last executing test programs: 4.255895199s ago: executing program 0 (id=1912): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) write$cgroup_subtree(r2, 0x0, 0x20000889) 4.24801944s ago: executing program 0 (id=1914): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001080)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0xcb, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x94, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, r6}, 0x14) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r8) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, 0x0) 3.806579816s ago: executing program 0 (id=1924): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) write$cgroup_subtree(r2, 0x0, 0x20000889) 3.748481881s ago: executing program 0 (id=1926): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x5, 0x404, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)={[{0x2d, 'net'}, {0x2d, 'pids'}, {0x2b, 'net'}, {0x2d, 'perf_event'}, {0x2b, 'net'}]}, 0x21) 1.21751027s ago: executing program 2 (id=2026): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x0, 0x8, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f0000000180)=""/111}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 896.270636ms ago: executing program 1 (id=2034): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2f, 0xffffff99, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd65e0ffff00122f00631177fbac14030a44079f03fe800000ff010000000000000000ffff3a050b038da1880b251810a59d943be3f4aed50ea5a6b8686731cb89ef77523c899b699eeaa0eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000380)="b101000000353b", &(0x7f0000000000), 0x0, 0x700}, 0x2c) 815.455003ms ago: executing program 1 (id=2036): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x20000889) 810.419223ms ago: executing program 1 (id=2038): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x6, 0xbc5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)=@generic={&(0x7f0000000340)='./file0\x00', r0}, 0x18) 762.707897ms ago: executing program 1 (id=2041): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000500)="7c5331fc9356b5b10006000081001a", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x1) 708.409692ms ago: executing program 1 (id=2042): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, 0x0}, 0x90) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x3, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000), 0xfdef) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40000000000000073119a0000000000630a00ff000000009500000000000000b003000000e54d9a4320c267fb3605f6c3f687dcfe09064db290cb1e5db93406c6a38b2b345f8f3c747a79a06ef7917f53fef4d0e04e3b462e606c8bb1d523659dfd3f5e898b83540000c2c680a56b7cf106b2e1b6c8315202d1b30aa6ea5867dc08cc"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6c, 0x10, &(0x7f0000000000), 0xfffffe51, 0xffffffffffffffff}, 0x48) 629.301159ms ago: executing program 1 (id=2047): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7968dd986c6a6700020006aa"], 0xfdef) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) 472.687602ms ago: executing program 3 (id=2051): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f0000000140)='btrfs_sync_fs\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x20001, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000001240)={'tunl0\x00', @multicast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x1e, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) close(r0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x95}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x10, &(0x7f00000000c0)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 322.711574ms ago: executing program 4 (id=2056): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001b00)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000b40)='ns/cgroup\x00') 230.294521ms ago: executing program 3 (id=2057): perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x35) 165.321327ms ago: executing program 4 (id=2058): socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000080)) 165.076457ms ago: executing program 3 (id=2059): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_subtree(r1, 0x0, 0x20000889) 164.766927ms ago: executing program 4 (id=2060): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000000000071115300000000008510000002000000850000000000000095003300000000009500a5050000000006c5589ae5348083b3946a1b1b582c24dbef5f44650072c1e53bdafbe81060239e812473c7a3381fabee05f2cbfc04ee6f8f84437d870d578edada9f3a43c1432984d683f2f1860a20dc332b1e60f63c6020321a90da945faa99ca5120ee4ab059c8de"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 123.26019ms ago: executing program 2 (id=2061): bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES8], 0x12) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='+pids'], 0x6) 100.183032ms ago: executing program 4 (id=2062): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1a000) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xffc0) 94.641613ms ago: executing program 2 (id=2063): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfc8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16b089f37b3591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979e29857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37ceff9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f0800000000000000af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed210d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734f87da3770845cf442d488afdc0e170000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bbf8ab9c691841ab0931d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12aa51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fca4d97a0ae75ccf11e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f080091c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efde0142cf90ff668b9757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c2f56855b18f91dae2cdea1353fe062830fa1d233296ec9d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55d02d48e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cffe6740f90735f66ca54fd87800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc604d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b85c8086e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000000000000000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7da88d2489fb000a4aa838f911c1a869fa55e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867bf0ff0099d71bb0d2f443e77a44e8c4b0455d95b19c73ef4c98f775aad9e1b317b3cc48f7ad1d82ea6ad6c3c7d943fb0157c250e2ba56301e25c19a7e37ce880bed8a8e1538560f2be7d4cca6539277505826bd61bad2bcd4914344d4a27b29d2eb89bdc7a702e485d68c04e8f6b05336bf8d8e116605eaf375a592fe2382763c3cba76a0e4029dad5d37dd77abb1b7d2e2de23a4131e45ed81123ad6fa4f8b92c47e00000000000000774c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f00000010c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f020004ce0050000000100008877fbac141416e000030a89079f03b18000440c0511e0845013f2325f004408050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) 83.554203ms ago: executing program 0 (id=2064): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000001500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 48.190547ms ago: executing program 2 (id=2065): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xffdd) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x230b8, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000340)}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0], 0x0, 0x1a, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x1f, 0x10, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000005844080004000000bf91000000000000850000"], &(0x7f00000001c0)='syzkaller\x00', 0xfffffff9, 0xee, &(0x7f0000000340)=""/238, 0x41100, 0x0, '\x00', r0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0xfffffff7, 0x0, 0x898, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001b40)=[{0x5, 0x3, 0x6}], 0x10, 0x961}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="38000000000000000000000007000000862700000000070614ff6e0b060e09f1f7069c92886b7a6817e50708cf9019b75b7f0105d10d8300140000000000000000000000020000000d000000000000001100000000000000000000000100000005000000000000001c000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="ac141436e0000001000000001c00000000000000000000000800c400", @ANYRES32=0x0, @ANYBLOB="ac1414bb0a01010100000000340000000000000000000000070000000717dfac1e010164010100ac1414bb640101020a010100940401008307d6ac14143a0000000000001c000000000000000000000008000000", @ANYRES32=r0, @ANYBLOB="7f0000010a010101000000001400000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414200000000000000000"], 0x138}, 0x40) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) 47.870036ms ago: executing program 2 (id=2066): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000001180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='-', @ANYRESDEC], 0x27) 47.722257ms ago: executing program 3 (id=2067): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r1}, 0xc) 47.495396ms ago: executing program 4 (id=2068): perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xed, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000e00), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) 511.54µs ago: executing program 2 (id=2069): perf_event_open(&(0x7f00000000c0)={0x5, 0xffffffffffffff83, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0x12094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0}, 0x2, 0x2, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x1}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair(0x0, 0x0, 0xff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x1, 0xa, 0x4, 0x9, 0xffffffffffffffe0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071122500000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r2, 0x0, 0x0, 0xa1, &(0x7f0000000080), &(0x7f0000000280)=""/161, 0x2, 0x0, 0x7, 0x0, &(0x7f0000000340)="db92cd6c7eb1ba", &(0x7f0000000380), 0x2, 0x0, 0x73d}, 0x50) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 342.351µs ago: executing program 0 (id=2070): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007de0b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cd67b5b18065752a3ad500000000000000cb450063bc36005400000000000000ff7f00000001000000000000000000cb04fcbb0b5ba9918d37b056b9bbd11b6b9f260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb4845124ef2e487204000000aaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aadffcc75fe369258673b5d053bdec75dca377232a790bce5a6f087ae8f5e64be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67d4c6a06e828e5216f601b19db9af1b5d356d0f062137d866d11be4b1260b06cca9098a3f0151fdbbd4e97d62ecc6405003a60f1c6edc76683073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bdaeecc952a3fd2c46f3c1cde71a19d1a2982492abaa96765372831210e00d2bfea3b8df2eff8d56aaae7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f22542c133aadafdc96fdb49cc992dbdd5ac01ba51508951c7a7c5f5093bd6ca0916c3a12912715649c2b1c7193a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f000000000000000050572061dfb5248d3d4a1c37dcb92d9ef99e2f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19524cf30f810da3204f4c93f4f5d7321acfefc4d1c9139ca4b65b9990995000000000000000000000000000000c8a3988cca41217c950554bb043cf364d709c2bf3ec46b75f1bce43e726210b53d362072bc120c076b4647afc595d97c288f5017088ac2b02ed97fc883a102ae6000044542e3aa7ada6d13ff93ec634a0fa0b5f41ed317b48b8b8c03b243d6e14b7087e2c5d41f8a51408e27283b54d04212cbb0f5af76b70b1bdcec7c0abe6407e7fa204b9919490af8bffca6fbbd2174a84328af4acc9c7ec655729125fc15da558cb6edfcdd0c3fca7130863d13369f79f1d13ac166249e4bffa4a272a0116b591a63bfca11205d216b34000000000000000045b5ade570aeb7cf89e900004dc6c89355082bdcb0b08b810cf63fd19a17f4d440f1546e8e5f8addedb88c7f7990947505d2fcd8cb14"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x618, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0x18, 0x1e8, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x1e8, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 216.83µs ago: executing program 3 (id=2071): socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) 91.26µs ago: executing program 4 (id=2072): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 3 (id=2073): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): [ 3.386055][ T84] acpid (84) used greatest stack depth: 23344 bytes left [ 3.713130][ T99] udevd[99]: starting version 3.2.11 [ 3.791154][ T100] udevd[100]: starting eudev-3.2.11 [ 3.793182][ T99] udevd (99) used greatest stack depth: 22096 bytes left [ 11.213285][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 11.213298][ T30] audit: type=1400 audit(1720106345.693:61): avc: denied { transition } for pid=220 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.218222][ T30] audit: type=1400 audit(1720106345.693:62): avc: denied { noatsecure } for pid=220 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.222176][ T30] audit: type=1400 audit(1720106345.693:63): avc: denied { write } for pid=220 comm="sh" path="pipe:[12489]" dev="pipefs" ino=12489 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.225221][ T30] audit: type=1400 audit(1720106345.693:64): avc: denied { rlimitinh } for pid=220 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.229405][ T30] audit: type=1400 audit(1720106345.693:65): avc: denied { siginh } for pid=220 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.18' (ED25519) to the list of known hosts. [ 18.026835][ T30] audit: type=1400 audit(1720106352.503:66): avc: denied { integrity } for pid=277 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.030493][ T30] audit: type=1400 audit(1720106352.513:67): avc: denied { mounton } for pid=277 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.030678][ T277] cgroup: Unknown subsys name 'net' [ 18.035387][ T30] audit: type=1400 audit(1720106352.513:68): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.040207][ T30] audit: type=1400 audit(1720106352.513:69): avc: denied { unmount } for pid=277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.040354][ T277] cgroup: Unknown subsys name 'devices' [ 18.250019][ T277] cgroup: Unknown subsys name 'hugetlb' [ 18.255448][ T277] cgroup: Unknown subsys name 'rlimit' [ 18.386580][ T30] audit: type=1400 audit(1720106352.863:70): avc: denied { setattr } for pid=277 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.409631][ T30] audit: type=1400 audit(1720106352.863:71): avc: denied { mounton } for pid=277 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.414429][ T279] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 18.434930][ T30] audit: type=1400 audit(1720106352.863:72): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 18.465775][ T30] audit: type=1400 audit(1720106352.933:73): avc: denied { relabelto } for pid=279 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.491097][ T30] audit: type=1400 audit(1720106352.933:74): avc: denied { write } for pid=279 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.520823][ T30] audit: type=1400 audit(1720106353.003:75): avc: denied { read } for pid=277 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.546397][ T277] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 18.980100][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.986961][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.994348][ T286] device bridge_slave_0 entered promiscuous mode [ 19.014020][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.020896][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.027980][ T286] device bridge_slave_1 entered promiscuous mode [ 19.037464][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.044378][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.051538][ T288] device bridge_slave_0 entered promiscuous mode [ 19.064495][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.071364][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.078687][ T288] device bridge_slave_1 entered promiscuous mode [ 19.112744][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.119608][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.126693][ T287] device bridge_slave_0 entered promiscuous mode [ 19.139436][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.146279][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.153540][ T287] device bridge_slave_1 entered promiscuous mode [ 19.179750][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.186596][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.193918][ T285] device bridge_slave_0 entered promiscuous mode [ 19.212275][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.219146][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.226217][ T285] device bridge_slave_1 entered promiscuous mode [ 19.238657][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.245509][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.253319][ T289] device bridge_slave_0 entered promiscuous mode [ 19.272140][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.279008][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.286100][ T289] device bridge_slave_1 entered promiscuous mode [ 19.420027][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.426874][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.434020][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.440775][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.461272][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.468112][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.475258][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.482011][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.490488][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.497329][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.504470][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.511226][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.525196][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.532056][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.539614][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.546368][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.559758][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.566615][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.573735][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.580511][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.633463][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.640714][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.647953][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.654998][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.661976][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.669723][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.676732][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.683812][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.690872][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.697839][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.705036][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.713084][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 19.720339][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.741247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.749019][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.756923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.765206][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.772062][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.779250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.787144][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.793899][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.801041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.809172][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.816109][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.823304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.831299][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.838114][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.845344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.853253][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.860097][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.888958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.898172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.906272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.914442][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.922467][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.929309][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.936462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.944387][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.951246][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.958660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.966353][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.974206][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.982497][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.989413][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.996470][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.004451][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.011295][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.018504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.026212][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.034207][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.041036][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.048152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.055880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.074324][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.082373][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.090260][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.098048][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.124114][ T288] device veth0_vlan entered promiscuous mode [ 20.131168][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.139199][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.146934][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.155081][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.163168][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.171295][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.179342][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.187355][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.195509][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.203578][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.211720][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.219790][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.227803][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.235579][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.243256][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.250971][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.258960][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.266111][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.273879][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.281126][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.289751][ T289] device veth0_vlan entered promiscuous mode [ 20.297094][ T285] device veth0_vlan entered promiscuous mode [ 20.307600][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.315366][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.323108][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.330845][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.338686][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.345944][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.353402][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.360735][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.369091][ T286] device veth0_vlan entered promiscuous mode [ 20.381403][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.389470][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.397339][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.405215][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.413376][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.420873][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.429961][ T289] device veth1_macvtap entered promiscuous mode [ 20.438817][ T287] device veth0_vlan entered promiscuous mode [ 20.451915][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.459554][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.467755][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.475815][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.483881][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.492323][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.500283][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.508124][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.516101][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.524070][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.532374][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.541467][ T288] device veth1_macvtap entered promiscuous mode [ 20.549364][ T285] device veth1_macvtap entered promiscuous mode [ 20.557112][ T286] device veth1_macvtap entered promiscuous mode [ 20.568716][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.576203][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.583992][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.591631][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.599649][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.610793][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.618912][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.632539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.640607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.649215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.657128][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.665198][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.673176][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.690540][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.699572][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.707771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.715883][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.724669][ T287] device veth1_macvtap entered promiscuous mode [ 20.776966][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.828246][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.869232][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.878434][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.886468][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.090779][ T342] syz.3.8[342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.090839][ T342] syz.3.8[342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.225398][ C0] hrtimer: interrupt took 26863 ns [ 22.491541][ T438] syz.0.49[438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.491605][ T438] syz.0.49[438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.810123][ T507] syz.4.78[507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.823045][ T507] syz.4.78[507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.289100][ T574] syz.2.108[574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.300165][ T574] syz.2.108[574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.727603][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 26.727618][ T30] audit: type=1400 audit(1720106361.203:116): avc: denied { read } for pid=660 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.773266][ T663] syz.3.145[663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.773327][ T663] syz.3.145[663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.360508][ T771] syz.2.190[771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.371849][ T771] syz.2.190[771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.661309][ T847] syz.4.222[847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.672474][ T847] syz.4.222[847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.829271][ T852] syz.0.224[852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.840380][ T852] syz.0.224[852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.931067][ T289] syz-executor (289) used greatest stack depth: 20880 bytes left [ 30.960835][ T901] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.967686][ T901] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.974979][ T901] device bridge_slave_0 entered promiscuous mode [ 30.981698][ T901] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.988599][ T901] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.995657][ T901] device bridge_slave_1 entered promiscuous mode [ 31.037922][ T901] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.044782][ T901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.051891][ T901] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.058667][ T901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.077146][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.084563][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.092406][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.103245][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.111287][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.118113][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.126548][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.134575][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.141421][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.154897][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.168535][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.176633][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.187088][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.194907][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.202586][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.213072][ T901] device veth0_vlan entered promiscuous mode [ 31.223506][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.232029][ T901] device veth1_macvtap entered promiscuous mode [ 31.243077][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.254366][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.488667][ T8] device bridge_slave_1 left promiscuous mode [ 31.494615][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.548189][ T8] device bridge_slave_0 left promiscuous mode [ 31.551488][ T922] syz.2.251[922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.557418][ T922] syz.2.251[922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.575571][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.672620][ T8] device veth1_macvtap left promiscuous mode [ 31.738293][ T8] device veth0_vlan left promiscuous mode [ 32.802231][ T981] bpf_get_probe_write_proto: 2 callbacks suppressed [ 32.802242][ T981] syz.2.274[981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.808992][ T981] syz.2.274[981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.837597][ T983] syz.3.275[983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.848777][ T983] syz.3.275[983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.174396][ T1060] syz.3.308[1060] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.185551][ T1060] syz.3.308[1060] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.455013][ T1135] syz.3.340[1135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.466305][ T1135] syz.3.340[1135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.837977][ T1207] syz.3.370[1207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.849223][ T1207] syz.3.370[1207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.155602][ T1263] syz.0.393[1263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.166777][ T1263] syz.0.393[1263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.638861][ T1348] syz.4.427[1348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.650162][ T1348] syz.4.427[1348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.861555][ T1408] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.883518][ T1408] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.891514][ T1408] device bridge_slave_0 entered promiscuous mode [ 40.898601][ T1408] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.905684][ T1408] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.913058][ T1408] device bridge_slave_1 entered promiscuous mode [ 40.987617][ T1425] syz.3.459[1425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.987687][ T1425] syz.3.459[1425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.067830][ T1408] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.085716][ T1408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.092855][ T1408] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.099614][ T1408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.246610][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.256434][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.269289][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.309368][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.333892][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.340798][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.364176][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.391546][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.398445][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.440892][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.461659][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.492991][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.505631][ T1408] device veth0_vlan entered promiscuous mode [ 41.521909][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.545923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.583571][ T1408] device veth1_macvtap entered promiscuous mode [ 41.599770][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.611491][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.641133][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.665659][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.704422][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.725219][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.733386][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.743524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.764646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.059206][ T800] device bridge_slave_1 left promiscuous mode [ 42.065233][ T800] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.072767][ T800] device bridge_slave_0 left promiscuous mode [ 42.078821][ T800] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.086418][ T800] device veth1_macvtap left promiscuous mode [ 42.092300][ T800] device veth0_vlan left promiscuous mode [ 42.560310][ T1490] syz.1.485[1490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.560373][ T1490] syz.1.485[1490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.863807][ T1562] syz.1.514[1562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.919880][ T1562] syz.1.514[1562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.118516][ T1632] syz.2.542[1632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.131445][ T1632] syz.2.542[1632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.517963][ T1698] syz.2.569[1698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.529370][ T1698] syz.2.569[1698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.875722][ T1780] syz.3.601[1780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.887147][ T1780] syz.3.601[1780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.456749][ T1850] syz.2.629[1850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.485463][ T1850] syz.2.629[1850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.677557][ T1920] syz.0.659[1920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.688830][ T1920] syz.0.659[1920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.058775][ T1933] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.076891][ T1933] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.084128][ T1933] device bridge_slave_0 entered promiscuous mode [ 51.091568][ T1933] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.098540][ T1933] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.105720][ T1933] device bridge_slave_1 entered promiscuous mode [ 51.145265][ T1933] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.152129][ T1933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.159241][ T1933] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.165992][ T1933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.185331][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.192709][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.200129][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.218513][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.226741][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.233615][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.250214][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.258897][ T1450] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.265735][ T1450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.273111][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.281968][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.296732][ T30] audit: type=1400 audit(1720106385.773:117): avc: denied { write } for pid=1938 comm="syz.4.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 51.317707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.333815][ T1933] device veth0_vlan entered promiscuous mode [ 51.341220][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.349373][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.385802][ T1933] device veth1_macvtap entered promiscuous mode [ 51.412876][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.433396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.440766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.480934][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.514136][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.538373][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.546445][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.562232][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.572480][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.044248][ T30] audit: type=1400 audit(1720106386.523:118): avc: denied { tracepoint } for pid=1972 comm="syz.2.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.165510][ T1979] syz.2.679[1979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.165579][ T1979] syz.2.679[1979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.210499][ T800] device bridge_slave_1 left promiscuous mode [ 52.232617][ T800] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.246493][ T800] device bridge_slave_0 left promiscuous mode [ 52.256879][ T800] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.272633][ T800] device veth1_macvtap left promiscuous mode [ 52.282796][ T800] device veth0_vlan left promiscuous mode [ 53.088582][ T1994] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.095630][ T1994] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.134920][ T1995] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.141822][ T1995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.148965][ T1995] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.155808][ T1995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.163263][ T1995] device bridge0 entered promiscuous mode [ 53.924338][ T2037] syz.4.700[2037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.924380][ T2037] syz.4.700[2037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.014174][ T2040] FAULT_INJECTION: forcing a failure. [ 54.014174][ T2040] name failslab, interval 1, probability 0, space 0, times 1 [ 54.037799][ T2040] CPU: 0 PID: 2040 Comm: syz.1.701 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 54.047485][ T2040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 54.057384][ T2040] Call Trace: [ 54.060502][ T2040] [ 54.063279][ T2040] dump_stack_lvl+0x151/0x1b7 [ 54.067791][ T2040] ? io_uring_drop_tctx_refs+0x190/0x190 [ 54.073261][ T2040] dump_stack+0x15/0x17 [ 54.077252][ T2040] should_fail+0x3c6/0x510 [ 54.081509][ T2040] __should_failslab+0xa4/0xe0 [ 54.086104][ T2040] should_failslab+0x9/0x20 [ 54.090446][ T2040] slab_pre_alloc_hook+0x37/0xd0 [ 54.095217][ T2040] __kmalloc+0x6d/0x270 [ 54.099212][ T2040] ? kvmalloc_node+0x1f0/0x4d0 [ 54.103825][ T2040] ? arch_stack_walk+0xf3/0x140 [ 54.108588][ T2040] kvmalloc_node+0x1f0/0x4d0 [ 54.113011][ T2040] ? vm_mmap+0xb0/0xb0 [ 54.116926][ T2040] alloc_netdev_mqs+0x8c/0xc90 [ 54.121519][ T2040] ? ip6gre_tunnel_locate+0x1bf/0x880 [ 54.126727][ T2040] ? ip6gre_tunnel_locate+0x880/0x880 [ 54.131949][ T2040] ? memcpy+0x56/0x70 [ 54.135749][ T2040] ip6gre_tunnel_locate+0x1e1/0x880 [ 54.140799][ T2040] ? cap_capable+0x1d2/0x270 [ 54.145215][ T2040] ? ip6gre_tnl_change+0xa80/0xa80 [ 54.150168][ T2040] ? ip6gre_tunnel_siocdevprivate+0xffd/0x19f0 [ 54.156148][ T2040] ? memcpy+0x56/0x70 [ 54.159963][ T2040] ip6gre_tunnel_siocdevprivate+0x1023/0x19f0 [ 54.165867][ T2040] ? ip6gre_tunnel_init+0x170/0x170 [ 54.170905][ T2040] ? __kasan_check_write+0x14/0x20 [ 54.175847][ T2040] ? full_name_hash+0xa0/0xf0 [ 54.180361][ T2040] dev_ifsioc+0xc75/0x10c0 [ 54.184615][ T2040] ? dev_ioctl+0xe70/0xe70 [ 54.188865][ T2040] ? mutex_lock+0xb6/0x1e0 [ 54.193119][ T2040] ? wait_for_completion_killable_timeout+0x10/0x10 [ 54.199542][ T2040] dev_ioctl+0x5f3/0xe70 [ 54.203621][ T2040] sock_ioctl+0x665/0x740 [ 54.207788][ T2040] ? sock_poll+0x400/0x400 [ 54.212044][ T2040] ? security_file_ioctl+0x84/0xb0 [ 54.216987][ T2040] ? sock_poll+0x400/0x400 [ 54.221240][ T2040] __se_sys_ioctl+0x114/0x190 [ 54.225755][ T2040] __x64_sys_ioctl+0x7b/0x90 [ 54.230180][ T2040] do_syscall_64+0x3d/0xb0 [ 54.234432][ T2040] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 54.240076][ T2040] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 54.245810][ T2040] RIP: 0033:0x7ff321029bd9 [ 54.250057][ T2040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.269496][ T2040] RSP: 002b:00007ff3202ab048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.277742][ T2040] RAX: ffffffffffffffda RBX: 00007ff3211b7f60 RCX: 00007ff321029bd9 [ 54.285552][ T2040] RDX: 0000000020000900 RSI: 00000000000089f1 RDI: 0000000000000008 [ 54.293365][ T2040] RBP: 00007ff3202ab0a0 R08: 0000000000000000 R09: 0000000000000000 [ 54.301175][ T2040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.308988][ T2040] R13: 000000000000000b R14: 00007ff3211b7f60 R15: 00007fffc638e188 [ 54.316803][ T2040] [ 55.071332][ T2099] device pim6reg1 entered promiscuous mode [ 55.197674][ T2105] syz.1.727[2105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.197741][ T2105] syz.1.727[2105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.637525][ T2113] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 56.234152][ T30] audit: type=1400 audit(1720106390.713:119): avc: denied { create } for pid=2131 comm="syz.4.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 56.274483][ T30] audit: type=1400 audit(1720106390.753:120): avc: denied { create } for pid=2133 comm="syz.2.737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.289322][ T2139] syz.4.738[2139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.293900][ T2139] syz.4.738[2139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.759207][ T30] audit: type=1400 audit(1720106391.243:121): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 56.957400][ T2159] syz.4.746[2159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.957470][ T2159] syz.4.746[2159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.325413][ T30] audit: type=1400 audit(1720106391.803:122): avc: denied { create } for pid=2174 comm="syz.0.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 57.605103][ T2190] FAULT_INJECTION: forcing a failure. [ 57.605103][ T2190] name failslab, interval 1, probability 0, space 0, times 0 [ 57.618354][ T2190] CPU: 1 PID: 2190 Comm: syz.0.757 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 57.618954][ T2191] syz.1.756[2191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.628078][ T2190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 57.628146][ T2191] syz.1.756[2191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.639198][ T2190] Call Trace: [ 57.639204][ T2190] [ 57.639210][ T2190] dump_stack_lvl+0x151/0x1b7 [ 57.639230][ T2190] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.639245][ T2190] dump_stack+0x15/0x17 [ 57.639263][ T2190] should_fail+0x3c6/0x510 [ 57.639278][ T2190] __should_failslab+0xa4/0xe0 [ 57.639294][ T2190] should_failslab+0x9/0x20 [ 57.639309][ T2190] slab_pre_alloc_hook+0x37/0xd0 [ 57.698062][ T2190] ? tipc_msg_build+0x149/0x1230 [ 57.702831][ T2190] __kmalloc_track_caller+0x6c/0x260 [ 57.707953][ T2190] ? tipc_msg_build+0x149/0x1230 [ 57.712884][ T2190] ? tipc_msg_build+0x149/0x1230 [ 57.717584][ T2190] __alloc_skb+0x10c/0x550 [ 57.721837][ T2190] tipc_msg_build+0x149/0x1230 [ 57.726438][ T2190] ? proc_tid_base_lookup+0x2b/0x30 [ 57.731472][ T2190] ? __x64_sys_openat+0x243/0x290 [ 57.736331][ T2190] ? tipc_node_find+0x206/0x4c0 [ 57.741019][ T2190] ? tipc_msg_fragment+0x760/0x760 [ 57.745969][ T2190] ? tipc_in_scope+0x6c/0xd0 [ 57.750401][ T2190] ? tipc_nametbl_lookup_anycast+0x301/0x1090 [ 57.756298][ T2190] ? tipc_node_get_mtu+0x20f/0x2b0 [ 57.761243][ T2190] __tipc_sendmsg+0x1c7b/0x3240 [ 57.765930][ T2190] ? avc_has_perm_noaudit+0x2dd/0x430 [ 57.771146][ T2190] ? local_bh_enable+0x30/0x30 [ 57.775824][ T2190] ? avc_denied+0x1b0/0x1b0 [ 57.780187][ T2190] ? avc_has_perm+0x16f/0x260 [ 57.784856][ T2190] ? __kernel_text_address+0x9b/0x110 [ 57.790080][ T2190] ? avc_has_perm_noaudit+0x430/0x430 [ 57.795263][ T2190] ? __kasan_check_write+0x14/0x20 [ 57.800209][ T2190] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 57.805070][ T2190] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 57.810108][ T2190] ? __local_bh_enable_ip+0x58/0x80 [ 57.815140][ T2190] ? lock_sock_nested+0x266/0x300 [ 57.820011][ T2190] ? sock_init_data+0xc0/0xc0 [ 57.824687][ T2190] ? wait_woken+0x170/0x170 [ 57.829027][ T2190] ? __kasan_check_write+0x14/0x20 [ 57.833975][ T2190] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 57.839273][ T2190] ? kasan_set_free_info+0x23/0x40 [ 57.844213][ T2190] ? ____kasan_slab_free+0x126/0x160 [ 57.849423][ T2190] tipc_sendmsg+0x55/0x70 [ 57.853675][ T2190] ? tipc_recvmsg+0x13b0/0x13b0 [ 57.858447][ T2190] ____sys_sendmsg+0x59e/0x8f0 [ 57.863049][ T2190] ? __sys_sendmsg_sock+0x40/0x40 [ 57.867911][ T2190] ? import_iovec+0xe5/0x120 [ 57.872336][ T2190] ___sys_sendmsg+0x252/0x2e0 [ 57.876848][ T2190] ? __sys_sendmsg+0x260/0x260 [ 57.881453][ T2190] ? __fdget+0x1bc/0x240 [ 57.885529][ T2190] __se_sys_sendmsg+0x19a/0x260 [ 57.890217][ T2190] ? __x64_sys_sendmsg+0x90/0x90 [ 57.894997][ T2190] ? ksys_write+0x260/0x2c0 [ 57.899327][ T2190] ? debug_smp_processor_id+0x17/0x20 [ 57.904622][ T2190] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 57.910525][ T2190] __x64_sys_sendmsg+0x7b/0x90 [ 57.915123][ T2190] do_syscall_64+0x3d/0xb0 [ 57.919375][ T2190] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.925108][ T2190] RIP: 0033:0x7f6f1ccd9bd9 [ 57.929359][ T2190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.948810][ T2190] RSP: 002b:00007f6f1bf5b048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.957045][ T2190] RAX: ffffffffffffffda RBX: 00007f6f1ce67f60 RCX: 00007f6f1ccd9bd9 [ 57.964855][ T2190] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 0000000000000006 [ 57.972679][ T2190] RBP: 00007f6f1bf5b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 57.980478][ T2190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.988313][ T2190] R13: 000000000000000b R14: 00007f6f1ce67f60 R15: 00007ffe04938098 [ 57.996107][ T2190] [ 58.071164][ T2205] sock: sock_timestamping_bind_phc: sock not bind to device [ 58.713561][ T2234] syz.3.773[2234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.713605][ T2234] syz.3.773[2234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.405906][ T2311] bpf_get_probe_write_proto: 4 callbacks suppressed [ 60.405936][ T2311] syz.2.801[2311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.423482][ T2311] syz.2.801[2311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.393554][ T2352] syz.3.818[2352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.404874][ T2352] syz.3.818[2352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.927892][ T2428] syz.3.847[2428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.939230][ T2428] syz.3.847[2428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.019762][ T2500] FAULT_INJECTION: forcing a failure. [ 64.019762][ T2500] name failslab, interval 1, probability 0, space 0, times 0 [ 64.064214][ T2500] CPU: 0 PID: 2500 Comm: syz.4.877 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 64.073851][ T2500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 64.083753][ T2500] Call Trace: [ 64.086866][ T2500] [ 64.089644][ T2500] dump_stack_lvl+0x151/0x1b7 [ 64.094250][ T2500] ? io_uring_drop_tctx_refs+0x190/0x190 [ 64.099714][ T2500] dump_stack+0x15/0x17 [ 64.103704][ T2500] should_fail+0x3c6/0x510 [ 64.107958][ T2500] __should_failslab+0xa4/0xe0 [ 64.112558][ T2500] should_failslab+0x9/0x20 [ 64.116897][ T2500] slab_pre_alloc_hook+0x37/0xd0 [ 64.121672][ T2500] ? alloc_skb_with_frags+0xa6/0x680 [ 64.126791][ T2500] __kmalloc_track_caller+0x6c/0x260 [ 64.131915][ T2500] ? alloc_skb_with_frags+0xa6/0x680 [ 64.137032][ T2500] ? alloc_skb_with_frags+0xa6/0x680 [ 64.142157][ T2500] __alloc_skb+0x10c/0x550 [ 64.146408][ T2500] alloc_skb_with_frags+0xa6/0x680 [ 64.151353][ T2500] ? avc_has_perm+0x16f/0x260 [ 64.155867][ T2500] ? avc_has_perm_noaudit+0x348/0x430 [ 64.161075][ T2500] ? memcpy+0x56/0x70 [ 64.164896][ T2500] sock_alloc_send_pskb+0x915/0xa50 [ 64.169933][ T2500] ? sock_kzfree_s+0x60/0x60 [ 64.174358][ T2500] ? avc_has_perm+0x16f/0x260 [ 64.178876][ T2500] unix_stream_sendmsg+0x4b4/0x1060 [ 64.183909][ T2500] ? unix_show_fdinfo+0xa0/0xa0 [ 64.188590][ T2500] ? kmem_cache_free+0x116/0x2e0 [ 64.193364][ T2500] ? check_stack_object+0xf4/0x130 [ 64.198311][ T2500] ? security_socket_sendmsg+0x82/0xb0 [ 64.203604][ T2500] ? unix_show_fdinfo+0xa0/0xa0 [ 64.208291][ T2500] ____sys_sendmsg+0x59e/0x8f0 [ 64.212894][ T2500] ? __sys_sendmsg_sock+0x40/0x40 [ 64.217751][ T2500] ? import_iovec+0xe5/0x120 [ 64.222178][ T2500] ___sys_sendmsg+0x252/0x2e0 [ 64.226692][ T2500] ? __sys_sendmsg+0x260/0x260 [ 64.231300][ T2500] ? __fdget+0x1bc/0x240 [ 64.235369][ T2500] __se_sys_sendmsg+0x19a/0x260 [ 64.240058][ T2500] ? __x64_sys_sendmsg+0x90/0x90 [ 64.244831][ T2500] ? ksys_write+0x260/0x2c0 [ 64.249172][ T2500] ? debug_smp_processor_id+0x17/0x20 [ 64.254380][ T2500] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 64.260280][ T2500] __x64_sys_sendmsg+0x7b/0x90 [ 64.264878][ T2500] do_syscall_64+0x3d/0xb0 [ 64.269132][ T2500] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 64.274859][ T2500] RIP: 0033:0x7f247fa09bd9 [ 64.279201][ T2500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.298990][ T2500] RSP: 002b:00007f247ec8b048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.307236][ T2500] RAX: ffffffffffffffda RBX: 00007f247fb97f60 RCX: 00007f247fa09bd9 [ 64.315132][ T2500] RDX: 0000000000000000 RSI: 0000000020001580 RDI: 0000000000000003 [ 64.322943][ T2500] RBP: 00007f247ec8b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 64.330755][ T2500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.338597][ T2500] R13: 000000000000000b R14: 00007f247fb97f60 R15: 00007ffcc068dcb8 [ 64.346379][ T2500] [ 64.371193][ T2503] syz.1.878[2503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.371261][ T2503] syz.1.878[2503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.817397][ T2601] syz.1.916[2601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.836089][ T2601] syz.1.916[2601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.355806][ T2688] syz.2.951[2688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.386247][ T2688] syz.2.951[2688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.435619][ T2758] device syzkaller0 entered promiscuous mode [ 68.488151][ T2779] FAULT_INJECTION: forcing a failure. [ 68.488151][ T2779] name failslab, interval 1, probability 0, space 0, times 0 [ 68.500855][ T2779] CPU: 1 PID: 2779 Comm: syz.3.987 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 68.510480][ T2779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 68.520373][ T2779] Call Trace: [ 68.523499][ T2779] [ 68.526273][ T2779] dump_stack_lvl+0x151/0x1b7 [ 68.530787][ T2779] ? io_uring_drop_tctx_refs+0x190/0x190 [ 68.536255][ T2779] dump_stack+0x15/0x17 [ 68.540269][ T2779] should_fail+0x3c6/0x510 [ 68.544500][ T2779] __should_failslab+0xa4/0xe0 [ 68.549099][ T2779] should_failslab+0x9/0x20 [ 68.553441][ T2779] slab_pre_alloc_hook+0x37/0xd0 [ 68.558212][ T2779] ? alloc_skb_with_frags+0xa6/0x680 [ 68.563335][ T2779] __kmalloc_track_caller+0x6c/0x260 [ 68.568456][ T2779] ? alloc_skb_with_frags+0xa6/0x680 [ 68.573598][ T2779] ? alloc_skb_with_frags+0xa6/0x680 [ 68.578698][ T2779] __alloc_skb+0x10c/0x550 [ 68.582951][ T2779] alloc_skb_with_frags+0xa6/0x680 [ 68.587894][ T2779] ? avc_has_perm_noaudit+0x348/0x430 [ 68.593104][ T2779] ? memcpy+0x56/0x70 [ 68.596921][ T2779] sock_alloc_send_pskb+0x915/0xa50 [ 68.601962][ T2779] ? sock_kzfree_s+0x60/0x60 [ 68.606382][ T2779] ? avc_has_perm+0x16f/0x260 [ 68.610897][ T2779] unix_stream_sendmsg+0x4b4/0x1060 [ 68.615941][ T2779] ? unix_show_fdinfo+0xa0/0xa0 [ 68.620614][ T2779] ? kmem_cache_free+0x116/0x2e0 [ 68.625392][ T2779] ? check_stack_object+0xf4/0x130 [ 68.630344][ T2779] ? security_socket_sendmsg+0x82/0xb0 [ 68.635631][ T2779] ? unix_show_fdinfo+0xa0/0xa0 [ 68.640319][ T2779] ____sys_sendmsg+0x59e/0x8f0 [ 68.644921][ T2779] ? __sys_sendmsg_sock+0x40/0x40 [ 68.649781][ T2779] ? import_iovec+0xe5/0x120 [ 68.654382][ T2779] ___sys_sendmsg+0x252/0x2e0 [ 68.658899][ T2779] ? __sys_sendmsg+0x260/0x260 [ 68.663587][ T2779] ? __fdget+0x1bc/0x240 [ 68.667657][ T2779] __se_sys_sendmsg+0x19a/0x260 [ 68.672345][ T2779] ? __x64_sys_sendmsg+0x90/0x90 [ 68.677120][ T2779] ? __bpf_trace_sys_enter+0x62/0x70 [ 68.682239][ T2779] __x64_sys_sendmsg+0x7b/0x90 [ 68.686838][ T2779] do_syscall_64+0x3d/0xb0 [ 68.691091][ T2779] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 68.696822][ T2779] RIP: 0033:0x7f9d0fa2fbd9 [ 68.701080][ T2779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.720513][ T2779] RSP: 002b:00007f9d0ecb1048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.728762][ T2779] RAX: ffffffffffffffda RBX: 00007f9d0fbbdf60 RCX: 00007f9d0fa2fbd9 [ 68.736571][ T2779] RDX: 0000000000000000 RSI: 0000000020001580 RDI: 0000000000000004 [ 68.744383][ T2779] RBP: 00007f9d0ecb10a0 R08: 0000000000000000 R09: 0000000000000000 [ 68.752222][ T2779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.760007][ T2779] R13: 000000000000000b R14: 00007f9d0fbbdf60 R15: 00007ffd949795e8 [ 68.767823][ T2779] [ 68.858035][ T2786] syz.0.989[2786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.858112][ T2786] syz.0.989[2786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.892984][ T2841] FAULT_INJECTION: forcing a failure. [ 69.892984][ T2841] name failslab, interval 1, probability 0, space 0, times 0 [ 69.918441][ T2841] CPU: 1 PID: 2841 Comm: syz.0.1011 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 69.928160][ T2841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 69.938055][ T2841] Call Trace: [ 69.941175][ T2841] [ 69.943964][ T2841] dump_stack_lvl+0x151/0x1b7 [ 69.948466][ T2841] ? io_uring_drop_tctx_refs+0x190/0x190 [ 69.954117][ T2841] dump_stack+0x15/0x17 [ 69.958098][ T2841] should_fail+0x3c6/0x510 [ 69.962357][ T2841] __should_failslab+0xa4/0xe0 [ 69.966956][ T2841] should_failslab+0x9/0x20 [ 69.971292][ T2841] slab_pre_alloc_hook+0x37/0xd0 [ 69.976064][ T2841] __kmalloc+0x6d/0x270 [ 69.980117][ T2841] ? kvmalloc_node+0x1f0/0x4d0 [ 69.984742][ T2841] ? arch_stack_walk+0xf3/0x140 [ 69.989431][ T2841] kvmalloc_node+0x1f0/0x4d0 [ 69.993858][ T2841] ? vm_mmap+0xb0/0xb0 [ 69.997764][ T2841] alloc_netdev_mqs+0x8c/0xc90 [ 70.002364][ T2841] ? ip6gre_tunnel_locate+0x1bf/0x880 [ 70.007569][ T2841] ? ip6gre_tunnel_locate+0x880/0x880 [ 70.012778][ T2841] ? memcpy+0x56/0x70 [ 70.016682][ T2841] ip6gre_tunnel_locate+0x1e1/0x880 [ 70.021717][ T2841] ? cap_capable+0x1d2/0x270 [ 70.026148][ T2841] ? ip6gre_tnl_change+0xa80/0xa80 [ 70.031090][ T2841] ? ip6gre_tunnel_siocdevprivate+0xffd/0x19f0 [ 70.037086][ T2841] ? memcpy+0x56/0x70 [ 70.040908][ T2841] ip6gre_tunnel_siocdevprivate+0x1023/0x19f0 [ 70.046800][ T2841] ? ip6gre_tunnel_init+0x170/0x170 [ 70.051923][ T2841] ? __kasan_check_write+0x14/0x20 [ 70.056868][ T2841] ? full_name_hash+0xa0/0xf0 [ 70.061382][ T2841] dev_ifsioc+0xc75/0x10c0 [ 70.065636][ T2841] ? dev_ioctl+0xe70/0xe70 [ 70.069888][ T2841] ? mutex_lock+0xb6/0x1e0 [ 70.074140][ T2841] ? wait_for_completion_killable_timeout+0x10/0x10 [ 70.080565][ T2841] dev_ioctl+0x5f3/0xe70 [ 70.084642][ T2841] sock_ioctl+0x665/0x740 [ 70.088808][ T2841] ? sock_poll+0x400/0x400 [ 70.093091][ T2841] ? security_file_ioctl+0x84/0xb0 [ 70.098007][ T2841] ? sock_poll+0x400/0x400 [ 70.102261][ T2841] __se_sys_ioctl+0x114/0x190 [ 70.106773][ T2841] __x64_sys_ioctl+0x7b/0x90 [ 70.111201][ T2841] do_syscall_64+0x3d/0xb0 [ 70.115540][ T2841] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.121268][ T2841] RIP: 0033:0x7f6f1ccd9bd9 [ 70.125531][ T2841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.144971][ T2841] RSP: 002b:00007f6f1bf5b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 70.153208][ T2841] RAX: ffffffffffffffda RBX: 00007f6f1ce67f60 RCX: 00007f6f1ccd9bd9 [ 70.161067][ T2841] RDX: 0000000020000900 RSI: 00000000000089f1 RDI: 0000000000000004 [ 70.168830][ T2841] RBP: 00007f6f1bf5b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 70.176642][ T2841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.184450][ T2841] R13: 000000000000000b R14: 00007f6f1ce67f60 R15: 00007ffe04938098 [ 70.192268][ T2841] [ 70.291154][ T2856] syz.4.1018[2856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.291216][ T2856] syz.4.1018[2856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.363177][ T2846] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.383012][ T2846] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.391101][ T2846] device bridge_slave_0 entered promiscuous mode [ 70.408724][ T2846] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.415574][ T2846] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.425794][ T2846] device bridge_slave_1 entered promiscuous mode [ 70.536160][ T2846] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.543053][ T2846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.550171][ T2846] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.557226][ T2846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.585709][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.593720][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.601062][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.629059][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.637126][ T1450] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.644003][ T1450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.651241][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.659262][ T1450] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.666121][ T1450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.688202][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.701290][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.717891][ T2846] device veth0_vlan entered promiscuous mode [ 70.736291][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.744526][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.752330][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.759588][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.769116][ T2881] device veth0_vlan left promiscuous mode [ 70.775255][ T2881] device veth0_vlan entered promiscuous mode [ 70.791357][ T2210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.806671][ T2846] device veth1_macvtap entered promiscuous mode [ 70.817666][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.832247][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.850327][ T30] audit: type=1400 audit(1720106405.333:123): avc: denied { mounton } for pid=2846 comm="syz-executor" path="/root/syzkaller.ajE6Bz/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 70.899627][ T30] audit: type=1400 audit(1720106405.333:124): avc: denied { mount } for pid=2846 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 70.923782][ T30] audit: type=1400 audit(1720106405.353:125): avc: denied { mounton } for pid=2846 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 71.952302][ T2921] device veth0_vlan left promiscuous mode [ 71.960596][ T2921] device veth0_vlan entered promiscuous mode [ 72.000099][ T2930] syz.2.1044[2930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.000188][ T2930] syz.2.1044[2930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.652057][ T800] device bridge_slave_1 left promiscuous mode [ 72.713591][ T800] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.749636][ T800] device bridge_slave_0 left promiscuous mode [ 72.758104][ T800] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.806135][ T800] device veth1_macvtap left promiscuous mode [ 72.812265][ T800] device veth0_vlan left promiscuous mode [ 72.936374][ T2964] device veth0_vlan left promiscuous mode [ 72.943307][ T2964] device veth0_vlan entered promiscuous mode [ 72.963418][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.978045][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.035659][ T1450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.730864][ T2997] device veth0_vlan left promiscuous mode [ 73.760270][ T2997] device veth0_vlan entered promiscuous mode [ 73.770381][ T2999] syz.3.1071[2999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.770443][ T2999] syz.3.1071[2999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.154397][ T3062] syz.0.1096[3062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.166081][ T3062] syz.0.1096[3062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.759128][ T3104] FAULT_INJECTION: forcing a failure. [ 75.759128][ T3104] name failslab, interval 1, probability 0, space 0, times 0 [ 75.782792][ T3104] CPU: 1 PID: 3104 Comm: syz.4.1111 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 75.792490][ T3104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 75.802388][ T3104] Call Trace: [ 75.805506][ T3104] [ 75.808289][ T3104] dump_stack_lvl+0x151/0x1b7 [ 75.812800][ T3104] ? io_uring_drop_tctx_refs+0x190/0x190 [ 75.818269][ T3104] dump_stack+0x15/0x17 [ 75.822257][ T3104] should_fail+0x3c6/0x510 [ 75.826512][ T3104] __should_failslab+0xa4/0xe0 [ 75.831108][ T3104] ? security_inode_alloc+0x29/0x120 [ 75.836229][ T3104] should_failslab+0x9/0x20 [ 75.840571][ T3104] slab_pre_alloc_hook+0x37/0xd0 [ 75.845351][ T3104] ? security_inode_alloc+0x29/0x120 [ 75.850465][ T3104] kmem_cache_alloc+0x44/0x200 [ 75.855065][ T3104] security_inode_alloc+0x29/0x120 [ 75.860011][ T3104] inode_init_always+0x76d/0x9d0 [ 75.864794][ T3104] ? shmem_match+0x180/0x180 [ 75.869212][ T3104] new_inode_pseudo+0x93/0x220 [ 75.873813][ T3104] new_inode+0x28/0x1c0 [ 75.877807][ T3104] shmem_get_inode+0x328/0x9e0 [ 75.882406][ T3104] shmem_mknod+0x5c/0x1c0 [ 75.886569][ T3104] ? selinux_inode_mkdir+0x22/0x30 [ 75.891519][ T3104] shmem_mkdir+0x2c/0x60 [ 75.895596][ T3104] vfs_mkdir+0x3f6/0x610 [ 75.899678][ T3104] do_mkdirat+0x1eb/0x450 [ 75.903842][ T3104] ? vfs_mkdir+0x610/0x610 [ 75.908094][ T3104] ? getname_flags+0x1fd/0x520 [ 75.912697][ T3104] ? __bpf_trace_sys_enter+0x62/0x70 [ 75.917814][ T3104] __x64_sys_mkdir+0x6e/0x80 [ 75.922243][ T3104] do_syscall_64+0x3d/0xb0 [ 75.926494][ T3104] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 75.932222][ T3104] RIP: 0033:0x7f247fa09bd9 [ 75.936477][ T3104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.955919][ T3104] RSP: 002b:00007f247ec8b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 75.964162][ T3104] RAX: ffffffffffffffda RBX: 00007f247fb97f60 RCX: 00007f247fa09bd9 [ 75.972001][ T3104] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000240 [ 75.979787][ T3104] RBP: 00007f247ec8b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 75.987600][ T3104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.995408][ T3104] R13: 000000000000000b R14: 00007f247fb97f60 R15: 00007ffcc068dcb8 [ 76.003225][ T3104] [ 76.746086][ T3151] syz.2.1126[3151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.746238][ T3151] syz.2.1126[3151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.572619][ T3217] syz.2.1152[3217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.681409][ T3217] syz.2.1152[3217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.613214][ T30] audit: type=1400 audit(1720106414.093:126): avc: denied { create } for pid=3254 comm="syz.4.1166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.614127][ T3257] FAULT_INJECTION: forcing a failure. [ 79.614127][ T3257] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 79.656587][ T3257] CPU: 0 PID: 3257 Comm: syz.0.1167 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 79.666277][ T3257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 79.676171][ T3257] Call Trace: [ 79.679292][ T3257] [ 79.682072][ T3257] dump_stack_lvl+0x151/0x1b7 [ 79.686584][ T3257] ? io_uring_drop_tctx_refs+0x190/0x190 [ 79.692052][ T3257] ? __stack_depot_save+0x40d/0x470 [ 79.697085][ T3257] dump_stack+0x15/0x17 [ 79.701077][ T3257] should_fail+0x3c6/0x510 [ 79.705341][ T3257] should_fail_alloc_page+0x5a/0x80 [ 79.710366][ T3257] prepare_alloc_pages+0x15c/0x700 [ 79.715316][ T3257] ? bpf_prog_test_run+0x3b0/0x630 [ 79.720259][ T3257] ? __sys_bpf+0x525/0x760 [ 79.724516][ T3257] ? __x64_sys_bpf+0x7c/0x90 [ 79.728939][ T3257] ? __alloc_pages_bulk+0xe40/0xe40 [ 79.733973][ T3257] __alloc_pages+0x18c/0x8f0 [ 79.738398][ T3257] ? prep_new_page+0x110/0x110 [ 79.742999][ T3257] ? memset+0x35/0x40 [ 79.746818][ T3257] new_slab+0x9a/0x4e0 [ 79.750727][ T3257] ___slab_alloc+0x39e/0x830 [ 79.755157][ T3257] ? ip_tunnel_xmit+0x1ca9/0x2780 [ 79.760010][ T3257] ? ip_tunnel_xmit+0x1ca9/0x2780 [ 79.764872][ T3257] __slab_alloc+0x4a/0x90 [ 79.769129][ T3257] ? ip_tunnel_xmit+0x1ca9/0x2780 [ 79.774002][ T3257] __kmalloc_track_caller+0x16c/0x260 [ 79.779193][ T3257] ? ip_tunnel_xmit+0x1ca9/0x2780 [ 79.784060][ T3257] ? ip_tunnel_xmit+0x1ca9/0x2780 [ 79.788913][ T3257] pskb_expand_head+0x113/0x1240 [ 79.793773][ T3257] ? tnl_update_pmtu+0x933/0xba0 [ 79.798553][ T3257] ip_tunnel_xmit+0x1ca9/0x2780 [ 79.803234][ T3257] ? ip_tunnel_xmit+0x181/0x2780 [ 79.808008][ T3257] ? tnl_update_pmtu+0xba0/0xba0 [ 79.812784][ T3257] ? skb_push+0x70/0x120 [ 79.816862][ T3257] ? skb_network_protocol+0x578/0x770 [ 79.822069][ T3257] ? gre_build_header+0x233/0x7a0 [ 79.826927][ T3257] ipgre_xmit+0x87a/0xc30 [ 79.831095][ T3257] dev_hard_start_xmit+0x228/0x620 [ 79.836055][ T3257] __dev_queue_xmit+0x18b4/0x2e70 [ 79.840902][ T3257] ? dev_queue_xmit+0x20/0x20 [ 79.845422][ T3257] ? __kasan_check_write+0x14/0x20 [ 79.850365][ T3257] ? skb_release_data+0x1c3/0xa80 [ 79.855225][ T3257] ? __kasan_check_write+0x14/0x20 [ 79.860171][ T3257] ? pskb_expand_head+0xc8f/0x1240 [ 79.865115][ T3257] dev_queue_xmit+0x17/0x20 [ 79.869456][ T3257] __bpf_redirect+0x690/0xe60 [ 79.873969][ T3257] bpf_clone_redirect+0x24d/0x390 [ 79.878832][ T3257] bpf_prog_e2f29814702bf05a+0x56/0xb00 [ 79.884209][ T3257] ? trace_event_raw_event_sys_enter+0x70/0x130 [ 79.890286][ T3257] ? __stack_depot_save+0x34/0x470 [ 79.895233][ T3257] ? __kasan_slab_alloc+0xc3/0xe0 [ 79.900092][ T3257] ? __kasan_slab_alloc+0xb1/0xe0 [ 79.904955][ T3257] ? slab_post_alloc_hook+0x53/0x2c0 [ 79.910088][ T3257] ? kmem_cache_alloc+0xf5/0x200 [ 79.914849][ T3257] ? __build_skb+0x2a/0x300 [ 79.919187][ T3257] ? build_skb+0x25/0x1f0 [ 79.923351][ T3257] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 79.928822][ T3257] ? bpf_prog_test_run+0x3b0/0x630 [ 79.933853][ T3257] ? __sys_bpf+0x525/0x760 [ 79.938107][ T3257] ? __x64_sys_bpf+0x7c/0x90 [ 79.942534][ T3257] ? do_syscall_64+0x3d/0xb0 [ 79.946960][ T3257] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 79.952865][ T3257] ? ktime_get+0x12f/0x160 [ 79.957115][ T3257] bpf_test_run+0x478/0xa10 [ 79.961460][ T3257] ? convert___skb_to_skb+0x570/0x570 [ 79.966664][ T3257] ? __build_skb+0x2a/0x300 [ 79.971006][ T3257] ? eth_type_trans+0x2c6/0x600 [ 79.975694][ T3257] ? eth_get_headlen+0x240/0x240 [ 79.980464][ T3257] ? bpf_prog_test_run_skb+0x7bd/0x1420 [ 79.985851][ T3257] ? convert___skb_to_skb+0x44/0x570 [ 79.990966][ T3257] ? memcpy+0x56/0x70 [ 79.994786][ T3257] bpf_prog_test_run_skb+0xb41/0x1420 [ 79.999997][ T3257] ? __kasan_check_write+0x14/0x20 [ 80.004940][ T3257] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 80.010670][ T3257] ? __kasan_check_write+0x14/0x20 [ 80.015613][ T3257] ? fput_many+0x160/0x1b0 [ 80.019866][ T3257] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 80.025594][ T3257] bpf_prog_test_run+0x3b0/0x630 [ 80.030375][ T3257] ? bpf_prog_query+0x220/0x220 [ 80.035054][ T3257] ? selinux_bpf+0xd2/0x100 [ 80.039397][ T3257] ? security_bpf+0x82/0xb0 [ 80.043734][ T3257] __sys_bpf+0x525/0x760 [ 80.047815][ T3257] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 80.053019][ T3257] ? bpf_trace_run2+0xf1/0x210 [ 80.057622][ T3257] ? __bpf_trace_sys_enter+0x62/0x70 [ 80.062743][ T3257] __x64_sys_bpf+0x7c/0x90 [ 80.066996][ T3257] do_syscall_64+0x3d/0xb0 [ 80.071247][ T3257] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 80.076977][ T3257] RIP: 0033:0x7f6f1ccd9bd9 [ 80.081233][ T3257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.100671][ T3257] RSP: 002b:00007f6f1bf5b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 80.108916][ T3257] RAX: ffffffffffffffda RBX: 00007f6f1ce67f60 RCX: 00007f6f1ccd9bd9 [ 80.116732][ T3257] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 80.124537][ T3257] RBP: 00007f6f1bf5b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 80.132350][ T3257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 80.140162][ T3257] R13: 000000000000000b R14: 00007f6f1ce67f60 R15: 00007ffe04938098 [ 80.148152][ T3257] [ 80.161537][ T30] audit: type=1400 audit(1720106414.643:127): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 80.184714][ T30] audit: type=1400 audit(1720106414.643:128): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 80.251844][ T3266] syz.4.1172[3266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.251917][ T3266] syz.4.1172[3266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.540183][ T3287] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.559744][ T3287] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.572203][ T3287] device bridge0 left promiscuous mode [ 80.639397][ T30] audit: type=1400 audit(1720106415.123:129): avc: denied { create } for pid=3286 comm="syz.3.1179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 80.960256][ T30] audit: type=1400 audit(1720106415.443:130): avc: denied { create } for pid=3318 comm="syz.2.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 81.764676][ T3362] syz.3.1206[3362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.764742][ T3362] syz.3.1206[3362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.848066][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.866964][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.764304][ T3415] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.774084][ T3415] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.189328][ T3443] syz.3.1237[3443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.189392][ T3443] syz.3.1237[3443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.163783][ T3509] syz.0.1265[3509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.330485][ T3509] syz.0.1265[3509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.640083][ T30] audit: type=1400 audit(1720106420.123:131): avc: denied { cpu } for pid=3538 comm="syz.3.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 86.471790][ T3589] syz.3.1298[3589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.471855][ T3589] syz.3.1298[3589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.837365][ T3616] device syzkaller0 entered promiscuous mode [ 87.716795][ T3639] device pim6reg1 entered promiscuous mode [ 88.109425][ T3658] syz.0.1327[3658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.109498][ T3658] syz.0.1327[3658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.372403][ T3667] device syzkaller0 entered promiscuous mode [ 89.304573][ T3693] FAULT_INJECTION: forcing a failure. [ 89.304573][ T3693] name failslab, interval 1, probability 0, space 0, times 0 [ 89.343389][ T3693] CPU: 1 PID: 3693 Comm: syz.1.1340 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 89.353109][ T3693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 89.363001][ T3693] Call Trace: [ 89.366122][ T3693] [ 89.368907][ T3693] dump_stack_lvl+0x151/0x1b7 [ 89.373417][ T3693] ? io_uring_drop_tctx_refs+0x190/0x190 [ 89.378886][ T3693] dump_stack+0x15/0x17 [ 89.382881][ T3693] should_fail+0x3c6/0x510 [ 89.387130][ T3693] __should_failslab+0xa4/0xe0 [ 89.391727][ T3693] should_failslab+0x9/0x20 [ 89.396071][ T3693] slab_pre_alloc_hook+0x37/0xd0 [ 89.400844][ T3693] ? alloc_skb_with_frags+0xa6/0x680 [ 89.405962][ T3693] __kmalloc_track_caller+0x6c/0x260 [ 89.411081][ T3693] ? alloc_skb_with_frags+0xa6/0x680 [ 89.416202][ T3693] ? alloc_skb_with_frags+0xa6/0x680 [ 89.421337][ T3693] __alloc_skb+0x10c/0x550 [ 89.425586][ T3693] alloc_skb_with_frags+0xa6/0x680 [ 89.430523][ T3693] ? perf_callchain_user+0xe8d/0x1180 [ 89.435735][ T3693] sock_alloc_send_pskb+0x915/0xa50 [ 89.440770][ T3693] ? sock_kzfree_s+0x60/0x60 [ 89.445284][ T3693] unix_stream_sendmsg+0x4b4/0x1060 [ 89.450321][ T3693] ? unix_show_fdinfo+0xa0/0xa0 [ 89.455002][ T3693] ? check_stack_object+0xf4/0x130 [ 89.459946][ T3693] ? security_socket_sendmsg+0x82/0xb0 [ 89.465239][ T3693] ? unix_show_fdinfo+0xa0/0xa0 [ 89.469926][ T3693] ____sys_sendmsg+0x59e/0x8f0 [ 89.474529][ T3693] ? __sys_sendmsg_sock+0x40/0x40 [ 89.479387][ T3693] ? import_iovec+0xe5/0x120 [ 89.483814][ T3693] ___sys_sendmsg+0x252/0x2e0 [ 89.488330][ T3693] ? __sys_sendmsg+0x260/0x260 [ 89.492926][ T3693] ? vfs_write+0x3f4/0x1110 [ 89.497272][ T3693] ? __fdget+0x1bc/0x240 [ 89.501348][ T3693] __se_sys_sendmsg+0x19a/0x260 [ 89.506035][ T3693] ? __x64_sys_sendmsg+0x90/0x90 [ 89.510807][ T3693] ? ksys_write+0x260/0x2c0 [ 89.515146][ T3693] ? debug_smp_processor_id+0x17/0x20 [ 89.520354][ T3693] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 89.526256][ T3693] __x64_sys_sendmsg+0x7b/0x90 [ 89.530854][ T3693] do_syscall_64+0x3d/0xb0 [ 89.535107][ T3693] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 89.540749][ T3693] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 89.546480][ T3693] RIP: 0033:0x7ff321029bd9 [ 89.550735][ T3693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.570177][ T3693] RSP: 002b:00007ff3202ab048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.578418][ T3693] RAX: ffffffffffffffda RBX: 00007ff3211b7f60 RCX: 00007ff321029bd9 [ 89.586240][ T3693] RDX: 0000000000000000 RSI: 0000000020001580 RDI: 0000000000000004 [ 89.594044][ T3693] RBP: 00007ff3202ab0a0 R08: 0000000000000000 R09: 0000000000000000 [ 89.601850][ T3693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.609663][ T3693] R13: 000000000000000b R14: 00007ff3211b7f60 R15: 00007fffc638e188 [ 89.617566][ T3693] [ 89.712840][ T3708] syz.4.1346[3708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.712904][ T3708] syz.4.1346[3708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.541818][ T3728] device syzkaller0 entered promiscuous mode [ 91.345478][ T30] audit: type=1400 audit(1720106425.823:132): avc: denied { write } for pid=3745 comm="syz.1.1358" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 92.256211][ T3773] syz.2.1371[3773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.256278][ T3773] syz.2.1371[3773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.304401][ T3776] device syzkaller0 entered promiscuous mode [ 93.798186][ T3816] syz.3.1387[3816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.798254][ T3816] syz.3.1387[3816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.848199][ T3819] device syzkaller0 entered promiscuous mode [ 95.594041][ T3866] syz.0.1407[3866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.594111][ T3866] syz.0.1407[3866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.000493][ T3939] syz.0.1436[3939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.018518][ T3939] syz.0.1436[3939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.606549][ T3967] FAULT_INJECTION: forcing a failure. [ 97.606549][ T3967] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 97.687019][ T3967] CPU: 0 PID: 3967 Comm: syz.1.1447 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 97.696767][ T3967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 97.706640][ T3967] Call Trace: [ 97.709766][ T3967] [ 97.712539][ T3967] dump_stack_lvl+0x151/0x1b7 [ 97.717051][ T3967] ? io_uring_drop_tctx_refs+0x190/0x190 [ 97.723140][ T3967] dump_stack+0x15/0x17 [ 97.727137][ T3967] should_fail+0x3c6/0x510 [ 97.731382][ T3967] should_fail_usercopy+0x1a/0x20 [ 97.736244][ T3967] _copy_to_user+0x20/0x90 [ 97.740492][ T3967] simple_read_from_buffer+0xc7/0x150 [ 97.745702][ T3967] proc_fail_nth_read+0x1a3/0x210 [ 97.750560][ T3967] ? proc_fault_inject_write+0x390/0x390 [ 97.756026][ T3967] ? fsnotify_perm+0x470/0x5d0 [ 97.760635][ T3967] ? security_file_permission+0x86/0xb0 [ 97.766010][ T3967] ? proc_fault_inject_write+0x390/0x390 [ 97.771480][ T3967] vfs_read+0x27d/0xd40 [ 97.775470][ T3967] ? kernel_read+0x1f0/0x1f0 [ 97.779898][ T3967] ? __kasan_check_write+0x14/0x20 [ 97.784844][ T3967] ? mutex_lock+0xb6/0x1e0 [ 97.789094][ T3967] ? wait_for_completion_killable_timeout+0x10/0x10 [ 97.795521][ T3967] ? __fdget_pos+0x2e7/0x3a0 [ 97.799946][ T3967] ? ksys_read+0x77/0x2c0 [ 97.804111][ T3967] ksys_read+0x199/0x2c0 [ 97.808193][ T3967] ? vfs_write+0x1110/0x1110 [ 97.812617][ T3967] ? debug_smp_processor_id+0x17/0x20 [ 97.817825][ T3967] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 97.823729][ T3967] __x64_sys_read+0x7b/0x90 [ 97.828067][ T3967] do_syscall_64+0x3d/0xb0 [ 97.832321][ T3967] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 97.838048][ T3967] RIP: 0033:0x7ff3210286bc [ 97.842300][ T3967] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 97.861751][ T3967] RSP: 002b:00007ff3202ab040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 97.869995][ T3967] RAX: ffffffffffffffda RBX: 00007ff3211b7f60 RCX: 00007ff3210286bc [ 97.877824][ T3967] RDX: 000000000000000f RSI: 00007ff3202ab0b0 RDI: 0000000000000006 [ 97.885609][ T3967] RBP: 00007ff3202ab0a0 R08: 0000000000000000 R09: 0000000000000000 [ 97.893419][ T3967] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.901233][ T3967] R13: 000000000000000b R14: 00007ff3211b7f60 R15: 00007fffc638e188 [ 97.909049][ T3967] [ 98.302532][ T3995] syz.4.1460[3995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.302600][ T3995] syz.4.1460[3995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.778752][ T4065] syz.3.1489[4065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.790124][ T4065] syz.3.1489[4065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.453809][ T4111] device pim6reg1 entered promiscuous mode [ 100.923039][ T4154] syz.0.1529[4154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.923106][ T4154] syz.0.1529[4154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.199215][ T4242] syz.0.1567[4242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.212839][ T4242] syz.0.1567[4242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.394903][ T4250] O3ãc¤±: renamed from bridge_slave_0 [ 102.950650][ T4278] device veth0_vlan left promiscuous mode [ 102.956724][ T4278] device veth0_vlan entered promiscuous mode [ 103.566479][ T4316] syz.2.1597[4316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.566542][ T4316] syz.2.1597[4316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.597984][ T4319] syz.1.1598[4319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.609335][ T4319] syz.1.1598[4319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.315846][ T4346] FAULT_INJECTION: forcing a failure. [ 104.315846][ T4346] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.363903][ T4346] CPU: 0 PID: 4346 Comm: syz.4.1609 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 104.373721][ T4346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 104.383613][ T4346] Call Trace: [ 104.386731][ T4346] [ 104.389511][ T4346] dump_stack_lvl+0x151/0x1b7 [ 104.394023][ T4346] ? io_uring_drop_tctx_refs+0x190/0x190 [ 104.399495][ T4346] dump_stack+0x15/0x17 [ 104.403485][ T4346] should_fail+0x3c6/0x510 [ 104.407748][ T4346] should_fail_usercopy+0x1a/0x20 [ 104.412604][ T4346] _copy_to_user+0x20/0x90 [ 104.416849][ T4346] simple_read_from_buffer+0xc7/0x150 [ 104.422062][ T4346] proc_fail_nth_read+0x1a3/0x210 [ 104.426917][ T4346] ? proc_fault_inject_write+0x390/0x390 [ 104.432398][ T4346] ? fsnotify_perm+0x470/0x5d0 [ 104.436987][ T4346] ? security_file_permission+0x86/0xb0 [ 104.442370][ T4346] ? proc_fault_inject_write+0x390/0x390 [ 104.447835][ T4346] vfs_read+0x27d/0xd40 [ 104.451827][ T4346] ? kernel_read+0x1f0/0x1f0 [ 104.456253][ T4346] ? __kasan_check_write+0x14/0x20 [ 104.461202][ T4346] ? mutex_lock+0xb6/0x1e0 [ 104.465453][ T4346] ? wait_for_completion_killable_timeout+0x10/0x10 [ 104.471881][ T4346] ? __fdget_pos+0x2e7/0x3a0 [ 104.476305][ T4346] ? ksys_read+0x77/0x2c0 [ 104.480470][ T4346] ksys_read+0x199/0x2c0 [ 104.484548][ T4346] ? vfs_write+0x1110/0x1110 [ 104.488974][ T4346] ? debug_smp_processor_id+0x17/0x20 [ 104.494187][ T4346] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 104.500087][ T4346] __x64_sys_read+0x7b/0x90 [ 104.504437][ T4346] do_syscall_64+0x3d/0xb0 [ 104.508689][ T4346] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 104.514405][ T4346] RIP: 0033:0x7f247fa086bc [ 104.518659][ T4346] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 104.538107][ T4346] RSP: 002b:00007f247ec8b040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 104.546344][ T4346] RAX: ffffffffffffffda RBX: 00007f247fb97f60 RCX: 00007f247fa086bc [ 104.554168][ T4346] RDX: 000000000000000f RSI: 00007f247ec8b0b0 RDI: 0000000000000006 [ 104.561967][ T4346] RBP: 00007f247ec8b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 104.569865][ T4346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.577763][ T4346] R13: 000000000000000b R14: 00007f247fb97f60 R15: 00007ffcc068dcb8 [ 104.585583][ T4346] [ 105.083163][ T4392] syz.4.1626[4392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.083209][ T4392] syz.4.1626[4392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.544218][ T4395] syz.3.1627[4395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.555624][ T4395] syz.3.1627[4395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.501774][ T4456] syz.1.1653[4456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.513078][ T4456] syz.1.1653[4456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.208564][ T4543] device syzkaller0 entered promiscuous mode [ 109.921557][ T4594] bpf_get_probe_write_proto: 4 callbacks suppressed [ 109.921573][ T4594] syz.4.1707[4594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.928172][ T4594] syz.4.1707[4594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.200910][ T4612] device veth0_vlan left promiscuous mode [ 110.494566][ T4612] device veth0_vlan entered promiscuous mode [ 111.619432][ T4657] syz.2.1730[4657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.619507][ T4657] syz.2.1730[4657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.119779][ T4722] syz.4.1754[4722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.131149][ T4722] syz.4.1754[4722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.862626][ T4793] syz.3.1777[4793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.908463][ T4793] syz.3.1777[4793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.479961][ T4837] device syzkaller0 entered promiscuous mode [ 115.817138][ T4874] device syzkaller0 entered promiscuous mode [ 117.422187][ T4986] Â: renamed from pim6reg1 [ 119.828594][ T5149] device wg2 entered promiscuous mode [ 120.796307][ T5195] tun0: tun_chr_ioctl cmd 1074025681 [ 121.320121][ T5247] device lo entered promiscuous mode [ 122.008057][ T5321] IPv6: …: Disabled Multicast RS [ 123.370639][ T30] audit: type=1400 audit(1720106457.853:133): avc: denied { create } for pid=5446 comm="syz.2.2069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 123.403720][ T5454] BUG: unable to handle page fault for address: ffffffffff600000 [ 123.411385][ T5454] #PF: supervisor read access in kernel mode [ 123.417340][ T5454] #PF: error_code(0x0001) - permissions violation [ 123.423671][ T5454] PGD 6812067 P4D 6812067 PUD 6814067 PMD 6816067 PTE 8000000006809165 [ 123.431743][ T5454] Oops: 0001 [#1] PREEMPT SMP KASAN [ 123.436775][ T5454] CPU: 0 PID: 5454 Comm: syz.4.2072 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 123.446494][ T5454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 123.456399][ T5454] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 123.462465][ T5454] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 123.481996][ T5454] RSP: 0018:ffffc90000bc7b10 EFLAGS: 00010292 [ 123.487894][ T5454] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff888131cfa780 [ 123.495705][ T5454] RDX: ffff888131cfb310 RSI: 0000000000000008 RDI: 0000000000000007 [ 123.503518][ T5454] RBP: ffffc90000bc7b48 R08: ffffffff8199a955 R09: ffffed102639f4f1 [ 123.511327][ T5454] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 123.519141][ T5454] R13: 0000000000000000 R14: ffffc90000bc7ba8 R15: ffffc90000bc7bb0 [ 123.526951][ T5454] FS: 00007f247ec8b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 123.535717][ T5454] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.542146][ T5454] CR2: ffffffffff600000 CR3: 000000012829a000 CR4: 00000000003506b0 [ 123.549957][ T5454] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.557762][ T5454] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.565577][ T5454] Call Trace: [ 123.568700][ T5454] [ 123.571478][ T5454] ? __die_body+0x62/0xb0 [ 123.575644][ T5454] ? __die+0x7e/0x90 [ 123.579374][ T5454] ? page_fault_oops+0x7f9/0xa90 [ 123.584149][ T5454] ? kernelmode_fixup_or_oops+0x270/0x270 [ 123.589706][ T5454] ? exc_page_fault+0x521/0x830 [ 123.594392][ T5454] ? asm_exc_page_fault+0x27/0x30 [ 123.599250][ T5454] ? copy_from_kernel_nofault+0x75/0x2e0 [ 123.604720][ T5454] ? copy_from_kernel_nofault+0x86/0x2e0 [ 123.610201][ T5454] bpf_probe_read_compat+0x112/0x180 [ 123.615307][ T5454] bpf_prog_baa065642a502c00+0x64/0xe24 [ 123.620689][ T5454] __bpf_prog_test_run_raw_tp+0x126/0x1d0 [ 123.626243][ T5454] bpf_prog_test_run_raw_tp+0x4cd/0x6c0 [ 123.631625][ T5454] ? bpf_prog_test_run_tracing+0x710/0x710 [ 123.637265][ T5454] ? __kasan_check_write+0x14/0x20 [ 123.642213][ T5454] ? fput_many+0x160/0x1b0 [ 123.646463][ T5454] ? bpf_prog_test_run_tracing+0x710/0x710 [ 123.652106][ T5454] bpf_prog_test_run+0x3b0/0x630 [ 123.656879][ T5454] ? bpf_prog_query+0x220/0x220 [ 123.661568][ T5454] ? selinux_bpf+0xd2/0x100 [ 123.665905][ T5454] ? security_bpf+0x82/0xb0 [ 123.670247][ T5454] __sys_bpf+0x525/0x760 [ 123.674325][ T5454] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 123.679533][ T5454] ? __kasan_check_read+0x11/0x20 [ 123.684393][ T5454] __x64_sys_bpf+0x7c/0x90 [ 123.688646][ T5454] do_syscall_64+0x3d/0xb0 [ 123.692898][ T5454] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 123.698639][ T5454] RIP: 0033:0x7f247fa09bd9 [ 123.702882][ T5454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.722322][ T5454] RSP: 002b:00007f247ec8b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 123.730566][ T5454] RAX: ffffffffffffffda RBX: 00007f247fb97f60 RCX: 00007f247fa09bd9 [ 123.738377][ T5454] RDX: 0000000000000050 RSI: 0000000020000680 RDI: 000000000000000a [ 123.746189][ T5454] RBP: 00007f247fa78aa1 R08: 0000000000000000 R09: 0000000000000000 [ 123.753999][ T5454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 123.761812][ T5454] R13: 000000000000000b R14: 00007f247fb97f60 R15: 00007ffcc068dcb8 [ 123.769632][ T5454] [ 123.772487][ T5454] Modules linked in: [ 123.776235][ T5454] CR2: ffffffffff600000 [ 123.780225][ T5454] ---[ end trace a27ede386ee9f9e0 ]--- [ 123.785505][ T5454] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 123.791582][ T5454] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 8b 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 123.811031][ T5454] RSP: 0018:ffffc90000bc7b10 EFLAGS: 00010292 [ 123.816927][ T5454] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff888131cfa780 [ 123.824736][ T5454] RDX: ffff888131cfb310 RSI: 0000000000000008 RDI: 0000000000000007 [ 123.832549][ T5454] RBP: ffffc90000bc7b48 R08: ffffffff8199a955 R09: ffffed102639f4f1 [ 123.840389][ T5454] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffffff600000 [ 123.848175][ T5454] R13: 0000000000000000 R14: ffffc90000bc7ba8 R15: ffffc90000bc7bb0 [ 123.855984][ T5454] FS: 00007f247ec8b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 123.864748][ T5454] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.871171][ T5454] CR2: ffffffffff600000 CR3: 000000012829a000 CR4: 00000000003506b0 [ 123.879002][ T5454] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.886801][ T5454] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.894617][ T5454] Kernel panic - not syncing: Fatal exception [ 123.900728][ T5454] Kernel Offset: disabled [ 123.904849][ T5454] Rebooting in 86400 seconds..