ T5649] syz.1.2032[5649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.118796][ T5731] syz.4.2063[5731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.295273][ T5731] syz.4.2063[5731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.703261][ T5751] device syzkaller0 entered promiscuous mode [ 147.079768][ T5781] device syzkaller0 entered promiscuous mode [ 147.141014][ T5777] device syzkaller0 entered promiscuous mode [ 147.259655][ T5798] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.267276][ T5798] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.587104][ T5831] syz.4.2094[5831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.587172][ T5831] syz.4.2094[5831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.931205][ T5844] device syzkaller0 entered promiscuous mode [ 149.068466][ T5929] syz.2.2127[5929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.068541][ T5929] syz.2.2127[5929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.129414][ T5926] device syzkaller0 entered promiscuous mode [ 150.289824][ T5984] device syzkaller0 entered promiscuous mode [ 150.680646][ T6038] syz.2.2165[6038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.680693][ T6038] syz.2.2165[6038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.781784][ T6048] device syzkaller0 entered promiscuous mode [ 151.064475][ T6057] device syzkaller0 entered promiscuous mode [ 151.318385][ T6080] device syzkaller0 entered promiscuous mode [ 151.735588][ T6085] device syzkaller0 entered promiscuous mode [ 152.362979][ T6118] device syzkaller0 entered promiscuous mode [ 152.474525][ T6134] syz.3.2204[6134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.474594][ T6134] syz.3.2204[6134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.399609][ T6164] device syzkaller0 entered promiscuous mode [ 153.761186][ T6200] syz.3.2228[6200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.761253][ T6200] syz.3.2228[6200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.693553][ T6230] device syzkaller0 entered promiscuous mode [ 154.781899][ T6243] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.789501][ T6243] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.979648][ T6272] device pim6reg1 entered promiscuous mode [ 155.070081][ T6277] syz.4.2253[6277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.070146][ T6277] syz.4.2253[6277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.081652][ T6270] syz.4.2253[6270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.086709][ T6269] syz.2.2254[6269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.425367][ T6319] device syzkaller0 entered promiscuous mode [ 156.679613][ T6335] bpf_get_probe_write_proto: 2 callbacks suppressed [ 156.679630][ T6335] syz.0.2274[6335] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.887894][ T6335] syz.0.2274[6335] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.864492][ T6368] device syzkaller0 entered promiscuous mode [ 157.950322][ T6370] device syzkaller0 entered promiscuous mode [ 158.264821][ T6401] syz.0.2300[6401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.264888][ T6401] syz.0.2300[6401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.145199][ T6428] syz.0.2311[6428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.160041][ T6428] syz.0.2311[6428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.867991][ T6538] FAULT_INJECTION: forcing a failure. [ 160.867991][ T6538] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.027402][ T6538] CPU: 1 PID: 6538 Comm: syz.3.2350 Tainted: G W 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 161.038613][ T6538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 161.048496][ T6538] Call Trace: [ 161.051618][ T6538] [ 161.054521][ T6538] dump_stack_lvl+0x151/0x1b7 [ 161.059117][ T6538] ? io_uring_drop_tctx_refs+0x190/0x190 [ 161.064585][ T6538] ? __kasan_check_write+0x14/0x20 [ 161.069619][ T6538] dump_stack+0x15/0x17 [ 161.073631][ T6538] should_fail+0x3c6/0x510 [ 161.077878][ T6538] should_fail_usercopy+0x1a/0x20 [ 161.082722][ T6538] _copy_from_user+0x20/0xd0 [ 161.087151][ T6538] perf_copy_attr+0x163/0x880 [ 161.091662][ T6538] __se_sys_perf_event_open+0xd7/0x3ce0 [ 161.097232][ T6538] ? file_end_write+0x1c0/0x1c0 [ 161.102181][ T6538] ? __kasan_check_write+0x14/0x20 [ 161.107159][ T6538] ? mutex_unlock+0xb2/0x260 [ 161.111551][ T6538] ? wait_for_completion_killable_timeout+0x10/0x10 [ 161.118103][ T6538] ? __mutex_lock_slowpath+0x10/0x10 [ 161.123218][ T6538] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 161.128678][ T6538] ? __kasan_check_write+0x14/0x20 [ 161.133652][ T6538] ? fput_many+0x160/0x1b0 [ 161.137883][ T6538] ? debug_smp_processor_id+0x17/0x20 [ 161.143172][ T6538] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 161.149073][ T6538] __x64_sys_perf_event_open+0xbf/0xd0 [ 161.154366][ T6538] do_syscall_64+0x3d/0xb0 [ 161.158702][ T6538] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 161.164431][ T6538] RIP: 0033:0x7fd20d756bd9 [ 161.168684][ T6538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.188273][ T6538] RSP: 002b:00007fd20c9d8048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 161.196689][ T6538] RAX: ffffffffffffffda RBX: 00007fd20d8e4f60 RCX: 00007fd20d756bd9 [ 161.204504][ T6538] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 161.212314][ T6538] RBP: 00007fd20c9d80a0 R08: 0000000000000000 R09: 0000000000000000 [ 161.220138][ T6538] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 161.228028][ T6538] R13: 000000000000000b R14: 00007fd20d8e4f60 R15: 00007ffc08692aa8 [ 161.235928][ T6538] [ 161.592174][ T6575] syz.0.2363[6575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.592239][ T6575] syz.0.2363[6575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.790933][ T6592] FAULT_INJECTION: forcing a failure. [ 161.790933][ T6592] name failslab, interval 1, probability 0, space 0, times 1 [ 161.851375][ T6592] CPU: 0 PID: 6592 Comm: syz.2.2371 Tainted: G W 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 161.862489][ T6592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 161.872465][ T6592] Call Trace: [ 161.875692][ T6592] [ 161.878559][ T6592] dump_stack_lvl+0x151/0x1b7 [ 161.883055][ T6592] ? io_uring_drop_tctx_refs+0x190/0x190 [ 161.888517][ T6592] ? avc_has_perm_noaudit+0x2dd/0x430 [ 161.893729][ T6592] dump_stack+0x15/0x17 [ 161.897719][ T6592] should_fail+0x3c6/0x510 [ 161.902060][ T6592] __should_failslab+0xa4/0xe0 [ 161.906661][ T6592] ? perf_event_alloc+0x122/0x1b00 [ 161.911716][ T6592] should_failslab+0x9/0x20 [ 161.916031][ T6592] slab_pre_alloc_hook+0x37/0xd0 [ 161.920807][ T6592] ? perf_event_alloc+0x122/0x1b00 [ 161.925754][ T6592] kmem_cache_alloc+0x44/0x200 [ 161.930356][ T6592] perf_event_alloc+0x122/0x1b00 [ 161.935131][ T6592] ? _raw_spin_unlock+0x4d/0x70 [ 161.939816][ T6592] ? alloc_fd+0x4c6/0x590 [ 161.943980][ T6592] __se_sys_perf_event_open+0x7b4/0x3ce0 [ 161.949556][ T6592] ? file_end_write+0x1c0/0x1c0 [ 161.954369][ T6592] ? wait_for_completion_killable_timeout+0x10/0x10 [ 161.960751][ T6592] ? __mutex_lock_slowpath+0x10/0x10 [ 161.965869][ T6592] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 161.971382][ T6592] ? __kasan_check_write+0x14/0x20 [ 161.976283][ T6592] ? fput_many+0x160/0x1b0 [ 161.980716][ T6592] ? debug_smp_processor_id+0x17/0x20 [ 161.986002][ T6592] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 161.992181][ T6592] __x64_sys_perf_event_open+0xbf/0xd0 [ 161.997477][ T6592] do_syscall_64+0x3d/0xb0 [ 162.001727][ T6592] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 162.007450][ T6592] RIP: 0033:0x7f2386fcabd9 [ 162.011706][ T6592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.031452][ T6592] RSP: 002b:00007f238624c048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 162.039692][ T6592] RAX: ffffffffffffffda RBX: 00007f2387158f60 RCX: 00007f2386fcabd9 [ 162.047596][ T6592] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 162.055401][ T6592] RBP: 00007f238624c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 162.063206][ T6592] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 162.071105][ T6592] R13: 000000000000000b R14: 00007f2387158f60 R15: 00007ffc493c98f8 [ 162.078921][ T6592] [ 162.584483][ T6627] FAULT_INJECTION: forcing a failure. [ 162.584483][ T6627] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.657369][ T6627] CPU: 1 PID: 6627 Comm: syz.2.2386 Tainted: G W 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 162.668653][ T6627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 162.678586][ T6627] Call Trace: [ 162.681666][ T6627] [ 162.684445][ T6627] dump_stack_lvl+0x151/0x1b7 [ 162.689050][ T6627] ? io_uring_drop_tctx_refs+0x190/0x190 [ 162.694690][ T6627] dump_stack+0x15/0x17 [ 162.698683][ T6627] should_fail+0x3c6/0x510 [ 162.702935][ T6627] should_fail_usercopy+0x1a/0x20 [ 162.707795][ T6627] _copy_to_user+0x20/0x90 [ 162.712161][ T6627] simple_read_from_buffer+0xc7/0x150 [ 162.717533][ T6627] proc_fail_nth_read+0x1a3/0x210 [ 162.722524][ T6627] ? proc_fault_inject_write+0x390/0x390 [ 162.727937][ T6627] ? fsnotify_perm+0x470/0x5d0 [ 162.732538][ T6627] ? security_file_permission+0x86/0xb0 [ 162.737919][ T6627] ? proc_fault_inject_write+0x390/0x390 [ 162.743391][ T6627] vfs_read+0x27d/0xd40 [ 162.747382][ T6627] ? kernel_read+0x1f0/0x1f0 [ 162.751821][ T6627] ? __kasan_check_write+0x14/0x20 [ 162.756752][ T6627] ? mutex_lock+0xb6/0x1e0 [ 162.761010][ T6627] ? wait_for_completion_killable_timeout+0x10/0x10 [ 162.767431][ T6627] ? __fdget_pos+0x2e7/0x3a0 [ 162.771857][ T6627] ? ksys_read+0x77/0x2c0 [ 162.776361][ T6627] ksys_read+0x199/0x2c0 [ 162.780440][ T6627] ? vfs_write+0x1110/0x1110 [ 162.784862][ T6627] ? debug_smp_processor_id+0x17/0x20 [ 162.790068][ T6627] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 162.795972][ T6627] __x64_sys_read+0x7b/0x90 [ 162.800314][ T6627] do_syscall_64+0x3d/0xb0 [ 162.804563][ T6627] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 162.810294][ T6627] RIP: 0033:0x7f2386fc96bc [ 162.814542][ T6627] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 162.833986][ T6627] RSP: 002b:00007f238624c040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 162.842332][ T6627] RAX: ffffffffffffffda RBX: 00007f2387158f60 RCX: 00007f2386fc96bc [ 162.850571][ T6627] RDX: 000000000000000f RSI: 00007f238624c0b0 RDI: 0000000000000003 [ 162.858384][ T6627] RBP: 00007f238624c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 162.866195][ T6627] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 162.874003][ T6627] R13: 000000000000000b R14: 00007f2387158f60 R15: 00007ffc493c98f8 [ 162.881819][ T6627] [ 163.458996][ T6689] Â: renamed from pim6reg1 [ 168.225384][ T6879] device veth1_macvtap left promiscuous mode [ 168.370855][ T6887] device wg2 entered promiscuous mode [ 169.767704][ T6999] device syzkaller0 entered promiscuous mode [ 169.911582][ T7025] device veth1_macvtap left promiscuous mode [ 169.947538][ T7025] device veth1_macvtap entered promiscuous mode [ 169.953899][ T7025] device macsec0 entered promiscuous mode [ 170.036213][ T7041] device syzkaller0 entered promiscuous mode [ 170.109713][ T7045] device syzkaller0 entered promiscuous mode [ 170.301513][ T7061] device veth1_macvtap left promiscuous mode [ 170.315557][ T7061] device veth1_macvtap entered promiscuous mode [ 170.322047][ T7061] device macsec0 entered promiscuous mode [ 171.015249][ T7169] device syzkaller0 entered promiscuous mode [ 171.045439][ T7173] device syzkaller0 entered promiscuous mode [ 171.193412][ T7187] device pim6reg1 entered promiscuous mode [ 171.422599][ T30] audit: type=1400 audit(1720034434.389:151): avc: denied { create } for pid=7211 comm="syz.1.2631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 172.054512][ T7331] device syzkaller0 entered promiscuous mode [ 172.240460][ T7359] device syzkaller0 entered promiscuous mode [ 172.401644][ T7389] device syzkaller0 entered promiscuous mode [ 173.284270][ T7476] tap0: tun_chr_ioctl cmd 1074025677 [ 173.290426][ T7476] tap0: linktype set to 0 [ 173.339474][ T7485] BUG: unable to handle page fault for address: ffffffffff600000 [ 173.347018][ T7485] #PF: supervisor read access in kernel mode [ 173.352919][ T7485] #PF: error_code(0x0001) - permissions violation [ 173.359170][ T7485] PGD 6812067 P4D 6812067 PUD 6814067 PMD 6816067 PTE 8000000006809165 [ 173.367242][ T7485] Oops: 0001 [#1] PREEMPT SMP KASAN [ 173.372273][ T7485] CPU: 0 PID: 7485 Comm: syz.1.2761 Tainted: G W 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 173.383379][ T7485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 173.393273][ T7485] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 173.399349][ T7485] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 173.418797][ T7485] RSP: 0018:ffffc90000cefb10 EFLAGS: 00010292 [ 173.424690][ T7485] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff88810b6b8000 [ 173.432501][ T7485] RDX: ffff88810b6b8b90 RSI: 0000000000000008 RDI: 0000000000000007 [ 173.440314][ T7485] RBP: ffffc90000cefb48 R08: ffffffff8199a955 R09: ffffed10216d7001 [ 173.448123][ T7485] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 173.455933][ T7485] R13: 0000000000000000 R14: ffffc90000cefba8 R15: ffffc90000cefbb0 [ 173.463746][ T7485] FS: 00007f7543c746c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 173.472513][ T7485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.478933][ T7485] CR2: ffffffffff600000 CR3: 000000012522d000 CR4: 00000000003506b0 [ 173.486748][ T7485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.494643][ T7485] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 173.502544][ T7485] Call Trace: [ 173.505667][ T7485] [ 173.508444][ T7485] ? __die_body+0x62/0xb0 [ 173.512616][ T7485] ? __die+0x7e/0x90 [ 173.516342][ T7485] ? page_fault_oops+0x7f9/0xa90 [ 173.521117][ T7485] ? kernelmode_fixup_or_oops+0x270/0x270 [ 173.526670][ T7485] ? security_file_alloc+0x29/0x120 [ 173.531717][ T7485] ? kmem_cache_alloc+0xf5/0x200 [ 173.536483][ T7485] ? exc_page_fault+0x521/0x830 [ 173.541164][ T7485] ? errseq_sample+0x44/0x70 [ 173.545641][ T7485] ? asm_exc_page_fault+0x27/0x30 [ 173.550479][ T7485] ? copy_from_kernel_nofault+0x75/0x2e0 [ 173.555924][ T7485] ? copy_from_kernel_nofault+0x86/0x2e0 [ 173.561926][ T7485] bpf_probe_read_compat+0x112/0x180 [ 173.567042][ T7485] bpf_prog_baa065642a502c00+0x64/0xe1c [ 173.572409][ T7485] __bpf_prog_test_run_raw_tp+0x126/0x1d0 [ 173.577964][ T7485] bpf_prog_test_run_raw_tp+0x4cd/0x6c0 [ 173.583352][ T7485] ? bpf_prog_test_run_tracing+0x710/0x710 [ 173.588988][ T7485] ? __kasan_check_write+0x14/0x20 [ 173.594017][ T7485] ? fput_many+0x160/0x1b0 [ 173.598272][ T7485] ? bpf_prog_test_run_tracing+0x710/0x710 [ 173.603911][ T7485] bpf_prog_test_run+0x3b0/0x630 [ 173.608690][ T7485] ? bpf_prog_query+0x220/0x220 [ 173.613373][ T7485] ? selinux_bpf+0xd2/0x100 [ 173.617711][ T7485] ? security_bpf+0x82/0xb0 [ 173.622053][ T7485] __sys_bpf+0x525/0x760 [ 173.626154][ T7485] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 173.631365][ T7485] ? __kasan_check_read+0x11/0x20 [ 173.636203][ T7485] __x64_sys_bpf+0x7c/0x90 [ 173.640453][ T7485] do_syscall_64+0x3d/0xb0 [ 173.644798][ T7485] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 173.650519][ T7485] RIP: 0033:0x7f75449f2bd9 [ 173.654783][ T7485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.674215][ T7485] RSP: 002b:00007f7543c74048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.682457][ T7485] RAX: ffffffffffffffda RBX: 00007f7544b80f60 RCX: 00007f75449f2bd9 [ 173.690384][ T7485] RDX: 0000000000000050 RSI: 0000000020000680 RDI: 000000000000000a [ 173.698309][ T7485] RBP: 00007f7544a61a98 R08: 0000000000000000 R09: 0000000000000000 [ 173.706113][ T7485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.713915][ T7485] R13: 000000000000000b R14: 00007f7544b80f60 R15: 00007ffca7337db8 [ 173.721818][ T7485] [ 173.724671][ T7485] Modules linked in: [ 173.728508][ T7485] CR2: ffffffffff600000 [ 173.732494][ T7485] ---[ end trace 2b8814f1cebcf955 ]--- [ 173.737778][ T7485] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 173.743944][ T7485] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 173.763391][ T7485] RSP: 0018:ffffc90000cefb10 EFLAGS: 00010292 [ 173.769285][ T7485] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff88810b6b8000 [ 173.777095][ T7485] RDX: ffff88810b6b8b90 RSI: 0000000000000008 RDI: 0000000000000007 [ 173.784912][ T7485] RBP: ffffc90000cefb48 R08: ffffffff8199a955 R09: ffffed10216d7001 [ 173.792720][ T7485] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 173.800616][ T7485] R13: 0000000000000000 R14: ffffc90000cefba8 R15: ffffc90000cefbb0 [ 173.808428][ T7485] FS: 00007f7543c746c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 173.817206][ T7485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.823617][ T7485] CR2: ffffffffff600000 CR3: 000000012522d000 CR4: 00000000003506b0 [ 173.831428][ T7485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.839238][ T7485] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 173.847062][ T7485] Kernel panic - not syncing: Fatal exception [ 173.853238][ T7485] Kernel Offset: disabled [ 173.857377][ T7485] Rebooting in 86400 seconds..