last executing test programs: 3.522800162s ago: executing program 0 (id=2988): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000004000d0000000000005f"], 0x0, 0x34}, 0x20) 3.425230064s ago: executing program 0 (id=2990): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x66, 0x66, 0x5, [@struct={0xf, 0x3, 0x0, 0x4, 0x0, 0xf6, [{0xa, 0x4, 0xfffffffb}, {0xc, 0x3, 0x1}, {0xf, 0x0, 0x4}]}, @const={0x3}, @typedef={0xd}, @datasec={0x7, 0x0, 0x0, 0xf, 0x2, [], "eb4f"}, @decl_tag={0xe, 0x0, 0x0, 0x11, 0x4, 0xffffffffffffffff}]}, {0x0, [0x0, 0x5f, 0x2e]}}, 0x0, 0x85, 0x0, 0x0, 0xeb}, 0x28) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0xa, 0x3f00}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.349806725s ago: executing program 0 (id=2992): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, &(0x7f0000000840)=r2}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x2a040, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb49, 0x0, @perf_config_ext={0x1e99, 0xe}, 0x0, 0x1, 0xff, 0x6, 0x2, 0x0, 0xb}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)=':\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x4880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0xf, 0x0, 0x2, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.868777564s ago: executing program 4 (id=2998): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x0, 0x3}, 0x686, 0xf, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg(r4, &(0x7f0000000380)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x68, 0x113, 0x2, "2fa66a65ad95379a767b4573be04885f47ab7404815497ba562b3eac662acd818dce9becebcf2a13cdfeb62830f7d6d473af650e19a670695b17a23f34ab31b7e9e200adeebe0ed705d00dd3724546f17b"}, {0xb0, 0x102, 0x80, "35c6b511dfab89b3dd3f2666e5deed6c668a383455ba3473533ecbe6151baabf744282808094b4cd3a508e52e9c6c4d2418c92a3ba84a6ee6315f076ee88db3609fa5dacc71c45c454fb517fed608d060f3a662da2b3960673d4dde9de34c0e7237c32c96bea36833f8d296bd37bca21c1aad92cac5ef34e7f2e99584beccf0ffbda126a3dabb67dabaa5c4d518e1dbd693ecc3360119b59b730172ca4"}, {0x60, 0x101, 0x1, "32e2aa1002625fc1b89fc45f4ae91428b5375a5bda348a493befe315519d2ad53bbb788560180cb8126cbd81158332cc3ad31bc784614c40cd526e13a4e38929834c6b86fad373768eeb"}, {0x30, 0x113, 0x3ff, "6599a3194faa5d2b1468b71a55ea1af0ede439080f4ec6760e063f"}, {0x68, 0x111, 0x3, "f80cbfdd83e9377ca637ac199630df67d60d2c42f34f56ec89a614d2252dc011563330dfca695b20f9e1e569b5663117f6084856f9eaae0b2cc91bcf95ff3323c4f67763c9fc680a1c09067f6e7f2ecdf3968d95daaa73"}], 0x210}, 0x20000000) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYRESDEC=r1], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r4, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x0, 0xd3, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000580), 0x8, 0x5e, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x9, 0x0, r4, 0x7, '\x00', r6, r4, 0x5, 0x2}, 0x50) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) r7 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r7, &(0x7f0000000040)={[{0x2d, 'pids'}, {0x2d, 'cpu'}]}, 0xb) 2.635243889s ago: executing program 4 (id=3001): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="000000de409831e3c0262f9246aff53cc6000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x62, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="004b2f74a80000000000000000992c29e80d010000000040000000010000000000009cfff85a3603a61433e0761d2bd23888"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11368}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="19000000a6000000ff0f00000000030000000200", @ANYRES32=r0, @ANYBLOB="543981f187c97085db3ccf3d60a8f95d00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000010000000300"/28], 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) write$cgroup_subtree(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.237318077s ago: executing program 4 (id=3003): perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x555c86ce3b75e54c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0xc8, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0xa) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e7f0061cd915a65969ff57b000000e0000000000000000000ac1414"], 0xfdef) 2.06015804s ago: executing program 4 (id=3005): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x31, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @call={0x85, 0x0, 0x0, 0xcd}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x80000001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='GPL\x00', 0x9, 0x0, &(0x7f00000002c0), 0x41100, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xa, 0xfff, 0x9}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000900)=[0xffffffffffffffff, r3, r1, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x2, 0x7}], 0x10, 0xd58e}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0x66) 2.055354311s ago: executing program 2 (id=3006): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, &(0x7f0000000840)=r2}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x2a040, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb49, 0x0, @perf_config_ext={0x1e99, 0xe}, 0x0, 0x1, 0xff, 0x6, 0x2, 0x0, 0xb}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)=':\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x4880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0xf, 0x0, 0x2, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.772047906s ago: executing program 1 (id=3009): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES32=0x1, @ANYRES32, @ANYBLOB='\x00'/24], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, 0x0, &(0x7f0000000380)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0xf100, r4}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x2000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.717158207s ago: executing program 1 (id=3010): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00', 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00'], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="185f395d14e7d473", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x2, 0x4, 0x4, 0x4}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000080)='syz1\x00', 0x1ff) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 1.711379797s ago: executing program 2 (id=3011): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000080}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000340)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x42, 0x40, 0xc0, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r1}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000080), &(0x7f0000000180)=""/40}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[], &(0x7f0000000040)=""/247, 0x1a, 0xf7, 0x1}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000063014000c1fc0ef33c557108c5000000009500002aa6000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 1.704346997s ago: executing program 4 (id=3012): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0x100, 0x4}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f00000007c0), 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r5, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x9, &(0x7f0000000180)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x18) 1.690663508s ago: executing program 1 (id=3013): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)=[0x0], &(0x7f00000002c0)=[0x0], 0x0, 0xe6, &(0x7f0000000300)=[{}, {}], 0x10, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x43, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.647922659s ago: executing program 3 (id=3014): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @multicast}) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@map_fd={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x100, 0x44, &(0x7f0000000140)=""/68, 0x1f00, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x10, 0x7, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000300)=r1) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8202) 1.504118911s ago: executing program 3 (id=3015): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b1b, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x10, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000000f000000bf09000000000000550901000074f6967d00000000000000180100002020702500000000002020207baaf8ff003f0000bda100000000000027010000f8ffffffb702000008000000b7030000000000002500000006000000be91000000000000b502ecffffff00008500000005000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.443408042s ago: executing program 3 (id=3016): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9b}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000001c40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000060000000400000000000007000000000000000061"], 0x0, 0x2a}, 0x28) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=ANY=[@ANYBLOB="1000000004000000040000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="00000000010000000000000000000000000000000800000000000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40002, 0x4}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x104082, 0xa1b7, 0xffffffff, 0x0, 0x203, 0xffffffff, 0x0, 0x0, 0xffffb7fe, 0x0, 0x4008}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.216492337s ago: executing program 3 (id=3017): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08"], 0xfdef) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x2d}, {0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x8202) 1.092531219s ago: executing program 2 (id=3018): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000080)) 1.04641529s ago: executing program 2 (id=3019): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00', 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00'], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="185f395d14e7d473b3", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x2, 0x4, 0x4, 0x4}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000080)='syz1\x00', 0x1ff) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 953.015232ms ago: executing program 3 (id=3020): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, &(0x7f0000000840)=r2}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x2a040, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb49, 0x0, @perf_config_ext={0x1e99, 0xe}, 0x0, 0x1, 0xff, 0x6, 0x2, 0x0, 0xb}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)=':\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x4880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0xf, 0x0, 0x2, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 931.019432ms ago: executing program 2 (id=3021): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x31, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @call={0x85, 0x0, 0x0, 0xcd}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x80000001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='GPL\x00', 0x9, 0x0, &(0x7f00000002c0), 0x41100, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xa, 0xfff, 0x9}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000900)=[0xffffffffffffffff, r3, r1, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x2, 0x7}], 0x10, 0xd58e}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0x66) 734.136746ms ago: executing program 1 (id=3022): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB="00000000000000000000000000000000000000000000000000000000f3d86822fe0e3397cc5ede707ac6de9dcb8ca76f0e"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000001010000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, 0x0, 0xfdef) 680.781197ms ago: executing program 4 (id=3023): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000080}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000340)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x42, 0x40, 0xc0, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r1}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000080), &(0x7f0000000180)=""/40}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[], &(0x7f0000000040)=""/247, 0x1a, 0xf7, 0x1}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000063014000c1fc0ef33c557108c5000000009500002aa6000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 604.187338ms ago: executing program 3 (id=3024): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x31) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1b42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d84c184ffffb9"], 0xffdd) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r4}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) gettid() syz_clone(0xc2002011, 0x0, 0x0, 0x0, 0x0, 0x0) 537.15819ms ago: executing program 1 (id=3025): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf03a, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 536.91511ms ago: executing program 2 (id=3026): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x31, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @call={0x85, 0x0, 0x0, 0xcd}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x80000001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='GPL\x00', 0x9, 0x0, &(0x7f00000002c0), 0x41100, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xa, 0xfff, 0x9}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000900)=[0xffffffffffffffff, r3, r1, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x2, 0x7}], 0x10, 0xd58e}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0x66) 490.073341ms ago: executing program 1 (id=3027): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcece}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="17000000000000000400", @ANYRES32=0x1, @ANYRES32=0x0, @ANYBLOB="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"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x7, 0x3, 0xcc, 0x3, 0x0, 0x3, 0x1920, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x7f}, 0x114908, 0x3, 0xd474, 0x2, 0xada7, 0x3, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, r2, 0x3) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_ext={0x1c, 0x13, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='syzkaller\x00', 0x9993, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xe, 0x5, 0x9}, 0x10, 0x261f6, r1, 0x0, &(0x7f00000005c0)=[r5, r0], 0x0, 0x10, 0x4}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xf46, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x3}, 0x50) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101001, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x49, 0x5}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'wg1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 333.073144ms ago: executing program 0 (id=2997): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 199.783166ms ago: executing program 0 (id=3028): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000080)) 0s ago: executing program 0 (id=3029): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000080}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x42, 0x40, 0xc0, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r1}, 0x38) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.100' (ED25519) to the list of known hosts. [ 20.626364][ T30] audit: type=1400 audit(1757494699.943:64): avc: denied { mounton } for pid=273 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.627449][ T273] cgroup: Unknown subsys name 'net' [ 20.654403][ T30] audit: type=1400 audit(1757494699.943:65): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.676564][ T30] audit: type=1400 audit(1757494699.973:66): avc: denied { unmount } for pid=273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.676698][ T273] cgroup: Unknown subsys name 'devices' [ 20.821750][ T273] cgroup: Unknown subsys name 'hugetlb' [ 20.827378][ T273] cgroup: Unknown subsys name 'rlimit' [ 21.023013][ T30] audit: type=1400 audit(1757494700.343:67): avc: denied { setattr } for pid=273 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.035773][ T275] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.046205][ T30] audit: type=1400 audit(1757494700.343:68): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.079716][ T30] audit: type=1400 audit(1757494700.343:69): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.103406][ T30] audit: type=1400 audit(1757494700.373:70): avc: denied { relabelto } for pid=275 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.120017][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.129081][ T30] audit: type=1400 audit(1757494700.373:71): avc: denied { write } for pid=275 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.163448][ T30] audit: type=1400 audit(1757494700.433:72): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.189374][ T30] audit: type=1400 audit(1757494700.433:73): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.710865][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.717927][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.725696][ T281] device bridge_slave_0 entered promiscuous mode [ 21.732600][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.739885][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.747299][ T281] device bridge_slave_1 entered promiscuous mode [ 21.828385][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.835521][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.842990][ T282] device bridge_slave_0 entered promiscuous mode [ 21.851026][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.858087][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.865680][ T282] device bridge_slave_1 entered promiscuous mode [ 21.877240][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.884418][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.891855][ T283] device bridge_slave_0 entered promiscuous mode [ 21.909892][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.916947][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.924546][ T283] device bridge_slave_1 entered promiscuous mode [ 21.938162][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.945416][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.952992][ T285] device bridge_slave_0 entered promiscuous mode [ 21.973307][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.980451][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.987811][ T285] device bridge_slave_1 entered promiscuous mode [ 22.074636][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.081875][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.089339][ T284] device bridge_slave_0 entered promiscuous mode [ 22.109655][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.116721][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.124193][ T284] device bridge_slave_1 entered promiscuous mode [ 22.191685][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.198732][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.206025][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.213091][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.230593][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.237651][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.244938][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.251973][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.268889][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.275967][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.283424][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.290557][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.324060][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.331153][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.338413][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.345470][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.385169][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.392365][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.399666][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.406701][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.430581][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.437858][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.445258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.453169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.460805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.469087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.476673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.485317][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.492879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.501480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.509890][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.517447][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.524716][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.532482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.540112][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.556419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.574874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.583488][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.590849][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.599233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.607731][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.614951][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.622371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.630484][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.637492][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.661204][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.669458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.677674][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.684790][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.693334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.701377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.709214][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.717228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.725132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.738400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.747191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.776790][ T285] device veth0_vlan entered promiscuous mode [ 22.783044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.791211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.799110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.807665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.816130][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.823213][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.830706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.839074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.847406][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.854449][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.861902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.869958][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.877814][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.886265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.894265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.902381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.910490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.918657][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.926703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.934699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.942688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.950548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.958552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.966166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.973742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.981218][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.989702][ T283] device veth0_vlan entered promiscuous mode [ 23.004253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.012740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.026332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.034815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.043186][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.051719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.062289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.070604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.081893][ T283] device veth1_macvtap entered promiscuous mode [ 23.090491][ T285] device veth1_macvtap entered promiscuous mode [ 23.099407][ T284] device veth0_vlan entered promiscuous mode [ 23.106015][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.113896][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.121545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.128903][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.137210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.145546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.153223][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.161554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.183331][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.192085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.192155][ T285] request_module fs-gadgetfs succeeded, but still no fs? [ 23.201316][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.216629][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.225569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.234092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.242522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.250938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.259207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.267342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.275394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.283403][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.291501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.298901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.306406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.313826][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.322236][ T282] device veth0_vlan entered promiscuous mode [ 23.332465][ T281] device veth0_vlan entered promiscuous mode [ 23.350549][ T284] device veth1_macvtap entered promiscuous mode [ 23.365400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.374493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.383442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.402817][ T281] device veth1_macvtap entered promiscuous mode [ 23.418341][ T282] device veth1_macvtap entered promiscuous mode [ 23.433122][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.446686][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.458539][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.467169][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.476071][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.484579][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.493085][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.503508][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.512168][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.540162][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.573607][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.590231][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.707770][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.717610][ C0] hrtimer: interrupt took 45324 ns [ 23.718963][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.771052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.779530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.788388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.796852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.043799][ T358] device wg2 entered promiscuous mode [ 24.551750][ T373] syz.4.10 (373) used obsolete PPPIOCDETACH ioctl [ 25.867728][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 25.867745][ T30] audit: type=1400 audit(1757494705.183:111): avc: denied { ioctl } for pid=401 comm="syz.4.20" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 26.301702][ T30] audit: type=1400 audit(1757494705.623:112): avc: denied { create } for pid=420 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 26.472328][ T30] audit: type=1400 audit(1757494705.723:113): avc: denied { write } for pid=416 comm="syz.0.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.599526][ T417] device syzkaller0 entered promiscuous mode [ 27.226170][ T446] tun0: tun_chr_ioctl cmd 1074025677 [ 27.248196][ T446] tun0: linktype set to 776 [ 28.699613][ C0] sched: RT throttling activated [ 31.630132][ T450] device syzkaller0 entered promiscuous mode [ 32.234962][ T476] FAULT_INJECTION: forcing a failure. [ 32.234962][ T476] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 32.330580][ T476] CPU: 0 PID: 476 Comm: syz.2.44 Not tainted syzkaller #0 [ 32.337751][ T476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 32.347825][ T476] Call Trace: [ 32.351128][ T476] [ 32.354071][ T476] __dump_stack+0x21/0x30 [ 32.358416][ T476] dump_stack_lvl+0xee/0x150 [ 32.363016][ T476] ? show_regs_print_info+0x20/0x20 [ 32.368260][ T476] ? stack_trace_save+0x98/0xe0 [ 32.373143][ T476] dump_stack+0x15/0x20 [ 32.377391][ T476] should_fail+0x3c1/0x510 [ 32.381904][ T476] should_fail_alloc_page+0x55/0x80 [ 32.387122][ T476] prepare_alloc_pages+0x156/0x600 [ 32.392243][ T476] ? __alloc_pages_bulk+0xab0/0xab0 [ 32.397464][ T476] __alloc_pages+0x10a/0x440 [ 32.402065][ T476] ? prep_new_page+0x110/0x110 [ 32.406845][ T476] kmalloc_order+0x4c/0x160 [ 32.411358][ T476] ? alloc_skb_with_frags+0xa8/0x620 [ 32.416649][ T476] kmalloc_order_trace+0x18/0xb0 [ 32.421792][ T476] __kmalloc_track_caller+0x198/0x2c0 [ 32.427189][ T476] ? kmem_cache_alloc+0xf7/0x260 [ 32.432134][ T476] ? alloc_skb_with_frags+0xa8/0x620 [ 32.437527][ T476] __alloc_skb+0x21a/0x740 [ 32.441955][ T476] alloc_skb_with_frags+0xa8/0x620 [ 32.447075][ T476] sock_alloc_send_pskb+0x853/0x980 [ 32.452283][ T476] ? is_bpf_text_address+0x177/0x190 [ 32.457588][ T476] ? __kernel_text_address+0xa0/0x100 [ 32.463055][ T476] ? sock_kzfree_s+0x60/0x60 [ 32.467658][ T476] ? stack_trace_save+0x98/0xe0 [ 32.472523][ T476] tun_get_user+0x4e6/0x33c0 [ 32.477161][ T476] ? __kasan_init_slab_obj+0x20/0x40 [ 32.482452][ T476] ? kmem_cache_free+0x100/0x320 [ 32.487448][ T476] ? __x64_sys_openat+0x136/0x160 [ 32.492485][ T476] ? x64_sys_call+0x219/0x9a0 [ 32.497327][ T476] ? tun_do_read+0x1c40/0x1c40 [ 32.502097][ T476] ? kstrtouint_from_user+0x1a0/0x200 [ 32.507473][ T476] ? kstrtol_from_user+0x260/0x260 [ 32.512588][ T476] ? putname+0x111/0x160 [ 32.516842][ T476] ? avc_policy_seqno+0x1b/0x70 [ 32.521707][ T476] ? selinux_file_permission+0x2aa/0x510 [ 32.527435][ T476] tun_chr_write_iter+0x1eb/0x2e0 [ 32.532470][ T476] vfs_write+0x802/0xf70 [ 32.536819][ T476] ? file_end_write+0x1b0/0x1b0 [ 32.541661][ T476] ? __fget_files+0x2c4/0x320 [ 32.546346][ T476] ? __fdget_pos+0x1f7/0x380 [ 32.550946][ T476] ? ksys_write+0x71/0x240 [ 32.555356][ T476] ksys_write+0x140/0x240 [ 32.559693][ T476] ? __ia32_sys_read+0x90/0x90 [ 32.564455][ T476] ? debug_smp_processor_id+0x17/0x20 [ 32.569838][ T476] __x64_sys_write+0x7b/0x90 [ 32.574427][ T476] x64_sys_call+0x8ef/0x9a0 [ 32.579011][ T476] do_syscall_64+0x4c/0xa0 [ 32.583427][ T476] ? clear_bhb_loop+0x50/0xa0 [ 32.588100][ T476] ? clear_bhb_loop+0x50/0xa0 [ 32.593177][ T476] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 32.599446][ T476] RIP: 0033:0x7f13595e7ba9 [ 32.603855][ T476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.623544][ T476] RSP: 002b:00007f1358050038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 32.631961][ T476] RAX: ffffffffffffffda RBX: 00007f135982efa0 RCX: 00007f13595e7ba9 [ 32.639946][ T476] RDX: 000000000000fdef RSI: 0000200000000580 RDI: 00000000000000c8 [ 32.647919][ T476] RBP: 00007f1358050090 R08: 0000000000000000 R09: 0000000000000000 [ 32.655970][ T476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.664020][ T476] R13: 00007f135982f038 R14: 00007f135982efa0 R15: 00007ffd8fab70a8 [ 32.671991][ T476] [ 33.329852][ T495] device syzkaller0 entered promiscuous mode [ 33.454901][ T30] audit: type=1400 audit(1757494712.713:114): avc: denied { create } for pid=499 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.800527][ T30] audit: type=1400 audit(1757494713.123:115): avc: denied { write } for pid=517 comm="syz.4.59" name="cgroup.subtree_control" dev="cgroup2" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.958343][ T30] audit: type=1400 audit(1757494713.123:116): avc: denied { open } for pid=517 comm="syz.4.59" path="" dev="cgroup2" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 34.136481][ T30] audit: type=1400 audit(1757494713.403:117): avc: denied { read } for pid=517 comm="syz.4.59" name="cgroup.subtree_control" dev="cgroup2" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 34.719572][ T30] audit: type=1400 audit(1757494714.033:118): avc: denied { create } for pid=535 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.770394][ T30] audit: type=1400 audit(1757494714.083:119): avc: denied { tracepoint } for pid=535 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.877779][ T536] GPL: port 1(erspan0) entered blocking state [ 34.896851][ T536] GPL: port 1(erspan0) entered disabled state [ 34.913913][ T536] device erspan0 entered promiscuous mode [ 35.241999][ T30] audit: type=1400 audit(1757494714.563:120): avc: denied { write } for pid=551 comm="syz.4.71" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.009439][ T576] device veth1_macvtap left promiscuous mode [ 36.049818][ T576] device macsec0 entered promiscuous mode [ 36.151132][ T579] device veth1_macvtap entered promiscuous mode [ 36.505603][ T588] device pim6reg1 entered promiscuous mode [ 36.520634][ T593] device sit0 entered promiscuous mode [ 36.612562][ T595] syz.4.85[595] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.612641][ T595] syz.4.85[595] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.691463][ T591] device syzkaller0 entered promiscuous mode [ 36.740364][ T595] syz.4.85 (595) used greatest stack depth: 22688 bytes left [ 36.884459][ T604] device wg2 entered promiscuous mode [ 38.985015][ T30] audit: type=1400 audit(1757494718.303:121): avc: denied { create } for pid=710 comm="syz.2.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 39.962887][ T30] audit: type=1400 audit(1757494719.283:122): avc: denied { relabelfrom } for pid=761 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.002855][ T30] audit: type=1400 audit(1757494719.283:123): avc: denied { relabelto } for pid=761 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.524147][ T30] audit: type=1400 audit(1757494719.843:124): avc: denied { read } for pid=790 comm="syz.3.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.788435][ T30] audit: type=1400 audit(1757494720.093:125): avc: denied { create } for pid=790 comm="syz.3.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 41.122836][ T822] FAULT_INJECTION: forcing a failure. [ 41.122836][ T822] name failslab, interval 1, probability 0, space 0, times 1 [ 41.167057][ T822] CPU: 0 PID: 822 Comm: syz.2.163 Not tainted syzkaller #0 [ 41.174399][ T822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 41.184560][ T822] Call Trace: [ 41.187852][ T822] [ 41.190792][ T822] __dump_stack+0x21/0x30 [ 41.195136][ T822] dump_stack_lvl+0xee/0x150 [ 41.199734][ T822] ? show_regs_print_info+0x20/0x20 [ 41.204945][ T822] dump_stack+0x15/0x20 [ 41.209111][ T822] should_fail+0x3c1/0x510 [ 41.213547][ T822] __should_failslab+0xa4/0xe0 [ 41.218325][ T822] should_failslab+0x9/0x20 [ 41.222840][ T822] slab_pre_alloc_hook+0x3b/0xe0 [ 41.227798][ T822] ? vm_area_dup+0x26/0x210 [ 41.232399][ T822] kmem_cache_alloc+0x44/0x260 [ 41.237176][ T822] vm_area_dup+0x26/0x210 [ 41.241526][ T822] copy_mm+0x93a/0x13a0 [ 41.245698][ T822] ? copy_signal+0x600/0x600 [ 41.250467][ T822] ? __init_rwsem+0xfc/0x1d0 [ 41.255072][ T822] ? copy_signal+0x4cb/0x600 [ 41.259770][ T822] copy_process+0x115c/0x3210 [ 41.264460][ T822] ? __kasan_check_write+0x14/0x20 [ 41.269592][ T822] ? __pidfd_prepare+0x150/0x150 [ 41.274641][ T822] ? security_file_permission+0x83/0xa0 [ 41.280201][ T822] kernel_clone+0x23f/0x940 [ 41.284726][ T822] ? create_io_thread+0x130/0x130 [ 41.289864][ T822] ? __kasan_check_write+0x14/0x20 [ 41.294994][ T822] ? mutex_unlock+0x89/0x220 [ 41.299605][ T822] __x64_sys_clone+0x176/0x1d0 [ 41.304387][ T822] ? __kasan_check_write+0x14/0x20 [ 41.309655][ T822] ? __ia32_sys_vfork+0xf0/0xf0 [ 41.314715][ T822] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 41.320812][ T822] x64_sys_call+0x41f/0x9a0 [ 41.325426][ T822] do_syscall_64+0x4c/0xa0 [ 41.329941][ T822] ? clear_bhb_loop+0x50/0xa0 [ 41.334722][ T822] ? clear_bhb_loop+0x50/0xa0 [ 41.339416][ T822] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 41.345414][ T822] RIP: 0033:0x7f13595e7ba9 [ 41.349842][ T822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.369548][ T822] RSP: 002b:00007f135804ffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 41.378011][ T822] RAX: ffffffffffffffda RBX: 00007f135982efa0 RCX: 00007f13595e7ba9 [ 41.386020][ T822] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 41.394098][ T822] RBP: 00007f1358050090 R08: 0000000000000000 R09: 0000000000000000 [ 41.402187][ T822] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 41.410268][ T822] R13: 00007f135982f038 R14: 00007f135982efa0 R15: 00007ffd8fab70a8 [ 41.418243][ T822] [ 41.978345][ T844] device sit0 entered promiscuous mode [ 42.074054][ T854] FAULT_INJECTION: forcing a failure. [ 42.074054][ T854] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 42.099434][ T854] CPU: 0 PID: 854 Comm: syz.4.176 Not tainted syzkaller #0 [ 42.106689][ T854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.117138][ T854] Call Trace: [ 42.120595][ T854] [ 42.123536][ T854] __dump_stack+0x21/0x30 [ 42.127898][ T854] dump_stack_lvl+0xee/0x150 [ 42.132494][ T854] ? show_regs_print_info+0x20/0x20 [ 42.137701][ T854] dump_stack+0x15/0x20 [ 42.141852][ T854] should_fail+0x3c1/0x510 [ 42.146445][ T854] should_fail_alloc_page+0x55/0x80 [ 42.151665][ T854] prepare_alloc_pages+0x156/0x600 [ 42.156782][ T854] ? __alloc_pages_bulk+0xab0/0xab0 [ 42.162057][ T854] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 42.167723][ T854] __alloc_pages+0x10a/0x440 [ 42.172332][ T854] ? prep_new_page+0x110/0x110 [ 42.177110][ T854] pcpu_populate_chunk+0x184/0xcb0 [ 42.182231][ T854] ? _find_next_bit+0x1b5/0x200 [ 42.187072][ T854] pcpu_alloc+0xc4d/0x1660 [ 42.191556][ T854] __alloc_percpu_gfp+0x25/0x30 [ 42.196424][ T854] bpf_map_alloc_percpu+0xc5/0x150 [ 42.201526][ T854] htab_map_alloc+0xc1b/0x14f0 [ 42.206281][ T854] map_create+0x455/0x21b0 [ 42.210687][ T854] __sys_bpf+0x2cf/0x730 [ 42.215017][ T854] ? bpf_link_show_fdinfo+0x310/0x310 [ 42.220387][ T854] ? debug_smp_processor_id+0x17/0x20 [ 42.225769][ T854] __x64_sys_bpf+0x7c/0x90 [ 42.230290][ T854] x64_sys_call+0x4b9/0x9a0 [ 42.234786][ T854] do_syscall_64+0x4c/0xa0 [ 42.239199][ T854] ? clear_bhb_loop+0x50/0xa0 [ 42.243881][ T854] ? clear_bhb_loop+0x50/0xa0 [ 42.248745][ T854] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 42.254646][ T854] RIP: 0033:0x7f45ca56fba9 [ 42.259054][ T854] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.278735][ T854] RSP: 002b:00007f45c8fd8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.287272][ T854] RAX: ffffffffffffffda RBX: 00007f45ca7b6fa0 RCX: 00007f45ca56fba9 [ 42.295236][ T854] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 42.303197][ T854] RBP: 00007f45c8fd8090 R08: 0000000000000000 R09: 0000000000000000 [ 42.311188][ T854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.319156][ T854] R13: 00007f45ca7b7038 R14: 00007f45ca7b6fa0 R15: 00007fff0c5c7e08 [ 42.327133][ T854] [ 42.878481][ T30] audit: type=1400 audit(1757494722.193:126): avc: denied { create } for pid=886 comm="syz.1.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 43.801705][ T930] device wg2 left promiscuous mode [ 44.220038][ T949] device sit0 left promiscuous mode [ 45.841796][ T1035] FAULT_INJECTION: forcing a failure. [ 45.841796][ T1035] name failslab, interval 1, probability 0, space 0, times 0 [ 45.854552][ T30] audit: type=1400 audit(1757494725.163:127): avc: denied { create } for pid=1036 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.888011][ T1035] CPU: 1 PID: 1035 Comm: syz.3.252 Not tainted syzkaller #0 [ 45.895339][ T1035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.905405][ T1035] Call Trace: [ 45.908691][ T1035] [ 45.911629][ T1035] __dump_stack+0x21/0x30 [ 45.915969][ T1035] dump_stack_lvl+0xee/0x150 [ 45.920561][ T1035] ? show_regs_print_info+0x20/0x20 [ 45.925766][ T1035] dump_stack+0x15/0x20 [ 45.929935][ T1035] should_fail+0x3c1/0x510 [ 45.934360][ T1035] __should_failslab+0xa4/0xe0 [ 45.939127][ T1035] should_failslab+0x9/0x20 [ 45.943720][ T1035] slab_pre_alloc_hook+0x3b/0xe0 [ 45.948663][ T1035] ? vm_area_dup+0x26/0x210 [ 45.953182][ T1035] kmem_cache_alloc+0x44/0x260 [ 45.958041][ T1035] vm_area_dup+0x26/0x210 [ 45.962391][ T1035] copy_mm+0x93a/0x13a0 [ 45.966578][ T1035] ? copy_signal+0x600/0x600 [ 45.971249][ T1035] ? __init_rwsem+0xfc/0x1d0 [ 45.975832][ T1035] ? copy_signal+0x4cb/0x600 [ 45.980415][ T1035] copy_process+0x115c/0x3210 [ 45.985191][ T1035] ? __kasan_check_write+0x14/0x20 [ 45.990394][ T1035] ? __pidfd_prepare+0x150/0x150 [ 45.995326][ T1035] ? security_file_permission+0x83/0xa0 [ 46.000891][ T1035] kernel_clone+0x23f/0x940 [ 46.005393][ T1035] ? create_io_thread+0x130/0x130 [ 46.010411][ T1035] ? __kasan_check_write+0x14/0x20 [ 46.015514][ T1035] ? mutex_unlock+0x89/0x220 [ 46.020097][ T1035] __x64_sys_clone+0x176/0x1d0 [ 46.024855][ T1035] ? __kasan_check_write+0x14/0x20 [ 46.029957][ T1035] ? __ia32_sys_vfork+0xf0/0xf0 [ 46.034807][ T1035] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 46.040887][ T1035] x64_sys_call+0x41f/0x9a0 [ 46.045384][ T1035] do_syscall_64+0x4c/0xa0 [ 46.049796][ T1035] ? clear_bhb_loop+0x50/0xa0 [ 46.054509][ T1035] ? clear_bhb_loop+0x50/0xa0 [ 46.059210][ T1035] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.065215][ T1035] RIP: 0033:0x7f9f74a75ba9 [ 46.069726][ T1035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.089331][ T1035] RSP: 002b:00007f9f734ddfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 46.097834][ T1035] RAX: ffffffffffffffda RBX: 00007f9f74cbcfa0 RCX: 00007f9f74a75ba9 [ 46.105803][ T1035] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 46.113786][ T1035] RBP: 00007f9f734de090 R08: 0000000000000000 R09: 0000000000000000 [ 46.121880][ T1035] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 46.129846][ T1035] R13: 00007f9f74cbd038 R14: 00007f9f74cbcfa0 R15: 00007ffe03123be8 [ 46.137818][ T1035] [ 47.519778][ T1150] device pim6reg1 entered promiscuous mode [ 47.702292][ T1168] syz.3.304[1168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.702362][ T1168] syz.3.304[1168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.168534][ T30] audit: type=1400 audit(1757494727.483:128): avc: denied { create } for pid=1187 comm="syz.2.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.370630][ T30] audit: type=1400 audit(1757494727.483:129): avc: denied { create } for pid=1187 comm="syz.2.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 49.556667][ T1258] device pim6reg1 entered promiscuous mode [ 50.680339][ T30] audit: type=1400 audit(1757494730.003:130): avc: denied { create } for pid=1293 comm="syz.2.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 50.782670][ T1307] device sit0 left promiscuous mode [ 50.868543][ T1314] device wg2 entered promiscuous mode [ 50.935913][ T1322] device pim6reg1 entered promiscuous mode [ 50.953206][ T1272] syz.1.341 (1272) used greatest stack depth: 22672 bytes left [ 51.307624][ T1339] device wg2 entered promiscuous mode [ 52.519237][ T1435] bond_slave_1: mtu less than device minimum [ 53.119183][ T1487] device pim6reg1 entered promiscuous mode [ 53.135104][ T30] audit: type=1400 audit(1757494732.453:131): avc: denied { create } for pid=1486 comm="syz.2.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 53.399243][ T1510] device syzkaller0 entered promiscuous mode [ 53.790057][ T30] audit: type=1400 audit(1757494733.113:132): avc: denied { create } for pid=1541 comm="syz.2.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 53.860255][ T1542] tap0: tun_chr_ioctl cmd 1074025677 [ 53.865760][ T1542] tap0: linktype set to 823 [ 53.947066][ T1550] FAULT_INJECTION: forcing a failure. [ 53.947066][ T1550] name failslab, interval 1, probability 0, space 0, times 0 [ 53.967822][ T1550] CPU: 1 PID: 1550 Comm: syz.3.450 Not tainted syzkaller #0 [ 53.975234][ T1550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 53.985538][ T1550] Call Trace: [ 53.988826][ T1550] [ 53.991764][ T1550] __dump_stack+0x21/0x30 [ 53.996108][ T1550] dump_stack_lvl+0xee/0x150 [ 54.000709][ T1550] ? show_regs_print_info+0x20/0x20 [ 54.005926][ T1550] dump_stack+0x15/0x20 [ 54.010184][ T1550] should_fail+0x3c1/0x510 [ 54.014610][ T1550] __should_failslab+0xa4/0xe0 [ 54.019384][ T1550] should_failslab+0x9/0x20 [ 54.023907][ T1550] slab_pre_alloc_hook+0x3b/0xe0 [ 54.028987][ T1550] ? anon_vma_clone+0xc0/0x500 [ 54.033868][ T1550] kmem_cache_alloc+0x44/0x260 [ 54.038658][ T1550] anon_vma_clone+0xc0/0x500 [ 54.043268][ T1550] anon_vma_fork+0x8c/0x510 [ 54.047800][ T1550] copy_mm+0x9d1/0x13a0 [ 54.052018][ T1550] ? copy_signal+0x600/0x600 [ 54.056631][ T1550] ? __init_rwsem+0xfc/0x1d0 [ 54.061376][ T1550] ? copy_signal+0x4cb/0x600 [ 54.065977][ T1550] copy_process+0x115c/0x3210 [ 54.070679][ T1550] ? __kasan_check_write+0x14/0x20 [ 54.075800][ T1550] ? __pidfd_prepare+0x150/0x150 [ 54.080795][ T1550] ? security_file_permission+0x83/0xa0 [ 54.086366][ T1550] kernel_clone+0x23f/0x940 [ 54.090882][ T1550] ? create_io_thread+0x130/0x130 [ 54.095952][ T1550] ? __kasan_check_write+0x14/0x20 [ 54.101085][ T1550] ? mutex_unlock+0x89/0x220 [ 54.105781][ T1550] __x64_sys_clone+0x176/0x1d0 [ 54.110558][ T1550] ? __kasan_check_write+0x14/0x20 [ 54.115701][ T1550] ? __ia32_sys_vfork+0xf0/0xf0 [ 54.120571][ T1550] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 54.126646][ T1550] x64_sys_call+0x41f/0x9a0 [ 54.131157][ T1550] do_syscall_64+0x4c/0xa0 [ 54.135584][ T1550] ? clear_bhb_loop+0x50/0xa0 [ 54.140277][ T1550] ? clear_bhb_loop+0x50/0xa0 [ 54.144970][ T1550] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.150964][ T1550] RIP: 0033:0x7f9f74a75ba9 [ 54.155393][ T1550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.175009][ T1550] RSP: 002b:00007f9f734ddfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 54.183528][ T1550] RAX: ffffffffffffffda RBX: 00007f9f74cbcfa0 RCX: 00007f9f74a75ba9 [ 54.191511][ T1550] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 54.199577][ T1550] RBP: 00007f9f734de090 R08: 0000000000000000 R09: 0000000000000000 [ 54.207558][ T1550] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 54.215543][ T1550] R13: 00007f9f74cbd038 R14: 00007f9f74cbcfa0 R15: 00007ffe03123be8 [ 54.223623][ T1550] [ 54.694317][ T30] audit: type=1400 audit(1757494734.013:133): avc: denied { create } for pid=1573 comm="syz.3.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.864566][ T30] audit: type=1400 audit(1757494734.183:134): avc: denied { create } for pid=1579 comm="syz.4.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 55.199740][ T1580] device syzkaller0 entered promiscuous mode [ 55.290202][ T1588] -1: renamed from syzkaller0 [ 56.912523][ T1647] device veth0_vlan left promiscuous mode [ 57.004398][ T1647] device veth0_vlan entered promiscuous mode [ 57.178978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.215254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.268545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.473312][ T1660] device syzkaller0 entered promiscuous mode [ 58.954790][ T1728] device wg2 entered promiscuous mode [ 59.603952][ T1781] device veth0_vlan left promiscuous mode [ 59.670564][ T1781] device veth0_vlan entered promiscuous mode [ 59.983412][ T1805] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 60.526899][ T1834] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.535770][ T1834] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.619695][ T30] audit: type=1400 audit(1757494739.933:135): avc: denied { create } for pid=1837 comm="syz.4.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 61.310144][ T1862] 7’ç÷ï: renamed from syzkaller0 [ 61.815192][ T1895] device veth1_macvtap left promiscuous mode [ 61.923523][ T1903] device veth1_macvtap entered promiscuous mode [ 61.931974][ T1903] device macsec0 entered promiscuous mode [ 63.147489][ T1980] device syzkaller0 entered promiscuous mode [ 63.167050][ T1980] device pim6reg1 entered promiscuous mode [ 63.671416][ T1984] device syzkaller0 entered promiscuous mode [ 63.919734][ T2007] device veth1_macvtap left promiscuous mode [ 64.548810][ T2054] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 64.625280][ T2062] syz.1.640 (2062) used greatest stack depth: 22336 bytes left [ 64.727544][ T30] audit: type=1400 audit(1757494744.043:136): avc: denied { create } for pid=2073 comm="syz.0.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 64.763617][ T2072] syz.1.644[2072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.827090][ T30] audit: type=1400 audit(1757494744.043:137): avc: denied { create } for pid=2073 comm="syz.0.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 65.191883][ T2093] syz.1.652[2093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.191959][ T2093] syz.1.652[2093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.706584][ T2119] device sit0 entered promiscuous mode [ 66.219336][ T2143] device pim6reg1 entered promiscuous mode [ 67.637077][ T2207] Ÿë: port 1(syz_tun) entered blocking state [ 67.697703][ T2207] Ÿë: port 1(syz_tun) entered disabled state [ 67.757250][ T2207] device syz_tun entered promiscuous mode [ 68.243603][ T2231] FAULT_INJECTION: forcing a failure. [ 68.243603][ T2231] name failslab, interval 1, probability 0, space 0, times 0 [ 68.386819][ T2231] CPU: 1 PID: 2231 Comm: syz.1.707 Not tainted syzkaller #0 [ 68.394340][ T2231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.404414][ T2231] Call Trace: [ 68.407759][ T2231] [ 68.410723][ T2231] __dump_stack+0x21/0x30 [ 68.415101][ T2231] dump_stack_lvl+0xee/0x150 [ 68.419757][ T2231] ? show_regs_print_info+0x20/0x20 [ 68.424973][ T2231] ? avc_denied+0x1b0/0x1b0 [ 68.429512][ T2231] dump_stack+0x15/0x20 [ 68.433745][ T2231] should_fail+0x3c1/0x510 [ 68.438179][ T2231] __should_failslab+0xa4/0xe0 [ 68.442966][ T2231] should_failslab+0x9/0x20 [ 68.447497][ T2231] slab_pre_alloc_hook+0x3b/0xe0 [ 68.452449][ T2231] ? vm_area_dup+0x26/0x210 [ 68.456969][ T2231] kmem_cache_alloc+0x44/0x260 [ 68.461759][ T2231] vm_area_dup+0x26/0x210 [ 68.466115][ T2231] copy_mm+0x93a/0x13a0 [ 68.470279][ T2231] ? copy_signal+0x600/0x600 [ 68.474884][ T2231] ? __init_rwsem+0xfc/0x1d0 [ 68.479485][ T2231] ? copy_signal+0x4cb/0x600 [ 68.484094][ T2231] copy_process+0x115c/0x3210 [ 68.488807][ T2231] ? __kasan_check_write+0x14/0x20 [ 68.493935][ T2231] ? __pidfd_prepare+0x150/0x150 [ 68.498915][ T2231] ? security_file_permission+0x83/0xa0 [ 68.504477][ T2231] kernel_clone+0x23f/0x940 [ 68.509081][ T2231] ? create_io_thread+0x130/0x130 [ 68.514250][ T2231] ? __kasan_check_write+0x14/0x20 [ 68.519387][ T2231] ? mutex_unlock+0x89/0x220 [ 68.524116][ T2231] __x64_sys_clone+0x176/0x1d0 [ 68.528902][ T2231] ? __kasan_check_write+0x14/0x20 [ 68.534053][ T2231] ? __ia32_sys_vfork+0xf0/0xf0 [ 68.538933][ T2231] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 68.545020][ T2231] x64_sys_call+0x41f/0x9a0 [ 68.549627][ T2231] do_syscall_64+0x4c/0xa0 [ 68.554159][ T2231] ? clear_bhb_loop+0x50/0xa0 [ 68.558898][ T2231] ? clear_bhb_loop+0x50/0xa0 [ 68.563591][ T2231] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.569493][ T2231] RIP: 0033:0x7fb1f7c94ba9 [ 68.574023][ T2231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.593655][ T2231] RSP: 002b:00007fb1f66fcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 68.602101][ T2231] RAX: ffffffffffffffda RBX: 00007fb1f7edbfa0 RCX: 00007fb1f7c94ba9 [ 68.610176][ T2231] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 68.618245][ T2231] RBP: 00007fb1f66fd090 R08: 0000000000000000 R09: 0000000000000000 [ 68.626419][ T2231] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 68.634767][ T2231] R13: 00007fb1f7edc038 R14: 00007fb1f7edbfa0 R15: 00007ffc0c0767b8 [ 68.642925][ T2231] [ 69.108469][ T2269] syz.2.720[2269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.108542][ T2269] syz.2.720[2269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.256798][ T30] audit: type=1400 audit(1757494748.573:138): avc: denied { create } for pid=2266 comm="syz.4.719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.662282][ T2172] syz.3.673 (2172) used greatest stack depth: 22144 bytes left [ 73.120524][ T2300] syz.3.731[2300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.120596][ T2300] syz.3.731[2300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.187870][ T2294] device syzkaller0 entered promiscuous mode [ 75.594885][ T30] audit: type=1400 audit(1757494754.913:139): avc: denied { create } for pid=2348 comm="syz.1.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 76.805672][ T2383] tap0: tun_chr_ioctl cmd 1074025688 [ 76.930355][ T2398] device sit0 entered promiscuous mode [ 77.652689][ T2425] device pim6reg1 entered promiscuous mode [ 77.911330][ T2436] device veth0_vlan left promiscuous mode [ 77.959553][ T2436] device veth0_vlan entered promiscuous mode [ 78.064079][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.084099][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.095290][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.698025][ T2464] FAULT_INJECTION: forcing a failure. [ 78.698025][ T2464] name failslab, interval 1, probability 0, space 0, times 0 [ 78.724753][ T2464] CPU: 1 PID: 2464 Comm: syz.3.790 Not tainted syzkaller #0 [ 78.732088][ T2464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.742155][ T2464] Call Trace: [ 78.745436][ T2464] [ 78.748557][ T2464] __dump_stack+0x21/0x30 [ 78.752920][ T2464] dump_stack_lvl+0xee/0x150 [ 78.757528][ T2464] ? show_regs_print_info+0x20/0x20 [ 78.762815][ T2464] dump_stack+0x15/0x20 [ 78.766987][ T2464] should_fail+0x3c1/0x510 [ 78.771502][ T2464] __should_failslab+0xa4/0xe0 [ 78.776260][ T2464] should_failslab+0x9/0x20 [ 78.780755][ T2464] slab_pre_alloc_hook+0x3b/0xe0 [ 78.785698][ T2464] ? anon_vma_clone+0xc0/0x500 [ 78.790455][ T2464] kmem_cache_alloc+0x44/0x260 [ 78.795247][ T2464] anon_vma_clone+0xc0/0x500 [ 78.799833][ T2464] anon_vma_fork+0x8c/0x510 [ 78.804330][ T2464] copy_mm+0x9d1/0x13a0 [ 78.808509][ T2464] ? copy_signal+0x600/0x600 [ 78.813092][ T2464] ? __init_rwsem+0xfc/0x1d0 [ 78.817681][ T2464] ? copy_signal+0x4cb/0x600 [ 78.822395][ T2464] copy_process+0x115c/0x3210 [ 78.827071][ T2464] ? __kasan_check_write+0x14/0x20 [ 78.832329][ T2464] ? __pidfd_prepare+0x150/0x150 [ 78.837267][ T2464] ? security_file_permission+0x83/0xa0 [ 78.842810][ T2464] kernel_clone+0x23f/0x940 [ 78.847314][ T2464] ? create_io_thread+0x130/0x130 [ 78.852335][ T2464] ? __kasan_check_write+0x14/0x20 [ 78.857455][ T2464] ? mutex_unlock+0x89/0x220 [ 78.862131][ T2464] __x64_sys_clone+0x176/0x1d0 [ 78.866976][ T2464] ? __kasan_check_write+0x14/0x20 [ 78.872176][ T2464] ? __ia32_sys_vfork+0xf0/0xf0 [ 78.877370][ T2464] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 78.883528][ T2464] x64_sys_call+0x41f/0x9a0 [ 78.888029][ T2464] do_syscall_64+0x4c/0xa0 [ 78.892533][ T2464] ? clear_bhb_loop+0x50/0xa0 [ 78.897217][ T2464] ? clear_bhb_loop+0x50/0xa0 [ 78.901912][ T2464] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.907816][ T2464] RIP: 0033:0x7f9f74a75ba9 [ 78.912236][ T2464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.931876][ T2464] RSP: 002b:00007f9f734ddfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 78.940383][ T2464] RAX: ffffffffffffffda RBX: 00007f9f74cbcfa0 RCX: 00007f9f74a75ba9 [ 78.948439][ T2464] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 78.956413][ T2464] RBP: 00007f9f734de090 R08: 0000000000000000 R09: 0000000000000000 [ 78.964778][ T2464] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 78.972831][ T2464] R13: 00007f9f74cbd038 R14: 00007f9f74cbcfa0 R15: 00007ffe03123be8 [ 78.980809][ T2464] [ 79.154188][ T2474] syz.4.794[2474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.154266][ T2474] syz.4.794[2474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.481904][ T2484] device veth1_macvtap entered promiscuous mode [ 79.523842][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.031034][ T2535] device sit0 left promiscuous mode [ 80.217312][ T2538] device sit0 entered promiscuous mode [ 81.028298][ T2576] FAULT_INJECTION: forcing a failure. [ 81.028298][ T2576] name failslab, interval 1, probability 0, space 0, times 0 [ 81.071309][ T2576] CPU: 1 PID: 2576 Comm: syz.3.836 Not tainted syzkaller #0 [ 81.078724][ T2576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.088786][ T2576] Call Trace: [ 81.092065][ T2576] [ 81.095005][ T2576] __dump_stack+0x21/0x30 [ 81.099336][ T2576] dump_stack_lvl+0xee/0x150 [ 81.103935][ T2576] ? show_regs_print_info+0x20/0x20 [ 81.109130][ T2576] dump_stack+0x15/0x20 [ 81.113277][ T2576] should_fail+0x3c1/0x510 [ 81.117694][ T2576] __should_failslab+0xa4/0xe0 [ 81.122459][ T2576] should_failslab+0x9/0x20 [ 81.127148][ T2576] slab_pre_alloc_hook+0x3b/0xe0 [ 81.132082][ T2576] ? anon_vma_fork+0x200/0x510 [ 81.137016][ T2576] kmem_cache_alloc+0x44/0x260 [ 81.141787][ T2576] anon_vma_fork+0x200/0x510 [ 81.146459][ T2576] copy_mm+0x9d1/0x13a0 [ 81.150761][ T2576] ? copy_signal+0x600/0x600 [ 81.155429][ T2576] ? __init_rwsem+0xfc/0x1d0 [ 81.160013][ T2576] ? copy_signal+0x4cb/0x600 [ 81.164594][ T2576] copy_process+0x115c/0x3210 [ 81.169269][ T2576] ? __kasan_check_write+0x14/0x20 [ 81.174380][ T2576] ? __pidfd_prepare+0x150/0x150 [ 81.179318][ T2576] ? security_file_permission+0x83/0xa0 [ 81.184863][ T2576] kernel_clone+0x23f/0x940 [ 81.189368][ T2576] ? create_io_thread+0x130/0x130 [ 81.194391][ T2576] ? __kasan_check_write+0x14/0x20 [ 81.199497][ T2576] ? mutex_unlock+0x89/0x220 [ 81.204082][ T2576] __x64_sys_clone+0x176/0x1d0 [ 81.208864][ T2576] ? __kasan_check_write+0x14/0x20 [ 81.214082][ T2576] ? __ia32_sys_vfork+0xf0/0xf0 [ 81.218934][ T2576] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 81.225002][ T2576] x64_sys_call+0x41f/0x9a0 [ 81.229510][ T2576] do_syscall_64+0x4c/0xa0 [ 81.233933][ T2576] ? clear_bhb_loop+0x50/0xa0 [ 81.238606][ T2576] ? clear_bhb_loop+0x50/0xa0 [ 81.243280][ T2576] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 81.249170][ T2576] RIP: 0033:0x7f9f74a75ba9 [ 81.253581][ T2576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.273184][ T2576] RSP: 002b:00007f9f734ddfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 81.281630][ T2576] RAX: ffffffffffffffda RBX: 00007f9f74cbcfa0 RCX: 00007f9f74a75ba9 [ 81.289777][ T2576] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 81.297778][ T2576] RBP: 00007f9f734de090 R08: 0000000000000000 R09: 0000000000000000 [ 81.305751][ T2576] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 81.313931][ T2576] R13: 00007f9f74cbd038 R14: 00007f9f74cbcfa0 R15: 00007ffe03123be8 [ 81.321905][ T2576] [ 81.577160][ T2598] syz.0.843[2598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.578369][ T2598] syz.0.843[2598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.214144][ T2623] device wg2 left promiscuous mode [ 82.415670][ T2624] device wg2 entered promiscuous mode [ 84.991069][ T2668] device wg2 left promiscuous mode [ 86.060356][ T2700] pimreg: tun_chr_ioctl cmd 1074025677 [ 86.096452][ T2700] pimreg: linktype set to 769 [ 86.482784][ T30] audit: type=1400 audit(1757494765.803:140): avc: denied { create } for pid=2708 comm="syz.0.882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 88.102988][ T2803] device sit0 left promiscuous mode [ 88.267793][ T2809] device sit0 entered promiscuous mode [ 88.411760][ T2812] device syzkaller0 entered promiscuous mode [ 88.527468][ T2820] device syzkaller0 entered promiscuous mode [ 89.068484][ T2860] device lo entered promiscuous mode [ 89.276857][ T2822] FAULT_INJECTION: forcing a failure. [ 89.276857][ T2822] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 89.290250][ T2822] CPU: 0 PID: 2822 Comm: syz.1.917 Not tainted syzkaller #0 [ 89.297603][ T2822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.307681][ T2822] Call Trace: [ 89.311059][ T2822] [ 89.314010][ T2822] __dump_stack+0x21/0x30 [ 89.318358][ T2822] dump_stack_lvl+0xee/0x150 [ 89.323043][ T2822] ? show_regs_print_info+0x20/0x20 [ 89.328262][ T2822] ? 0xffffffffa002ef64 [ 89.332416][ T2822] ? is_bpf_text_address+0x177/0x190 [ 89.337715][ T2822] dump_stack+0x15/0x20 [ 89.342049][ T2822] should_fail+0x3c1/0x510 [ 89.346475][ T2822] should_fail_alloc_page+0x55/0x80 [ 89.351677][ T2822] prepare_alloc_pages+0x156/0x600 [ 89.356887][ T2822] ? __alloc_pages_bulk+0xab0/0xab0 [ 89.362100][ T2822] __alloc_pages+0x10a/0x440 [ 89.366716][ T2822] ? unlock_page_memcg+0x115/0x130 [ 89.371960][ T2822] ? prep_new_page+0x110/0x110 [ 89.376899][ T2822] ? page_remove_rmap+0xe3b/0xef0 [ 89.381954][ T2822] ? page_add_file_rmap+0x6f0/0x6f0 [ 89.387169][ T2822] ? mark_page_accessed+0x3b6/0x8d0 [ 89.392382][ T2822] __get_free_pages+0x10/0x30 [ 89.397064][ T2822] __tlb_remove_page_size+0x17b/0x300 [ 89.402449][ T2822] unmap_page_range+0x1013/0x1d90 [ 89.407482][ T2822] ? mmu_notifier_invalidate_range_end+0xe0/0xe0 [ 89.413817][ T2822] unmap_vmas+0x258/0x360 [ 89.418149][ T2822] ? unmap_page_range+0x1d90/0x1d90 [ 89.423361][ T2822] ? __kasan_check_write+0x14/0x20 [ 89.428508][ T2822] ? tlb_gather_mmu_fullmm+0x144/0x1c0 [ 89.433975][ T2822] exit_mmap+0x3e6/0x860 [ 89.438220][ T2822] ? vm_brk+0x30/0x30 [ 89.442204][ T2822] ? mutex_unlock+0x89/0x220 [ 89.446811][ T2822] ? uprobe_clear_state+0x2c1/0x320 [ 89.452015][ T2822] __mmput+0x93/0x320 [ 89.456030][ T2822] ? mmput+0x48/0x150 [ 89.460023][ T2822] mmput+0x50/0x150 [ 89.463837][ T2822] do_exit+0x9d2/0x27a0 [ 89.468004][ T2822] ? put_task_struct+0x90/0x90 [ 89.472773][ T2822] ? __fput+0x63f/0x8b0 [ 89.476953][ T2822] ? __kasan_check_write+0x14/0x20 [ 89.482071][ T2822] ? _raw_spin_lock_irq+0x8f/0xe0 [ 89.487199][ T2822] do_group_exit+0x141/0x310 [ 89.491796][ T2822] ? __kasan_check_write+0x14/0x20 [ 89.497002][ T2822] get_signal+0x66a/0x1480 [ 89.501432][ T2822] arch_do_signal_or_restart+0xc1/0x10f0 [ 89.507075][ T2822] ? kick_process+0xdc/0x150 [ 89.511672][ T2822] ? task_work_add+0x1b2/0x1e0 [ 89.516439][ T2822] ? get_sigframe_size+0x10/0x10 [ 89.521382][ T2822] ? fput+0x1a/0x20 [ 89.525191][ T2822] ? __x64_sys_recvmsg+0x24e/0x2a0 [ 89.530318][ T2822] exit_to_user_mode_loop+0xa7/0xe0 [ 89.535519][ T2822] exit_to_user_mode_prepare+0x5a/0xa0 [ 89.540987][ T2822] syscall_exit_to_user_mode+0x1a/0x30 [ 89.546548][ T2822] do_syscall_64+0x58/0xa0 [ 89.550967][ T2822] ? clear_bhb_loop+0x50/0xa0 [ 89.555653][ T2822] ? clear_bhb_loop+0x50/0xa0 [ 89.560441][ T2822] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.566449][ T2822] RIP: 0033:0x7fb1f7c94ba9 [ 89.570974][ T2822] Code: Unable to access opcode bytes at RIP 0x7fb1f7c94b7f. [ 89.578612][ T2822] RSP: 002b:00007fb1f66fd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 89.587040][ T2822] RAX: fffffffffffffe00 RBX: 00007fb1f7edbfa0 RCX: 00007fb1f7c94ba9 [ 89.595021][ T2822] RDX: 0000000040002002 RSI: 0000200000000000 RDI: 0000000000000004 [ 89.603117][ T2822] RBP: 00007fb1f66fd090 R08: 0000000000000000 R09: 0000000000000000 [ 89.611183][ T2822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.619343][ T2822] R13: 00007fb1f7edc038 R14: 00007fb1f7edbfa0 R15: 00007ffc0c0767b8 [ 89.627827][ T2822] [ 91.097489][ T2954] FAULT_INJECTION: forcing a failure. [ 91.097489][ T2954] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 91.136307][ T2954] CPU: 0 PID: 2954 Comm: syz.3.962 Not tainted syzkaller #0 [ 91.143653][ T2954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.153748][ T2954] Call Trace: [ 91.157065][ T2954] [ 91.159995][ T2954] __dump_stack+0x21/0x30 [ 91.164333][ T2954] dump_stack_lvl+0xee/0x150 [ 91.168927][ T2954] ? show_regs_print_info+0x20/0x20 [ 91.174123][ T2954] dump_stack+0x15/0x20 [ 91.178274][ T2954] should_fail+0x3c1/0x510 [ 91.182688][ T2954] should_fail_usercopy+0x1a/0x20 [ 91.187712][ T2954] strncpy_from_user+0x24/0x2e0 [ 91.192682][ T2954] bpf_prog_load+0x1b8/0x1550 [ 91.197354][ T2954] ? __kasan_check_write+0x14/0x20 [ 91.202479][ T2954] ? proc_fail_nth_write+0x17a/0x1f0 [ 91.207773][ T2954] ? map_freeze+0x360/0x360 [ 91.212279][ T2954] ? selinux_bpf+0xc7/0xf0 [ 91.216698][ T2954] ? security_bpf+0x82/0xa0 [ 91.221312][ T2954] __sys_bpf+0x4c3/0x730 [ 91.225547][ T2954] ? bpf_link_show_fdinfo+0x310/0x310 [ 91.231102][ T2954] ? debug_smp_processor_id+0x17/0x20 [ 91.236502][ T2954] __x64_sys_bpf+0x7c/0x90 [ 91.241026][ T2954] x64_sys_call+0x4b9/0x9a0 [ 91.245616][ T2954] do_syscall_64+0x4c/0xa0 [ 91.250040][ T2954] ? clear_bhb_loop+0x50/0xa0 [ 91.254712][ T2954] ? clear_bhb_loop+0x50/0xa0 [ 91.259486][ T2954] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 91.265374][ T2954] RIP: 0033:0x7f9f74a75ba9 [ 91.269784][ T2954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.289470][ T2954] RSP: 002b:00007f9f734de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 91.297928][ T2954] RAX: ffffffffffffffda RBX: 00007f9f74cbcfa0 RCX: 00007f9f74a75ba9 [ 91.306003][ T2954] RDX: 0000000000000094 RSI: 0000200000000840 RDI: 0000000000000005 [ 91.313981][ T2954] RBP: 00007f9f734de090 R08: 0000000000000000 R09: 0000000000000000 [ 91.322057][ T2954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.330023][ T2954] R13: 00007f9f74cbd038 R14: 00007f9f74cbcfa0 R15: 00007ffe03123be8 [ 91.338172][ T2954] [ 93.831182][ T3056] bond_slave_1: mtu less than device minimum [ 94.304897][ T3094] device sit0 left promiscuous mode [ 94.379815][ T3096] device sit0 entered promiscuous mode [ 94.406325][ T3101] FAULT_INJECTION: forcing a failure. [ 94.406325][ T3101] name failslab, interval 1, probability 0, space 0, times 0 [ 94.419824][ T3094] device sit0 entered promiscuous mode [ 94.539790][ T3101] CPU: 0 PID: 3101 Comm: syz.3.1017 Not tainted syzkaller #0 [ 94.547217][ T3101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 94.557290][ T3101] Call Trace: [ 94.560798][ T3101] [ 94.563740][ T3101] __dump_stack+0x21/0x30 [ 94.568168][ T3101] dump_stack_lvl+0xee/0x150 [ 94.572766][ T3101] ? show_regs_print_info+0x20/0x20 [ 94.577971][ T3101] dump_stack+0x15/0x20 [ 94.582127][ T3101] should_fail+0x3c1/0x510 [ 94.586551][ T3101] __should_failslab+0xa4/0xe0 [ 94.591324][ T3101] should_failslab+0x9/0x20 [ 94.595832][ T3101] slab_pre_alloc_hook+0x3b/0xe0 [ 94.600775][ T3101] ? anon_vma_clone+0xc0/0x500 [ 94.605546][ T3101] kmem_cache_alloc+0x44/0x260 [ 94.610369][ T3101] anon_vma_clone+0xc0/0x500 [ 94.615013][ T3101] anon_vma_fork+0x8c/0x510 [ 94.619609][ T3101] copy_mm+0x9d1/0x13a0 [ 94.623775][ T3101] ? copy_signal+0x600/0x600 [ 94.628368][ T3101] ? __init_rwsem+0xfc/0x1d0 [ 94.632964][ T3101] ? copy_signal+0x4cb/0x600 [ 94.637646][ T3101] copy_process+0x115c/0x3210 [ 94.642333][ T3101] ? __kasan_check_write+0x14/0x20 [ 94.647497][ T3101] ? __pidfd_prepare+0x150/0x150 [ 94.652476][ T3101] ? security_file_permission+0x83/0xa0 [ 94.658050][ T3101] kernel_clone+0x23f/0x940 [ 94.662571][ T3101] ? create_io_thread+0x130/0x130 [ 94.667606][ T3101] ? __kasan_check_write+0x14/0x20 [ 94.672723][ T3101] ? mutex_unlock+0x89/0x220 [ 94.677322][ T3101] __x64_sys_clone+0x176/0x1d0 [ 94.682093][ T3101] ? __kasan_check_write+0x14/0x20 [ 94.687213][ T3101] ? __ia32_sys_vfork+0xf0/0xf0 [ 94.692071][ T3101] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 94.698149][ T3101] x64_sys_call+0x41f/0x9a0 [ 94.702657][ T3101] do_syscall_64+0x4c/0xa0 [ 94.707098][ T3101] ? clear_bhb_loop+0x50/0xa0 [ 94.711795][ T3101] ? clear_bhb_loop+0x50/0xa0 [ 94.716478][ T3101] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 94.722375][ T3101] RIP: 0033:0x7f9f74a75ba9 [ 94.726799][ T3101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.746585][ T3101] RSP: 002b:00007f9f734ddfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 94.755260][ T3101] RAX: ffffffffffffffda RBX: 00007f9f74cbcfa0 RCX: 00007f9f74a75ba9 [ 94.763255][ T3101] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 94.771250][ T3101] RBP: 00007f9f734de090 R08: 0000000000000000 R09: 0000000000000000 [ 94.779412][ T3101] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 94.787663][ T3101] R13: 00007f9f74cbd038 R14: 00007f9f74cbcfa0 R15: 00007ffe03123be8 [ 94.795664][ T3101] [ 98.185047][ T3289] FAULT_INJECTION: forcing a failure. [ 98.185047][ T3289] name failslab, interval 1, probability 0, space 0, times 0 [ 98.241602][ T3289] CPU: 0 PID: 3289 Comm: syz.3.1087 Not tainted syzkaller #0 [ 98.249127][ T3289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.259309][ T3289] Call Trace: [ 98.262603][ T3289] [ 98.265694][ T3289] __dump_stack+0x21/0x30 [ 98.270144][ T3289] dump_stack_lvl+0xee/0x150 [ 98.274753][ T3289] ? show_regs_print_info+0x20/0x20 [ 98.279973][ T3289] dump_stack+0x15/0x20 [ 98.284156][ T3289] should_fail+0x3c1/0x510 [ 98.288594][ T3289] __should_failslab+0xa4/0xe0 [ 98.293363][ T3289] should_failslab+0x9/0x20 [ 98.297863][ T3289] slab_pre_alloc_hook+0x3b/0xe0 [ 98.302801][ T3289] ? anon_vma_clone+0xc0/0x500 [ 98.307560][ T3289] kmem_cache_alloc+0x44/0x260 [ 98.312328][ T3289] anon_vma_clone+0xc0/0x500 [ 98.316919][ T3289] anon_vma_fork+0x8c/0x510 [ 98.321416][ T3289] copy_mm+0x9d1/0x13a0 [ 98.325568][ T3289] ? copy_signal+0x600/0x600 [ 98.330153][ T3289] ? __init_rwsem+0xfc/0x1d0 [ 98.334738][ T3289] ? copy_signal+0x4cb/0x600 [ 98.339320][ T3289] copy_process+0x115c/0x3210 [ 98.343998][ T3289] ? __kasan_check_write+0x14/0x20 [ 98.349110][ T3289] ? __pidfd_prepare+0x150/0x150 [ 98.354046][ T3289] ? security_file_permission+0x83/0xa0 [ 98.359597][ T3289] kernel_clone+0x23f/0x940 [ 98.364181][ T3289] ? create_io_thread+0x130/0x130 [ 98.369211][ T3289] ? __kasan_check_write+0x14/0x20 [ 98.374321][ T3289] ? mutex_unlock+0x89/0x220 [ 98.378931][ T3289] __x64_sys_clone+0x176/0x1d0 [ 98.383689][ T3289] ? __kasan_check_write+0x14/0x20 [ 98.388881][ T3289] ? __ia32_sys_vfork+0xf0/0xf0 [ 98.393824][ T3289] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 98.399980][ T3289] x64_sys_call+0x41f/0x9a0 [ 98.404578][ T3289] do_syscall_64+0x4c/0xa0 [ 98.408992][ T3289] ? clear_bhb_loop+0x50/0xa0 [ 98.413669][ T3289] ? clear_bhb_loop+0x50/0xa0 [ 98.418341][ T3289] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.424228][ T3289] RIP: 0033:0x7f9f74a75ba9 [ 98.428642][ T3289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.448591][ T3289] RSP: 002b:00007f9f734ddfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 98.457090][ T3289] RAX: ffffffffffffffda RBX: 00007f9f74cbcfa0 RCX: 00007f9f74a75ba9 [ 98.465146][ T3289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 98.473109][ T3289] RBP: 00007f9f734de090 R08: 0000000000000000 R09: 0000000000000000 [ 98.481164][ T3289] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 98.489141][ T3289] R13: 00007f9f74cbd038 R14: 00007f9f74cbcfa0 R15: 00007ffe03123be8 [ 98.497132][ T3289] [ 103.784824][ T3436] device pim6reg1 entered promiscuous mode [ 104.033580][ T3466] syz.3.1148[3466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.033654][ T3466] syz.3.1148[3466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.859220][ T3489] device pim6reg1 entered promiscuous mode [ 105.142401][ T3509] FAULT_INJECTION: forcing a failure. [ 105.142401][ T3509] name failslab, interval 1, probability 0, space 0, times 0 [ 105.200406][ T3509] CPU: 1 PID: 3509 Comm: syz.2.1164 Not tainted syzkaller #0 [ 105.207934][ T3509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.218020][ T3509] Call Trace: [ 105.221388][ T3509] [ 105.224412][ T3509] __dump_stack+0x21/0x30 [ 105.228867][ T3509] dump_stack_lvl+0xee/0x150 [ 105.233497][ T3509] ? show_regs_print_info+0x20/0x20 [ 105.238935][ T3509] dump_stack+0x15/0x20 [ 105.243116][ T3509] should_fail+0x3c1/0x510 [ 105.247563][ T3509] __should_failslab+0xa4/0xe0 [ 105.252351][ T3509] should_failslab+0x9/0x20 [ 105.256871][ T3509] slab_pre_alloc_hook+0x3b/0xe0 [ 105.261812][ T3509] ? anon_vma_clone+0xc0/0x500 [ 105.266573][ T3509] kmem_cache_alloc+0x44/0x260 [ 105.271353][ T3509] anon_vma_clone+0xc0/0x500 [ 105.275939][ T3509] anon_vma_fork+0x8c/0x510 [ 105.280560][ T3509] copy_mm+0x9d1/0x13a0 [ 105.284717][ T3509] ? copy_signal+0x600/0x600 [ 105.289300][ T3509] ? __init_rwsem+0xfc/0x1d0 [ 105.293882][ T3509] ? copy_signal+0x4cb/0x600 [ 105.298504][ T3509] copy_process+0x115c/0x3210 [ 105.303181][ T3509] ? __kasan_check_write+0x14/0x20 [ 105.308292][ T3509] ? __pidfd_prepare+0x150/0x150 [ 105.313226][ T3509] ? security_file_permission+0x83/0xa0 [ 105.318769][ T3509] kernel_clone+0x23f/0x940 [ 105.323266][ T3509] ? create_io_thread+0x130/0x130 [ 105.328384][ T3509] ? __kasan_check_write+0x14/0x20 [ 105.333533][ T3509] ? mutex_unlock+0x89/0x220 [ 105.338120][ T3509] __x64_sys_clone+0x176/0x1d0 [ 105.342880][ T3509] ? __kasan_check_write+0x14/0x20 [ 105.347986][ T3509] ? __ia32_sys_vfork+0xf0/0xf0 [ 105.352844][ T3509] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 105.359008][ T3509] x64_sys_call+0x41f/0x9a0 [ 105.363506][ T3509] do_syscall_64+0x4c/0xa0 [ 105.367923][ T3509] ? clear_bhb_loop+0x50/0xa0 [ 105.372812][ T3509] ? clear_bhb_loop+0x50/0xa0 [ 105.377514][ T3509] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 105.383421][ T3509] RIP: 0033:0x7f13595e7ba9 [ 105.387844][ T3509] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.407535][ T3509] RSP: 002b:00007f135804ffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 105.416050][ T3509] RAX: ffffffffffffffda RBX: 00007f135982efa0 RCX: 00007f13595e7ba9 [ 105.424019][ T3509] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 105.431988][ T3509] RBP: 00007f1358050090 R08: 0000000000000000 R09: 0000000000000000 [ 105.439962][ T3509] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 105.447969][ T3509] R13: 00007f135982f038 R14: 00007f135982efa0 R15: 00007ffd8fab70a8 [ 105.455954][ T3509] [ 105.979959][ T3531] device macsec0 entered promiscuous mode [ 106.048167][ T3544] syz.1.1176[3544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.048266][ T3544] syz.1.1176[3544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.988403][ T3590] syz.4.1190[3590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.102447][ T3590] syz.4.1190[3590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.254511][ T3692] syz.4.1225[3692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.275526][ T3692] syz.4.1225[3692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.444426][ T3698] device sit0 left promiscuous mode [ 111.582111][ T3700] device sit0 entered promiscuous mode [ 113.166639][ T3746] syz.0.1257[3746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.166736][ T3746] syz.0.1257[3746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.700668][ T3753] syz.0.1249[3753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.823517][ T3753] syz.0.1249[3753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.742071][ T3792] syz.1.1260[3792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.757493][ T3792] syz.1.1260[3792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.957975][ T3811] syz.1.1268[3811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.979900][ T3811] syz.1.1268[3811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.573346][ T3843] device sit0 entered promiscuous mode [ 117.072853][ T3895] device veth0_vlan left promiscuous mode [ 117.102196][ T3895] device veth0_vlan entered promiscuous mode [ 117.181845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.215666][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.224523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.839010][ T3921] device sit0 entered promiscuous mode [ 118.075213][ T3929] GPL: port 1(erspan0) entered blocking state [ 118.090989][ T3929] GPL: port 1(erspan0) entered disabled state [ 118.131488][ T3929] device erspan0 entered promiscuous mode [ 118.794492][ T3971] syz.2.1324[3971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.794590][ T3971] syz.2.1324[3971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.143062][ T3992] syz.4.1331[3992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.199886][ T3992] syz.4.1331[3992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.497708][ T4013] syz.2.1338[4013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.551152][ T4015] FAULT_INJECTION: forcing a failure. [ 119.551152][ T4015] name failslab, interval 1, probability 0, space 0, times 0 [ 119.562377][ T4013] syz.2.1338[4013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.610799][ T4015] CPU: 1 PID: 4015 Comm: syz.4.1340 Not tainted syzkaller #0 [ 119.629855][ T4015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.639935][ T4015] Call Trace: [ 119.643445][ T4015] [ 119.646511][ T4015] __dump_stack+0x21/0x30 [ 119.650874][ T4015] dump_stack_lvl+0xee/0x150 [ 119.655501][ T4015] ? show_regs_print_info+0x20/0x20 [ 119.660744][ T4015] dump_stack+0x15/0x20 [ 119.665047][ T4015] should_fail+0x3c1/0x510 [ 119.669497][ T4015] __should_failslab+0xa4/0xe0 [ 119.674288][ T4015] should_failslab+0x9/0x20 [ 119.678811][ T4015] slab_pre_alloc_hook+0x3b/0xe0 [ 119.683771][ T4015] ? anon_vma_fork+0x200/0x510 [ 119.688552][ T4015] kmem_cache_alloc+0x44/0x260 [ 119.693391][ T4015] anon_vma_fork+0x200/0x510 [ 119.698089][ T4015] copy_mm+0x9d1/0x13a0 [ 119.702274][ T4015] ? copy_signal+0x600/0x600 [ 119.706975][ T4015] ? __init_rwsem+0xfc/0x1d0 [ 119.711578][ T4015] ? copy_signal+0x4cb/0x600 [ 119.716176][ T4015] copy_process+0x115c/0x3210 [ 119.720956][ T4015] ? __kasan_check_write+0x14/0x20 [ 119.726295][ T4015] ? __pidfd_prepare+0x150/0x150 [ 119.731275][ T4015] ? security_file_permission+0x83/0xa0 [ 119.736848][ T4015] kernel_clone+0x23f/0x940 [ 119.741388][ T4015] ? create_io_thread+0x130/0x130 [ 119.746432][ T4015] ? __kasan_check_write+0x14/0x20 [ 119.751644][ T4015] ? mutex_unlock+0x89/0x220 [ 119.756359][ T4015] __x64_sys_clone+0x176/0x1d0 [ 119.761136][ T4015] ? __kasan_check_write+0x14/0x20 [ 119.766272][ T4015] ? __ia32_sys_vfork+0xf0/0xf0 [ 119.771139][ T4015] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 119.777223][ T4015] x64_sys_call+0x41f/0x9a0 [ 119.781744][ T4015] do_syscall_64+0x4c/0xa0 [ 119.786224][ T4015] ? clear_bhb_loop+0x50/0xa0 [ 119.791012][ T4015] ? clear_bhb_loop+0x50/0xa0 [ 119.795790][ T4015] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 119.801737][ T4015] RIP: 0033:0x7f45ca56fba9 [ 119.806164][ T4015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.826067][ T4015] RSP: 002b:00007f45c8fd7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 119.834498][ T4015] RAX: ffffffffffffffda RBX: 00007f45ca7b6fa0 RCX: 00007f45ca56fba9 [ 119.842560][ T4015] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 119.850542][ T4015] RBP: 00007f45c8fd8090 R08: 0000000000000000 R09: 0000000000000000 [ 119.858518][ T4015] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 119.866651][ T4015] R13: 00007f45ca7b7038 R14: 00007f45ca7b6fa0 R15: 00007fff0c5c7e08 [ 119.874790][ T4015] [ 120.489757][ T4055] device syzkaller0 entered promiscuous mode [ 120.496119][ T4058] syz.0.1355[4058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.496247][ T4058] syz.0.1355[4058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.138380][ T4092] syz.3.1366[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.189932][ T4092] syz.3.1366[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.725358][ T4153] Â: renamed from pim6reg1 [ 124.146765][ T4208] bpf_get_probe_write_proto: 4 callbacks suppressed [ 124.146784][ T4208] syz.0.1402[4208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.168416][ T4208] syz.0.1402[4208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.367208][ T4221] FAULT_INJECTION: forcing a failure. [ 124.367208][ T4221] name failslab, interval 1, probability 0, space 0, times 0 [ 124.469355][ T4221] CPU: 0 PID: 4221 Comm: syz.1.1405 Not tainted syzkaller #0 [ 124.476780][ T4221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.486849][ T4221] Call Trace: [ 124.490215][ T4221] [ 124.493159][ T4221] __dump_stack+0x21/0x30 [ 124.497592][ T4221] dump_stack_lvl+0xee/0x150 [ 124.502201][ T4221] ? show_regs_print_info+0x20/0x20 [ 124.507454][ T4221] ? avc_denied+0x1b0/0x1b0 [ 124.511998][ T4221] dump_stack+0x15/0x20 [ 124.516266][ T4221] should_fail+0x3c1/0x510 [ 124.520704][ T4221] __should_failslab+0xa4/0xe0 [ 124.525483][ T4221] should_failslab+0x9/0x20 [ 124.529996][ T4221] slab_pre_alloc_hook+0x3b/0xe0 [ 124.534950][ T4221] ? vm_area_dup+0x26/0x210 [ 124.539468][ T4221] kmem_cache_alloc+0x44/0x260 [ 124.544250][ T4221] vm_area_dup+0x26/0x210 [ 124.548680][ T4221] copy_mm+0x93a/0x13a0 [ 124.552855][ T4221] ? copy_signal+0x600/0x600 [ 124.557463][ T4221] ? __init_rwsem+0xfc/0x1d0 [ 124.562072][ T4221] ? copy_signal+0x4cb/0x600 [ 124.566862][ T4221] copy_process+0x115c/0x3210 [ 124.571589][ T4221] ? __kasan_check_write+0x14/0x20 [ 124.576733][ T4221] ? __pidfd_prepare+0x150/0x150 [ 124.581702][ T4221] ? security_file_permission+0x83/0xa0 [ 124.587279][ T4221] kernel_clone+0x23f/0x940 [ 124.591810][ T4221] ? create_io_thread+0x130/0x130 [ 124.596856][ T4221] ? __kasan_check_write+0x14/0x20 [ 124.602081][ T4221] ? mutex_unlock+0x89/0x220 [ 124.606698][ T4221] __x64_sys_clone+0x176/0x1d0 [ 124.611609][ T4221] ? __kasan_check_write+0x14/0x20 [ 124.616753][ T4221] ? __ia32_sys_vfork+0xf0/0xf0 [ 124.621727][ T4221] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 124.627974][ T4221] x64_sys_call+0x41f/0x9a0 [ 124.632615][ T4221] do_syscall_64+0x4c/0xa0 [ 124.637383][ T4221] ? clear_bhb_loop+0x50/0xa0 [ 124.642099][ T4221] ? clear_bhb_loop+0x50/0xa0 [ 124.646855][ T4221] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 124.652874][ T4221] RIP: 0033:0x7fb1f7c94ba9 [ 124.657324][ T4221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.677073][ T4221] RSP: 002b:00007fb1f66dbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 124.685518][ T4221] RAX: ffffffffffffffda RBX: 00007fb1f7edc090 RCX: 00007fb1f7c94ba9 [ 124.693515][ T4221] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 124.701521][ T4221] RBP: 00007fb1f66dc090 R08: 0000000000000000 R09: 0000000000000000 [ 124.709640][ T4221] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 124.717637][ T4221] R13: 00007fb1f7edc128 R14: 00007fb1f7edc090 R15: 00007ffc0c0767b8 [ 124.725741][ T4221] [ 124.873443][ T4237] device sit0 left promiscuous mode [ 125.016661][ T4246] syz.4.1414[4246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.016759][ T4246] syz.4.1414[4246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.568495][ T4267] device wg2 left promiscuous mode [ 126.100141][ T4289] device veth0_vlan left promiscuous mode [ 126.144973][ T4289] device veth0_vlan entered promiscuous mode [ 126.305386][ T4297] Â: renamed from pim6reg1 [ 127.722637][ T4358] device syzkaller0 entered promiscuous mode [ 127.885450][ T4376] bond_slave_1: mtu less than device minimum [ 128.768875][ T4429] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 129.360477][ T4473] device syzkaller0 entered promiscuous mode [ 129.509930][ T4487] syz.1.1504[4487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.510007][ T4487] syz.1.1504[4487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.090212][ T30] audit: type=1400 audit(1757494809.403:141): avc: denied { ioctl } for pid=4518 comm="syz.1.1516" path="socket:[31328]" dev="sockfs" ino=31328 ioctlcmd=0x54d3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 131.627288][ T4576] FAULT_INJECTION: forcing a failure. [ 131.627288][ T4576] name failslab, interval 1, probability 0, space 0, times 0 [ 131.747172][ T4576] CPU: 0 PID: 4576 Comm: syz.4.1536 Not tainted syzkaller #0 [ 131.754705][ T4576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.764771][ T4576] Call Trace: [ 131.768161][ T4576] [ 131.771101][ T4576] __dump_stack+0x21/0x30 [ 131.775447][ T4576] dump_stack_lvl+0xee/0x150 [ 131.780101][ T4576] ? show_regs_print_info+0x20/0x20 [ 131.785493][ T4576] dump_stack+0x15/0x20 [ 131.789668][ T4576] should_fail+0x3c1/0x510 [ 131.794090][ T4576] __should_failslab+0xa4/0xe0 [ 131.799036][ T4576] should_failslab+0x9/0x20 [ 131.803541][ T4576] slab_pre_alloc_hook+0x3b/0xe0 [ 131.808477][ T4576] ? vm_area_dup+0x26/0x210 [ 131.812987][ T4576] kmem_cache_alloc+0x44/0x260 [ 131.817774][ T4576] vm_area_dup+0x26/0x210 [ 131.822118][ T4576] copy_mm+0x93a/0x13a0 [ 131.826322][ T4576] ? copy_signal+0x600/0x600 [ 131.830994][ T4576] ? __init_rwsem+0xfc/0x1d0 [ 131.835583][ T4576] ? copy_signal+0x4cb/0x600 [ 131.840253][ T4576] copy_process+0x115c/0x3210 [ 131.845085][ T4576] ? debug_smp_processor_id+0x17/0x20 [ 131.850484][ T4576] ? __kasan_check_write+0x14/0x20 [ 131.855615][ T4576] ? __pidfd_prepare+0x150/0x150 [ 131.860563][ T4576] ? __bpf_get_stack+0x498/0x4f0 [ 131.865507][ T4576] ? security_file_permission+0x83/0xa0 [ 131.871150][ T4576] kernel_clone+0x23f/0x940 [ 131.875658][ T4576] ? create_io_thread+0x130/0x130 [ 131.880768][ T4576] ? bpf_get_stack+0x31/0x40 [ 131.885353][ T4576] __x64_sys_clone+0x176/0x1d0 [ 131.890375][ T4576] ? __ia32_sys_vfork+0xf0/0xf0 [ 131.895230][ T4576] ? __bpf_trace_sys_enter+0x62/0x70 [ 131.900789][ T4576] ? trace_sys_enter+0x3d/0x50 [ 131.905560][ T4576] x64_sys_call+0x41f/0x9a0 [ 131.910084][ T4576] do_syscall_64+0x4c/0xa0 [ 131.914510][ T4576] ? clear_bhb_loop+0x50/0xa0 [ 131.919278][ T4576] ? clear_bhb_loop+0x50/0xa0 [ 131.924153][ T4576] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 131.930217][ T4576] RIP: 0033:0x7f45ca56fba9 [ 131.934631][ T4576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.954244][ T4576] RSP: 002b:00007f45c8fd7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 131.962670][ T4576] RAX: ffffffffffffffda RBX: 00007f45ca7b6fa0 RCX: 00007f45ca56fba9 [ 131.970639][ T4576] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 131.978604][ T4576] RBP: 00007f45c8fd8090 R08: 0000000000000000 R09: 0000000000000000 [ 131.986583][ T4576] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 131.994572][ T4576] R13: 00007f45ca7b7038 R14: 00007f45ca7b6fa0 R15: 00007fff0c5c7e08 [ 132.002559][ T4576] [ 132.670960][ T4622] device pim6reg1 entered promiscuous mode [ 132.699341][ T30] audit: type=1400 audit(1757494812.013:142): avc: denied { create } for pid=4623 comm="syz.0.1553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 135.835873][ T4631] syz.0.1555[4631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.835954][ T4631] syz.0.1555[4631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.776332][ T4637] syz.1.1559 (4637) used greatest stack depth: 22128 bytes left [ 137.203641][ T4675] syz.0.1570[4675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.203744][ T4675] syz.0.1570[4675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.828577][ T4709] GPL: port 1(erspan0) entered blocking state [ 137.846647][ T4709] GPL: port 1(erspan0) entered forwarding state [ 137.892872][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 137.972067][ T4718] syz.2.1588[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.972177][ T4718] syz.2.1588[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.348027][ T4676] syz.3.1568 (4676) used greatest stack depth: 22016 bytes left [ 140.242463][ T30] audit: type=1400 audit(1757494819.563:143): avc: denied { create } for pid=4800 comm="syz.2.1618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.586187][ T4879] device pim6reg1 entered promiscuous mode [ 142.884938][ T4893] device veth1_macvtap left promiscuous mode [ 142.953638][ T4890] ªªªªªª: renamed from vlan0 [ 143.569650][ T4910] ªªªªªª: renamed from vlan0 [ 143.724295][ T4923] device veth0_vlan left promiscuous mode [ 143.742185][ T4923] device veth0_vlan entered promiscuous mode [ 143.761523][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.771266][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 143.779453][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.714433][ T5020] tap0: tun_chr_ioctl cmd 2147767520 [ 145.741440][ T5020] tap0: tun_chr_ioctl cmd 1074025677 [ 145.750846][ T5020] tap0: linktype set to 1 [ 146.624415][ T5038] device sit0 left promiscuous mode [ 146.647392][ T5038] device sit0 entered promiscuous mode [ 147.096651][ T5058] bond_slave_1: mtu less than device minimum [ 147.242186][ T5061] device pim6reg1 entered promiscuous mode [ 147.394913][ T5061] device veth1_macvtap left promiscuous mode [ 147.407706][ T5061] device macsec0 entered promiscuous mode [ 147.576522][ T30] audit: type=1400 audit(1757494826.893:144): avc: denied { create } for pid=5076 comm="syz.3.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 147.729277][ T30] audit: type=1400 audit(1757494827.043:145): avc: denied { read } for pid=5084 comm="syz.0.1722" dev="nsfs" ino=4026532459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 147.753559][ T30] audit: type=1400 audit(1757494827.073:146): avc: denied { open } for pid=5084 comm="syz.0.1722" path="mnt:[4026532459]" dev="nsfs" ino=4026532459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 147.778689][ T5089] device wg2 left promiscuous mode [ 147.793802][ T5088] device wg2 entered promiscuous mode [ 148.041286][ T5094] ref_ctr_offset mismatch. inode: 0x6cf offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 148.084665][ T5094] GPL: port 1(erspan0) entered blocking state [ 148.090957][ T5094] GPL: port 1(erspan0) entered disabled state [ 148.102383][ T5094] device erspan0 entered promiscuous mode [ 148.116897][ T5094] GPL: port 1(erspan0) entered blocking state [ 148.123545][ T5094] GPL: port 1(erspan0) entered forwarding state [ 148.401803][ T5108] device syzkaller0 entered promiscuous mode [ 148.725204][ T5121] device pim6reg1 entered promiscuous mode [ 148.908648][ T5133] device pim6reg1 entered promiscuous mode [ 149.828257][ T5199] device veth0_vlan left promiscuous mode [ 149.857328][ T5199] device veth0_vlan entered promiscuous mode [ 149.931001][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.951136][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.999833][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.997252][ T5240] device syzkaller0 entered promiscuous mode [ 151.965762][ T5299] device pim6reg1 entered promiscuous mode [ 153.820509][ T5402] bond_slave_1: mtu less than device minimum [ 153.932432][ T5410] device sit0 left promiscuous mode [ 154.096850][ T5418] syz.3.1850[5418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.096931][ T5418] syz.3.1850[5418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.208102][ T30] audit: type=1400 audit(1757494833.523:147): avc: denied { create } for pid=5425 comm="syz.0.1853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 154.720517][ T5482] bond_slave_1: mtu less than device minimum [ 155.417737][ T30] audit: type=1400 audit(1757494834.733:148): avc: denied { create } for pid=5526 comm="syz.4.1890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.538850][ T5519] bond_slave_1: mtu less than device minimum [ 156.219195][ T5554] device syzkaller0 entered promiscuous mode [ 157.060702][ T5603] device veth0_vlan left promiscuous mode [ 157.069531][ T5603] device veth0_vlan entered promiscuous mode [ 157.093145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.106824][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 157.185297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.441090][ T5614] device sit0 entered promiscuous mode [ 158.300319][ T5654] syz.2.1936[5654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.300424][ T5654] syz.2.1936[5654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.623767][ T5671] bond_slave_1: mtu less than device minimum [ 158.797180][ T5676] device syzkaller0 entered promiscuous mode [ 159.904196][ T5719] syz.1.1961[5719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.904298][ T5719] syz.1.1961[5719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.042700][ T5719] device pim6reg1 entered promiscuous mode [ 160.918173][ T5753] syz.4.1973[5753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.918246][ T5753] syz.4.1973[5753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.552207][ T5819] bond_slave_1: mtu less than device minimum [ 162.643666][ T5827] syz.1.2001[5827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.643741][ T5827] syz.1.2001[5827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.529537][ T5849] bond_slave_1: mtu less than device minimum [ 164.646934][ T5880] device syzkaller0 entered promiscuous mode [ 164.710841][ T5883] bond_slave_1: mtu less than device minimum [ 164.886137][ T5900] syz.3.2031[5900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.886212][ T5900] syz.3.2031[5900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.988589][ T5914] bond_slave_1: mtu less than device minimum [ 165.695525][ T5948] bond_slave_1: mtu less than device minimum [ 166.582204][ T5978] syz.4.2060[5978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.585614][ T5978] syz.4.2060[5978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.787755][ T6019] device syzkaller0 entered promiscuous mode [ 167.900475][ T6023] device syzkaller0 entered promiscuous mode [ 168.332966][ T6042] device sit0 left promiscuous mode [ 168.420137][ T6045] device sit0 entered promiscuous mode [ 168.849431][ T6066] device lo left promiscuous mode [ 171.384241][ T6175] bond_slave_1: mtu less than device minimum [ 171.780746][ T6191] syz.0.2143[6191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.780818][ T6191] syz.0.2143[6191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.918769][ T6194] device syzkaller0 entered promiscuous mode [ 172.334740][ T6213] bond_slave_1: mtu less than device minimum [ 174.745786][ T6326] syz.3.2195[6326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.745874][ T6326] syz.3.2195[6326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.051423][ T6350] syz.0.2201[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.068683][ T6350] syz.0.2201[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.726453][ T6390] device syzkaller0 entered promiscuous mode [ 175.773522][ T6396] device veth1_macvtap left promiscuous mode [ 175.906609][ T6405] FAULT_INJECTION: forcing a failure. [ 175.906609][ T6405] name failslab, interval 1, probability 0, space 0, times 0 [ 175.923688][ T6405] CPU: 1 PID: 6405 Comm: syz.0.2223 Not tainted syzkaller #0 [ 175.931194][ T6405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 175.941444][ T6405] Call Trace: [ 175.944818][ T6405] [ 175.947754][ T6405] __dump_stack+0x21/0x30 [ 175.952199][ T6405] dump_stack_lvl+0xee/0x150 [ 175.956887][ T6405] ? show_regs_print_info+0x20/0x20 [ 175.962107][ T6405] dump_stack+0x15/0x20 [ 175.966260][ T6405] should_fail+0x3c1/0x510 [ 175.970695][ T6405] __should_failslab+0xa4/0xe0 [ 175.975455][ T6405] should_failslab+0x9/0x20 [ 175.979952][ T6405] slab_pre_alloc_hook+0x3b/0xe0 [ 175.984899][ T6405] ? security_inode_alloc+0x33/0x110 [ 175.990189][ T6405] kmem_cache_alloc+0x44/0x260 [ 175.994951][ T6405] security_inode_alloc+0x33/0x110 [ 176.000069][ T6405] inode_init_always+0x711/0x990 [ 176.005004][ T6405] new_inode_pseudo+0x91/0x210 [ 176.009766][ T6405] __sock_create+0x12c/0x7a0 [ 176.014512][ T6405] __sys_socketpair+0x1a1/0x590 [ 176.019359][ T6405] __x64_sys_socketpair+0x9b/0xb0 [ 176.024384][ T6405] x64_sys_call+0x36/0x9a0 [ 176.028796][ T6405] do_syscall_64+0x4c/0xa0 [ 176.033394][ T6405] ? clear_bhb_loop+0x50/0xa0 [ 176.038066][ T6405] ? clear_bhb_loop+0x50/0xa0 [ 176.042737][ T6405] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 176.048716][ T6405] RIP: 0033:0x7fa82b058ba9 [ 176.053136][ T6405] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.072740][ T6405] RSP: 002b:00007fa829ac1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 176.081150][ T6405] RAX: ffffffffffffffda RBX: 00007fa82b29ffa0 RCX: 00007fa82b058ba9 [ 176.089117][ T6405] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 176.097083][ T6405] RBP: 00007fa829ac1090 R08: 0000000000000000 R09: 0000000000000000 [ 176.105052][ T6405] R10: 00002000000029c0 R11: 0000000000000246 R12: 0000000000000001 [ 176.113111][ T6405] R13: 00007fa82b2a0038 R14: 00007fa82b29ffa0 R15: 00007ffc9f026938 [ 176.121194][ T6405] [ 176.126692][ T6405] socket: no more sockets [ 176.265319][ T6424] device sit0 entered promiscuous mode [ 176.825761][ T6449] bond_slave_1: mtu less than device minimum [ 177.302060][ T6486] syz.1.2255[6486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.302137][ T6486] syz.1.2255[6486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.364802][ T6492] device pim6reg1 entered promiscuous mode [ 177.407455][ T6499] ªªªªªª: renamed from vlan0 [ 177.583710][ T6522] syz.4.2269[6522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.583925][ T6522] syz.4.2269[6522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.872688][ T6545] device syzkaller0 entered promiscuous mode [ 178.078818][ T6550] device syzkaller0 entered promiscuous mode [ 181.364996][ T6742] ªªªªªª: renamed from vlan0 [ 181.952950][ T6764] GPL: port 1(erspan0) entered disabled state [ 182.007411][ T6776] device sit0 left promiscuous mode [ 182.063264][ T6778] device sit0 entered promiscuous mode [ 182.565753][ T6797] device sit0 left promiscuous mode [ 182.575801][ T6799] device sit0 entered promiscuous mode [ 187.513965][ T6963] syz.0.2438[6963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.514047][ T6963] syz.0.2438[6963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.838635][ T7003] syz.2.2453[7003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.839080][ T7001] bond_slave_1: mtu less than device minimum [ 188.889968][ T7003] syz.2.2453[7003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.118919][ T7037] syz.3.2465[7037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.133838][ T7038] bond_slave_1: mtu less than device minimum [ 190.149741][ T7037] syz.3.2465[7037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.110151][ T7131] bond_slave_1: mtu less than device minimum [ 192.940494][ T7166] device sit0 left promiscuous mode [ 193.012638][ T7166] device sit0 entered promiscuous mode [ 193.923225][ T7207] device syzkaller0 entered promiscuous mode [ 196.274968][ T7329] device syzkaller0 entered promiscuous mode [ 196.745931][ T7352] FAULT_INJECTION: forcing a failure. [ 196.745931][ T7352] name failslab, interval 1, probability 0, space 0, times 0 [ 197.369955][ T7352] CPU: 1 PID: 7352 Comm: syz.0.2584 Not tainted syzkaller #0 [ 197.377472][ T7352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 197.387536][ T7352] Call Trace: [ 197.390816][ T7352] [ 197.393815][ T7352] __dump_stack+0x21/0x30 [ 197.398160][ T7352] dump_stack_lvl+0xee/0x150 [ 197.402757][ T7352] ? show_regs_print_info+0x20/0x20 [ 197.407967][ T7352] dump_stack+0x15/0x20 [ 197.412214][ T7352] should_fail+0x3c1/0x510 [ 197.416645][ T7352] __should_failslab+0xa4/0xe0 [ 197.421419][ T7352] should_failslab+0x9/0x20 [ 197.425929][ T7352] slab_pre_alloc_hook+0x3b/0xe0 [ 197.430876][ T7352] ? __d_alloc+0x2d/0x6a0 [ 197.435218][ T7352] kmem_cache_alloc+0x44/0x260 [ 197.440093][ T7352] __d_alloc+0x2d/0x6a0 [ 197.444459][ T7352] ? selinux_socket_post_create+0x2ad/0x450 [ 197.450386][ T7352] d_alloc_pseudo+0x1d/0x70 [ 197.454936][ T7352] alloc_file_pseudo+0xc8/0x1f0 [ 197.459820][ T7352] ? alloc_empty_file_noaccount+0x80/0x80 [ 197.465567][ T7352] ? init_peercred+0x25b/0x2c0 [ 197.470351][ T7352] sock_alloc_file+0xba/0x260 [ 197.475041][ T7352] __sys_socketpair+0x2c3/0x590 [ 197.479903][ T7352] __x64_sys_socketpair+0x9b/0xb0 [ 197.484933][ T7352] x64_sys_call+0x36/0x9a0 [ 197.489351][ T7352] do_syscall_64+0x4c/0xa0 [ 197.493786][ T7352] ? clear_bhb_loop+0x50/0xa0 [ 197.498478][ T7352] ? clear_bhb_loop+0x50/0xa0 [ 197.503183][ T7352] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 197.509297][ T7352] RIP: 0033:0x7fa82b058ba9 [ 197.513930][ T7352] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.533728][ T7352] RSP: 002b:00007fa829aa0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 197.542170][ T7352] RAX: ffffffffffffffda RBX: 00007fa82b2a0090 RCX: 00007fa82b058ba9 [ 197.550237][ T7352] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 197.558328][ T7352] RBP: 00007fa829aa0090 R08: 0000000000000000 R09: 0000000000000000 [ 197.566304][ T7352] R10: 00002000000029c0 R11: 0000000000000246 R12: 0000000000000002 [ 197.574485][ T7352] R13: 00007fa82b2a0128 R14: 00007fa82b2a0090 R15: 00007ffc9f026938 [ 197.582485][ T7352] [ 198.047962][ T7369] device syzkaller0 entered promiscuous mode [ 198.807427][ T7411] device syzkaller0 entered promiscuous mode [ 200.242673][ T7460] device syzkaller0 entered promiscuous mode [ 200.861097][ T7484] syz.4.2632[7484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.861175][ T7484] syz.4.2632[7484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.132797][ T7500] syz.1.2637[7500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.202426][ T7500] syz.1.2637[7500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.891170][ T7524] device veth1_macvtap left promiscuous mode [ 201.931907][ T7524] device macsec0 left promiscuous mode [ 201.988266][ T7527] device veth1_macvtap entered promiscuous mode [ 202.014882][ T7527] device macsec0 entered promiscuous mode [ 202.270040][ T7543] syz.2.2657[7543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.270112][ T7543] syz.2.2657[7543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.100948][ T7590] device pim6reg1 entered promiscuous mode [ 203.236240][ T7596] device pim6reg1 entered promiscuous mode [ 203.610838][ T7619] syz.3.2683[7619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.610918][ T7619] syz.3.2683[7619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.189336][ T7710] FAULT_INJECTION: forcing a failure. [ 205.189336][ T7710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 205.342053][ T7710] CPU: 1 PID: 7710 Comm: syz.2.2718 Not tainted syzkaller #0 [ 205.349499][ T7710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 205.359679][ T7710] Call Trace: [ 205.362971][ T7710] [ 205.365920][ T7710] __dump_stack+0x21/0x30 [ 205.370273][ T7710] dump_stack_lvl+0xee/0x150 [ 205.374878][ T7710] ? show_regs_print_info+0x20/0x20 [ 205.380089][ T7710] dump_stack+0x15/0x20 [ 205.384399][ T7710] should_fail+0x3c1/0x510 [ 205.389004][ T7710] should_fail_usercopy+0x1a/0x20 [ 205.394072][ T7710] _copy_to_user+0x20/0x90 [ 205.398496][ T7710] simple_read_from_buffer+0xe9/0x160 [ 205.403866][ T7710] proc_fail_nth_read+0x19a/0x210 [ 205.408891][ T7710] ? proc_fault_inject_write+0x2f0/0x2f0 [ 205.414532][ T7710] ? security_file_permission+0x83/0xa0 [ 205.420086][ T7710] ? proc_fault_inject_write+0x2f0/0x2f0 [ 205.425753][ T7710] vfs_read+0x282/0xbe0 [ 205.429906][ T7710] ? kernel_read+0x1f0/0x1f0 [ 205.434503][ T7710] ? __kasan_check_write+0x14/0x20 [ 205.439628][ T7710] ? mutex_lock+0x95/0x1a0 [ 205.444055][ T7710] ? wait_for_completion_killable_timeout+0x10/0x10 [ 205.450648][ T7710] ? __fget_files+0x2c4/0x320 [ 205.455328][ T7710] ? __fdget_pos+0x2d2/0x380 [ 205.459917][ T7710] ? ksys_read+0x71/0x240 [ 205.464252][ T7710] ksys_read+0x140/0x240 [ 205.468512][ T7710] ? vfs_write+0xf70/0xf70 [ 205.472927][ T7710] ? debug_smp_processor_id+0x17/0x20 [ 205.478298][ T7710] __x64_sys_read+0x7b/0x90 [ 205.482794][ T7710] x64_sys_call+0x96d/0x9a0 [ 205.487292][ T7710] do_syscall_64+0x4c/0xa0 [ 205.491701][ T7710] ? clear_bhb_loop+0x50/0xa0 [ 205.496377][ T7710] ? clear_bhb_loop+0x50/0xa0 [ 205.501056][ T7710] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 205.506946][ T7710] RIP: 0033:0x7f13595e65bc [ 205.511447][ T7710] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 205.531143][ T7710] RSP: 002b:00007f1358050030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 205.539592][ T7710] RAX: ffffffffffffffda RBX: 00007f135982efa0 RCX: 00007f13595e65bc [ 205.547926][ T7710] RDX: 000000000000000f RSI: 00007f13580500a0 RDI: 0000000000000004 [ 205.555907][ T7710] RBP: 00007f1358050090 R08: 0000000000000000 R09: 0000000000000000 [ 205.563899][ T7710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.571878][ T7710] R13: 00007f135982f038 R14: 00007f135982efa0 R15: 00007ffd8fab70a8 [ 205.579855][ T7710] [ 207.415806][ T30] audit: type=1400 audit(1757494886.733:149): avc: denied { ioctl } for pid=7764 comm="syz.1.2739" path="pid:[4026532286]" dev="nsfs" ino=4026532286 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 207.791311][ T7774] device pim6reg1 entered promiscuous mode [ 208.235138][ T7793] device syzkaller0 entered promiscuous mode [ 209.009977][ T7840] syz.2.2769[7840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.010047][ T7840] syz.2.2769[7840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.012287][ T7899] bond_slave_1: mtu less than device minimum [ 211.214368][ T7906] device macsec0 left promiscuous mode [ 211.259422][ T7905] device veth1_macvtap entered promiscuous mode [ 211.304934][ T7905] device macsec0 entered promiscuous mode [ 211.321721][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.381241][ T7906] device pim6reg1 entered promiscuous mode [ 211.588128][ T7926] bond_slave_1: mtu less than device minimum [ 212.606657][ T7936] device veth0_vlan left promiscuous mode [ 212.701122][ T7936] device veth0_vlan entered promiscuous mode [ 212.964164][ T7971] syz.4.2819[7971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.964242][ T7971] syz.4.2819[7971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.413521][ T8006] @ÿ: renamed from bond_slave_0 [ 213.532382][ T8017] syz.3.2837[8017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.532460][ T8017] syz.3.2837[8017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.130876][ T8064] syz.2.2854[8064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.221492][ T8064] syz.2.2854[8064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.402723][ T8080] device wg2 left promiscuous mode [ 214.528500][ T8084] device wg2 entered promiscuous mode [ 214.951325][ T8120] syz.2.2875[8120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.951400][ T8120] syz.2.2875[8120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.214028][ T30] audit: type=1400 audit(1757494894.533:150): avc: denied { append } for pid=8129 comm="syz.2.2878" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 215.266080][ T8134] device sit0 left promiscuous mode [ 215.381730][ T8135] device veth1_macvtap left promiscuous mode [ 215.388853][ T8135] device macsec0 left promiscuous mode [ 215.439588][ T8134] device veth1_macvtap entered promiscuous mode [ 215.456303][ T8134] device macsec0 entered promiscuous mode [ 216.478662][ T8172] device sit0 left promiscuous mode [ 216.516372][ T8172] device sit0 entered promiscuous mode [ 217.645275][ T284] syz-executor (284) used greatest stack depth: 21760 bytes left [ 217.917107][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.924822][ T8218] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.933874][ T8218] device bridge_slave_0 entered promiscuous mode [ 217.941764][ T8218] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.948999][ T8218] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.956830][ T8218] device bridge_slave_1 entered promiscuous mode [ 218.196304][ T30] audit: type=1400 audit(1757494897.513:151): avc: denied { create } for pid=8218 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 218.243863][ T30] audit: type=1400 audit(1757494897.513:152): avc: denied { write } for pid=8218 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 218.268970][ T8218] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.276052][ T8218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.283367][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.290513][ T8218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.322418][ T30] audit: type=1400 audit(1757494897.513:153): avc: denied { read } for pid=8218 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 218.472413][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.482626][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.490891][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.534859][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.543844][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.551023][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.559070][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.567752][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.574923][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.614643][ T8244] bond_slave_1: mtu less than device minimum [ 218.623390][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.631916][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.640234][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.648480][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.702658][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.718842][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.729920][ T8218] device veth0_vlan entered promiscuous mode [ 218.737862][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.746544][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.786387][ T8218] device veth1_macvtap entered promiscuous mode [ 218.825111][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.835359][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.866138][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.906642][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.947123][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.010541][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.043798][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.053319][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.073156][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.191649][ T8266] bond_slave_1: mtu less than device minimum [ 219.360314][ T400] device erspan0 left promiscuous mode [ 219.365924][ T400] GPL: port 1(erspan0) entered disabled state [ 219.433950][ T282] device syz_tun left promiscuous mode [ 219.463537][ T282] Ÿë: port 1(syz_tun) entered disabled state [ 219.699021][ T8283] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.719075][ T8283] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.726986][ T8283] device bridge_slave_0 entered promiscuous mode [ 219.746987][ T400] device bridge_slave_1 left promiscuous mode [ 219.754629][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.766432][ T400] device bridge_slave_0 left promiscuous mode [ 219.772808][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.800672][ T400] device veth1_macvtap left promiscuous mode [ 219.806775][ T400] device veth0_vlan left promiscuous mode [ 220.242555][ T8283] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.259969][ T8283] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.269430][ T8283] device bridge_slave_1 entered promiscuous mode [ 220.897835][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.910301][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.943659][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.974335][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.012712][ T461] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.019831][ T461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.044871][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.109980][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.118178][ T461] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.125364][ T461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.317286][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.330730][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.367657][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.399926][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.484245][ T8283] device veth0_vlan entered promiscuous mode [ 221.496440][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.520222][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.537166][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.572344][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.643462][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.676630][ T8283] device veth1_macvtap entered promiscuous mode [ 221.747681][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.766327][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.878466][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.887144][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.289988][ T8384] device sit0 entered promiscuous mode [ 222.678276][ T400] device bridge_slave_1 left promiscuous mode [ 222.696896][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.739229][ T400] device bridge_slave_0 left promiscuous mode [ 222.745646][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.754626][ T400] device veth1_macvtap left promiscuous mode [ 223.017452][ T8419] device syzkaller0 entered promiscuous mode [ 223.136584][ T8424] device veth0_vlan left promiscuous mode [ 223.143628][ T8424] device veth0_vlan entered promiscuous mode [ 223.177494][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.186874][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 223.195080][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.113602][ T8443] bond_slave_1: mtu less than device minimum [ 225.104488][ T8477] bond_slave_1: mtu less than device minimum [ 225.615797][ T8488] GPL: port 1(erspan0) entered blocking state [ 225.664983][ T8488] GPL: port 1(erspan0) entered disabled state [ 225.703957][ T8488] device erspan0 entered promiscuous mode [ 225.832419][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.899738][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.981918][ T8485] device bridge_slave_0 entered promiscuous mode [ 226.012306][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.021268][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.028794][ T8485] device bridge_slave_1 entered promiscuous mode [ 226.226313][ T8511] bond_slave_1: mtu less than device minimum [ 226.699194][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.708366][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.783488][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.796839][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.805653][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.812867][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.820684][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.829321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.837783][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.844909][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.852341][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.860608][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.930292][ T8545] device syzkaller0 entered promiscuous mode [ 226.958575][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.978968][ T8548] bond_slave_1: mtu less than device minimum [ 227.024482][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.148006][ T8485] device veth0_vlan entered promiscuous mode [ 227.319871][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.331730][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.339425][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.381832][ T400] device erspan0 left promiscuous mode [ 227.387683][ T400] GPL: port 1(erspan0) entered disabled state [ 227.441883][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.450795][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.461338][ T8485] device veth1_macvtap entered promiscuous mode [ 227.517241][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.535274][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.592014][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.682029][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.730005][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.846200][ T400] device bridge_slave_1 left promiscuous mode [ 227.856655][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.873877][ T400] device bridge_slave_0 left promiscuous mode [ 227.882641][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.890821][ T400] device veth0_vlan left promiscuous mode [ 228.024926][ T8581] bond_slave_1: mtu less than device minimum [ 228.580545][ T281] syz-executor (281) used greatest stack depth: 21312 bytes left [ 229.088740][ T8576] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 229.100523][ T8576] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 229.108937][ T8576] CPU: 0 PID: 8576 Comm: syz.3.3024 Not tainted syzkaller #0 [ 229.116318][ T8576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 229.126484][ T8576] RIP: 0010:__rb_erase_color+0xe7/0xaf0 [ 229.132035][ T8576] Code: 8b 4d c0 80 3c 01 00 74 09 48 8b 7d c8 e8 e1 d3 3a ff 4d 89 6e 08 4c 89 33 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 ef e8 bb d3 3a ff 4c 89 f0 48 83 c8 01 49 [ 229.151861][ T8576] RSP: 0018:ffffc90000d276c0 EFLAGS: 00010246 [ 229.157932][ T8576] RAX: 0000000000000000 RBX: ffff88811dc9e508 RCX: dffffc0000000000 [ 229.166061][ T8576] RDX: ffffffff819aff10 RSI: 1ffff11021988cd4 RDI: ffff88811dc9e3d0 [ 229.174136][ T8576] RBP: ffffc90000d27720 R08: dffffc0000000000 R09: ffffed1021988cd8 [ 229.182213][ T8576] R10: ffffed1021988cd8 R11: 1ffff11021988cd7 R12: 1ffff11023b93c9f [ 229.190182][ T8576] R13: 0000000000000000 R14: ffff88811dc9e3d0 R15: ffff88811dc9e4f8 [ 229.198217][ T8576] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 229.207244][ T8576] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.213849][ T8576] CR2: 000020000008d000 CR3: 000000011b7a3000 CR4: 00000000003506b0 [ 229.221922][ T8576] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 229.229887][ T8576] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 229.238148][ T8576] Call Trace: [ 229.241462][ T8576] [ 229.244428][ T8576] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 229.250955][ T8576] vma_interval_tree_remove+0xadf/0xb00 [ 229.256588][ T8576] unlink_file_vma+0xda/0xf0 [ 229.261179][ T8576] free_pgtables+0x139/0x280 [ 229.265856][ T8576] exit_mmap+0x407/0x860 [ 229.270103][ T8576] ? vm_brk+0x30/0x30 [ 229.274326][ T8576] ? mutex_unlock+0x89/0x220 [ 229.279002][ T8576] ? uprobe_clear_state+0x2c1/0x320 [ 229.284202][ T8576] __mmput+0x93/0x320 [ 229.288207][ T8576] ? mmput+0x48/0x150 [ 229.292201][ T8576] mmput+0x50/0x150 [ 229.296123][ T8576] do_exit+0x9d2/0x27a0 [ 229.300367][ T8576] ? schedule_preempt_disabled+0x20/0x20 [ 229.306198][ T8576] ? put_task_struct+0x90/0x90 [ 229.310966][ T8576] ? __this_cpu_preempt_check+0x13/0x20 [ 229.316513][ T8576] ? kernel_fpu_begin_mask+0x351/0x440 [ 229.321979][ T8576] ? _raw_spin_unlock_irq+0x61/0x70 [ 229.327264][ T8576] ? __kasan_check_write+0x14/0x20 [ 229.332393][ T8576] ? _raw_spin_lock_irq+0x8f/0xe0 [ 229.337440][ T8576] do_group_exit+0x141/0x310 [ 229.342046][ T8576] ? __kasan_check_write+0x14/0x20 [ 229.347363][ T8576] get_signal+0x66a/0x1480 [ 229.351794][ T8576] ? blake2s_update+0x1bb/0x270 [ 229.356733][ T8576] arch_do_signal_or_restart+0xc1/0x10f0 [ 229.362365][ T8576] ? create_io_thread+0x130/0x130 [ 229.367386][ T8576] ? security_bpf+0x82/0xa0 [ 229.371897][ T8576] ? get_sigframe_size+0x10/0x10 [ 229.376851][ T8576] ? __x64_sys_clone+0x176/0x1d0 [ 229.381880][ T8576] exit_to_user_mode_loop+0xa7/0xe0 [ 229.387083][ T8576] exit_to_user_mode_prepare+0x5a/0xa0 [ 229.392547][ T8576] syscall_exit_to_user_mode+0x1a/0x30 [ 229.398007][ T8576] do_syscall_64+0x58/0xa0 [ 229.402421][ T8576] ? clear_bhb_loop+0x50/0xa0 [ 229.407098][ T8576] ? clear_bhb_loop+0x50/0xa0 [ 229.411782][ T8576] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 229.417695][ T8576] RIP: 0033:0x7f52f4d27ba9 [ 229.422193][ T8576] Code: Unable to access opcode bytes at RIP 0x7f52f4d27b7f. [ 229.429551][ T8576] RSP: 002b:00007f52f374dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 229.438135][ T8576] RAX: fffffffffffffffc RBX: 00007f52f4f6f180 RCX: 00007f52f4d27ba9 [ 229.446126][ T8576] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000c2002011 [ 229.454186][ T8576] RBP: 00007f52f4daae19 R08: 0000000000000000 R09: 0000000000000000 [ 229.462154][ T8576] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 229.470555][ T8576] R13: 00007f52f4f6f218 R14: 00007f52f4f6f180 R15: 00007ffc730375c8 [ 229.478588][ T8576] [ 229.481708][ T8576] Modules linked in: [ 229.490000][ T30] audit: type=1400 audit(1757494908.803:154): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 229.490913][ T8576] ---[ end trace c4d2699b7efe9e20 ]--- [ 229.514089][ T30] audit: type=1400 audit(1757494908.803:155): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 229.517371][ T8576] RIP: 0010:__rb_erase_color+0xe7/0xaf0 [ 229.541756][ T30] audit: type=1400 audit(1757494908.803:156): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 229.545547][ T8576] Code: 8b 4d c0 80 3c 01 00 74 09 48 8b 7d c8 e8 e1 d3 3a ff 4d 89 6e 08 4c 89 33 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 ef e8 bb d3 3a ff 4c 89 f0 48 83 c8 01 49 [ 229.567010][ T30] audit: type=1400 audit(1757494908.803:157): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 229.586721][ T8576] RSP: 0018:ffffc90000d276c0 EFLAGS: 00010246 [ 229.607344][ T30] audit: type=1400 audit(1757494908.803:158): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 229.613520][ T8576] RAX: 0000000000000000 RBX: ffff88811dc9e508 RCX: dffffc0000000000 [ 229.634976][ T30] audit: type=1400 audit(1757494908.813:159): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 229.642442][ T8576] RDX: ffffffff819aff10 RSI: 1ffff11021988cd4 RDI: ffff88811dc9e3d0 [ 229.670139][ T30] audit: type=1400 audit(1757494908.813:160): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 229.674451][ T8576] RBP: ffffc90000d27720 R08: dffffc0000000000 R09: ffffed1021988cd8 [ 229.704825][ T8576] R10: ffffed1021988cd8 R11: 1ffff11021988cd7 R12: 1ffff11023b93c9f [ 229.712930][ T8576] R13: 0000000000000000 R14: ffff88811dc9e3d0 R15: ffff88811dc9e4f8 [ 229.721184][ T8576] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 229.730389][ T8576] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.737013][ T8576] CR2: 000020000008d000 CR3: 000000010d2b8000 CR4: 00000000003506b0 [ 229.745083][ T8576] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 229.753113][ T8576] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 229.761350][ T8576] Kernel panic - not syncing: Fatal exception [ 229.767810][ T8576] Kernel Offset: disabled [ 229.772244][ T8576] Rebooting in 86400 seconds..