last executing test programs: 3.21325201s ago: executing program 4 (id=1717): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 3.152529634s ago: executing program 4 (id=1718): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180400000000000000000000004000008500000008000000181100", @ANYRES32, @ANYBLOB='\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8b0d, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x313) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.947191307s ago: executing program 4 (id=1720): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00', 0x800}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000dafdd445f06ac6798000000000000083ce2f41341875494a48627cd2f2389d2c852ca86540b0fa47199be4e282de4b78a90f9666e53002087208457a1dde81d98ceccc735a187bf69b010279b12dbd2598023446213142544305dbff432e7938cc49d082eac2024c92402f8d015752e2532c388d", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="0f00000004000000040000000200020000000000", @ANYRES32=0x1, @ANYBLOB="bdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"], 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) r5 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = openat$cgroup_procs(r6, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000005c0)=r5, 0x12) r8 = openat$cgroup_ro(r6, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0x1, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000cb561e98d4799189f069e4cc693b20668292c8011d4b8be6c47bcedf7fc253bf80d763c6083714477a7ed2f48a8ad6dbeeda2fa10751f9cfc480c453f2420a59da02de630507595eccb64b521e24a4798b44e58d3661e3c19b2f4b57aa79d7ada3c6944526f7b3bc8f8a263d262a494ef053ca1bf05c356c6c2694f08e9d5cd89db049a62a4f9433c6d076c5caf55264848e762d455fcf2e00e271bebd35b1a8c0c0a56920f6975e9cdeef3d7260c81ab3a093f56c90b72fb908abb891ef7355e3a89bb08297b1563bf6b35e13370afed4c87d302dc4b2bf1033b1059b3900"/252, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x20005, r9}, 0x38) 2.469488889s ago: executing program 4 (id=1725): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0xfc5f}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x9ae0067}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0f000000faffffff07000000010000000400000087284f7fbba100777e62f3620e50c48ae09c005188b8da9c6c82cd159177c82b2ba0fb3b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="00000200000000000000004e75d32406b03e81a5a12277fa46ac5c2a99b720246c21f1592b3e5a3f04475baf9cb0479cb5e37a849b4c26c8efc98b03373d70f36a17", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 2.155997879s ago: executing program 4 (id=1732): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB='+cpu'], 0x5) write$cgroup_subtree(r7, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) r8 = openat$cgroup_type(r5, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r8, &(0x7f0000000080), 0x9) r9 = syz_clone(0x41333280, &(0x7f0000000440)="bc50e27e3a956ae943dbfb3521ad8298d88f4a7625b38d2fdac16984f7afc9c114211d9f705e8fb82902a78a06bd6bdf1110a89dde018a1d61b1251a83f3e9ad5244ad74f63db3752ca492fc6e8978e0adb960f61f7d13039c244c4b009dc851eeed5c006be54f1f7c0a4ad2989e3f322b265228d0317e43f13ba5deff1c8e2b9a1ee02b44694a7e68f0d7ea52f99faae5c44ea9da952f6eed3a91b5a7b4ae221b845065f8d80f636a22e0055ff26433c81c5e2429edc4a8e2c6769da1d9bf599122", 0xc2, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000540)="d7bcc98b5a06606f025e9a70b27a915f25e2451d23f03af697f24313ccfb2dd98438ecdaa5d0e045f5ff9b3eaa23260340428f32606c927ced634d47059b5beaaf8f08284a8d413648df5fadbacc4c2bd831413527c9ab6be9bd056c9ff45855284ba0bdd81e283b0e27942aa6d6d88c9f5365cd23abbc347c230fd9845e1a2c6bad60d76fa3659a9d24e1a6") write$cgroup_pid(r0, &(0x7f0000000300)=r9, 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x766073b3f9440989, 0x30000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 890.895291ms ago: executing program 4 (id=1741): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[@ANYBLOB='+cpu'], 0x5) write$cgroup_subtree(r8, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) r9 = openat$cgroup_type(r6, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r9, &(0x7f0000000080), 0x9) r10 = syz_clone(0x41333280, &(0x7f0000000440)="bc50e27e3a956ae943dbfb3521ad8298d88f4a7625b38d2fdac16984f7afc9c114211d9f705e8fb82902a78a06bd6bdf1110a89dde018a1d61b1251a83f3e9ad5244ad74f63db3752ca492fc6e8978e0adb960f61f7d13039c244c4b009dc851eeed5c006be54f1f7c0a4ad2989e3f322b265228d0317e43f13ba5deff1c8e2b9a1ee02b44694a7e68f0d7ea52f99faae5c44ea9da952f6eed3a91b5a7b4ae221b845065f8d80f636a22e0055ff26433c81c5e2429edc4a8e2c6769da1d9bf599122", 0xc2, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000540)="d7bcc98b5a06606f025e9a70b27a915f25e2451d23f03af697f24313ccfb2dd98438ecdaa5d0e045f5ff9b3eaa23260340428f32606c927ced634d47059b5beaaf8f08284a8d413648df5fadbacc4c2bd831413527c9ab6be9bd056c9ff45855284ba0bdd81e283b0e27942aa6d6d88c9f5365cd23abbc347c230fd9845e1a2c6bad60d76fa3659a9d24e1a6") write$cgroup_pid(r0, &(0x7f0000000300)=r10, 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x766073b3f9440989, 0x30000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = getpid() syz_open_procfs$namespace(r11, &(0x7f0000000180)='ns/ipc\x00') syz_open_procfs$namespace(r11, 0xfffffffffffffffe) 786.305769ms ago: executing program 2 (id=1745): bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000400000045"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x22, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x1000000000000001, 0xfffffffd}, 0x7402, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) 733.816252ms ago: executing program 3 (id=1747): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0xfc5f}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x9ae0067}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0f000000faffffff07000000010000000400000087284f7fbba100777e62f3620e50c48ae09c005188b8da9c6c82cd159177c82b2ba0fb3b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="00000200000000000000004e75d32406b03e81a5a12277fa46ac5c2a99b720246c21f1592b3e5a3f04475baf9cb0479cb5e37a849b4c26c8efc98b03373d70f36a17", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 709.991103ms ago: executing program 0 (id=1749): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 624.500199ms ago: executing program 0 (id=1751): r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4a}}, 0x0, 0xffeffbffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES16=r1], 0x48) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x804, 0x14c9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, @perf_config_ext={0x1}, 0xa0, 0x58, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES8, @ANYRES32, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32, @ANYBLOB="00000000d1e82f2ff1cf4e030000000000000000000000c2157c04dca692fa2de7a8ac56d86fb41fe467adc11fd128c5ea7d851adf4315e4d6408cfe"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) close(r7) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r7, 0x40047451, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000061"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_msg}, 0x94) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0xfffffe51) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305829, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 608.12752ms ago: executing program 1 (id=1752): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_pid(r0, &(0x7f00000005c0), 0x12) 577.164302ms ago: executing program 2 (id=1753): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x7000000}, 0x2c) 523.568885ms ago: executing program 3 (id=1754): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfee, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000040), &(0x7f0000000380)=r0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f00000000c0)='syz0\x00', 0x1ff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r4}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@fallback, 0xa, 0x0, 0x2, &(0x7f0000000380)=[0x0], 0x1, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000005c0)={0x8, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB='4\x00\x00\x00 \x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="eb46bd10e788ef07c1f93b3ba57bea51e3ee6fc7ecbfdf0d388264b8da53f4b145236a53f2d17ea1e623f638c14d33e18835763549984581e6a796e93df6b13b8abf33ea4f7c34db80e8db757cc16b81139fde8dd2a9660657d95737c7b796c4ad7c5190054cc8b6c2c764598f1d6c1bcb492c94ffd8153555e0ac895f4599d0991add1170d47f30211ae443ae797a0653cbab9c", @ANYRES64=r5], 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 428.565952ms ago: executing program 2 (id=1755): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x6, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000000)="5fd63edbfd8a4a6077fd87686f9a", 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 427.850642ms ago: executing program 1 (id=1765): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 416.202073ms ago: executing program 3 (id=1756): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xf}, 0x50) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/61}, 0x33) 408.294314ms ago: executing program 0 (id=1757): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 369.015546ms ago: executing program 1 (id=1758): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180400000000000000000000004000008500000008000000181100", @ANYRES32, @ANYBLOB='\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8b0d, 0x20000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x313) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 352.133907ms ago: executing program 3 (id=1759): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, 0x0, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000fcffffff00000000070000008500000075000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b707000005000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00'}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) bpf$ITER_CREATE(0xb, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x30000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 311.21413ms ago: executing program 2 (id=1760): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 288.984761ms ago: executing program 0 (id=1761): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 267.632222ms ago: executing program 3 (id=1762): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 235.486914ms ago: executing program 1 (id=1763): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 210.703036ms ago: executing program 2 (id=1764): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0xfc5f}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x9ae0067}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0f000000faffffff07000000010000000400000087284f7fbba100777e62f3620e50c48ae09c005188b8da9c6c82cd159177c82b2ba0fb3b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="00000200000000000000004e75d32406b03e81a5a12277fa46ac5c2a99b720246c21f1592b3e5a3f04475baf9cb0479cb5e37a849b4c26c8efc98b03373d70f36a17", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 164.330489ms ago: executing program 0 (id=1766): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_pid(r0, &(0x7f00000005c0), 0x12) 163.802579ms ago: executing program 3 (id=1767): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[@ANYBLOB='+cpu'], 0x5) write$cgroup_subtree(r8, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) r9 = openat$cgroup_type(r6, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r9, &(0x7f0000000080), 0x9) r10 = syz_clone(0x41333280, &(0x7f0000000440)="bc50e27e3a956ae943dbfb3521ad8298d88f4a7625b38d2fdac16984f7afc9c114211d9f705e8fb82902a78a06bd6bdf1110a89dde018a1d61b1251a83f3e9ad5244ad74f63db3752ca492fc6e8978e0adb960f61f7d13039c244c4b009dc851eeed5c006be54f1f7c0a4ad2989e3f322b265228d0317e43f13ba5deff1c8e2b9a1ee02b44694a7e68f0d7ea52f99faae5c44ea9da952f6eed3a91b5a7b4ae221b845065f8d80f636a22e0055ff26433c81c5e2429edc4a8e2c6769da1d9bf599122", 0xc2, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000540)="d7bcc98b5a06606f025e9a70b27a915f25e2451d23f03af697f24313ccfb2dd98438ecdaa5d0e045f5ff9b3eaa23260340428f32606c927ced634d47059b5beaaf8f08284a8d413648df5fadbacc4c2bd831413527c9ab6be9bd056c9ff45855284ba0bdd81e283b0e27942aa6d6d88c9f5365cd23abbc347c230fd9845e1a2c6bad60d76fa3659a9d24e1a6") write$cgroup_pid(r0, &(0x7f0000000300)=r10, 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x766073b3f9440989, 0x30000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r11 = getpid() syz_open_procfs$namespace(r11, &(0x7f0000000180)='ns/ipc\x00') syz_open_procfs$namespace(r11, 0xfffffffffffffffe) 104.919403ms ago: executing program 1 (id=1768): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfee, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000040), &(0x7f0000000380)=r0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f00000000c0)='syz0\x00', 0x1ff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r4}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@fallback, 0xa, 0x0, 0x2, &(0x7f0000000380)=[0x0], 0x1, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000005c0)={0x8, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB='4\x00\x00\x00 \x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="eb46bd10e788ef07c1f93b3ba57bea51e3ee6fc7ecbfdf0d388264b8da53f4b145236a53f2d17ea1e623f638c14d33e18835763549984581e6a796e93df6b13b8abf33ea4f7c34db80e8db757cc16b81139fde8dd2a9660657d95737c7b796c4ad7c5190054cc8b6c2c764598f1d6c1bcb492c94ffd8153555e0ac895f4599d0991add1170d47f30211ae443ae797a0653cbab9c", @ANYRES64=r5], 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 823.91µs ago: executing program 1 (id=1769): r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4a}}, 0x0, 0xffeffbffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES16=r1], 0x48) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x804, 0x14c9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, @perf_config_ext={0x1}, 0xa0, 0x58, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES8, @ANYRES32, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32, @ANYBLOB="00000000d1e82f2ff1cf4e030000000000000000000000c2157c04dca692fa2de7a8ac56d86fb41fe467adc11fd128c5ea7d851adf4315e4d6408cfe"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) close(r7) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r7, 0x40047451, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000061"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_msg}, 0x94) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0xfffffe51) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305829, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 440.97µs ago: executing program 2 (id=1770): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 0s ago: executing program 0 (id=1779): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.20' (ED25519) to the list of known hosts. [ 23.705994][ T28] audit: type=1400 audit(1759836308.220:64): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.707400][ T275] cgroup: Unknown subsys name 'net' [ 23.728707][ T28] audit: type=1400 audit(1759836308.220:65): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.756052][ T28] audit: type=1400 audit(1759836308.250:66): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.756234][ T275] cgroup: Unknown subsys name 'devices' [ 23.897819][ T275] cgroup: Unknown subsys name 'hugetlb' [ 23.903506][ T275] cgroup: Unknown subsys name 'rlimit' [ 24.038604][ T28] audit: type=1400 audit(1759836308.550:67): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.061845][ T28] audit: type=1400 audit(1759836308.550:68): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.077840][ T277] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.086884][ T28] audit: type=1400 audit(1759836308.550:69): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.118304][ T28] audit: type=1400 audit(1759836308.610:70): avc: denied { relabelto } for pid=277 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.128635][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.143886][ T28] audit: type=1400 audit(1759836308.610:71): avc: denied { write } for pid=277 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.178116][ T28] audit: type=1400 audit(1759836308.640:72): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.203862][ T28] audit: type=1400 audit(1759836308.640:73): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.555633][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.562692][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.570238][ T283] device bridge_slave_0 entered promiscuous mode [ 25.596367][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.603434][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.611051][ T283] device bridge_slave_1 entered promiscuous mode [ 25.657419][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.664485][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.671976][ T284] device bridge_slave_0 entered promiscuous mode [ 25.691129][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.698262][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.705841][ T284] device bridge_slave_1 entered promiscuous mode [ 25.727661][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.734763][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.742340][ T285] device bridge_slave_0 entered promiscuous mode [ 25.752341][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.759591][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.767164][ T285] device bridge_slave_1 entered promiscuous mode [ 25.794803][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.801890][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.809405][ T286] device bridge_slave_0 entered promiscuous mode [ 25.826085][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.833132][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.840640][ T286] device bridge_slave_1 entered promiscuous mode [ 25.890403][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.897524][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.904885][ T287] device bridge_slave_0 entered promiscuous mode [ 25.920878][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.928005][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.935640][ T287] device bridge_slave_1 entered promiscuous mode [ 26.089466][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.096562][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.103857][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.110936][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.120811][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.127895][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.135175][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.142220][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.152125][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.159201][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.166502][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.173529][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.213820][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.220924][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.228229][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.235265][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.273306][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.280397][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.287688][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.294711][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.315601][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.322980][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.330612][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.337991][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.345133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.353117][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.360519][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.367812][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.375059][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.382476][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.390160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.398717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.410008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.418382][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.425524][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.455731][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.465115][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.472720][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.480562][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.489039][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.496139][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.503734][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.512224][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.519317][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.526876][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.534846][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.543176][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.551451][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.558507][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.566127][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.574313][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.581377][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.588790][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.597136][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.604162][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.616281][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.624467][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.642405][ T283] device veth0_vlan entered promiscuous mode [ 26.650721][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.659667][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.668328][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.676670][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.684639][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.692781][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.701035][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.709199][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.718863][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.726392][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.746125][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.754487][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.762563][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.770884][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.779118][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.787617][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.805486][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.813799][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.826356][ T285] device veth0_vlan entered promiscuous mode [ 26.838088][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.846711][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.854941][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.863895][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.872621][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.880377][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.894467][ T283] device veth1_macvtap entered promiscuous mode [ 26.902728][ T287] device veth0_vlan entered promiscuous mode [ 26.909496][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.917765][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.926646][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.934281][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.942931][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.951251][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.959274][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.967528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.975030][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.983790][ T285] device veth1_macvtap entered promiscuous mode [ 26.998943][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.006906][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.015141][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.023660][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.032166][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.053872][ T284] device veth0_vlan entered promiscuous mode [ 27.065749][ T287] device veth1_macvtap entered promiscuous mode [ 27.075094][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.083959][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.091534][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.099836][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.108297][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.116620][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.124876][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.133271][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.140339][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.147940][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.156338][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.164477][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.171533][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.179275][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.187407][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.195542][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.203804][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.212387][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.220016][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.237711][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.246127][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.254433][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.263144][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.271919][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.280543][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.292595][ T284] device veth1_macvtap entered promiscuous mode [ 27.299991][ T283] request_module fs-gadgetfs succeeded, but still no fs? [ 27.313259][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.321613][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.329880][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.338543][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.346948][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.354935][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.363387][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.401985][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.416634][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.425953][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.434296][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.455405][ C0] hrtimer: interrupt took 36972 ns [ 27.490359][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.532219][ T286] device veth0_vlan entered promiscuous mode [ 27.572723][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.586182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.624128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.646062][ T341] Driver unsupported XDP return value 0 on prog (id 5) dev N/A, expect packet loss! [ 27.689659][ T339] device syzkaller0 entered promiscuous mode [ 27.709191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.735322][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.742603][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.797980][ T350] device bridge_slave_1 left promiscuous mode [ 27.804231][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.812663][ T350] device bridge_slave_0 left promiscuous mode [ 27.819587][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.924275][ T286] device veth1_macvtap entered promiscuous mode [ 28.259039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.268741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.278109][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.287484][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.729442][ T28] kauditd_printk_skb: 37 callbacks suppressed [ 28.729459][ T28] audit: type=1400 audit(1759836313.230:111): avc: denied { write } for pid=374 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.764554][ T28] audit: type=1400 audit(1759836313.230:112): avc: denied { ioctl } for pid=374 comm="syz.4.13" path="pid:[4026532465]" dev="nsfs" ino=4026532465 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 28.911894][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.921739][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.001850][ T381] device bridge_slave_1 left promiscuous mode [ 29.009446][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.028347][ T381] device bridge_slave_0 left promiscuous mode [ 29.036842][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.046154][ T28] audit: type=1400 audit(1759836313.550:113): avc: denied { read } for pid=378 comm="syz.2.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.203489][ T28] audit: type=1400 audit(1759836313.710:114): avc: denied { write } for pid=378 comm="syz.2.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.448939][ T28] audit: type=1400 audit(1759836313.960:115): avc: denied { create } for pid=390 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 29.631318][ T28] audit: type=1400 audit(1759836314.140:116): avc: denied { read } for pid=404 comm="syz.3.20" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.777699][ T28] audit: type=1400 audit(1759836314.160:117): avc: denied { open } for pid=404 comm="syz.3.20" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.896687][ T28] audit: type=1400 audit(1759836314.170:118): avc: denied { ioctl } for pid=404 comm="syz.3.20" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.291549][ T410] device sit0 entered promiscuous mode [ 30.685729][ T435] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.694120][ T435] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.797392][ T438] device bridge_slave_1 left promiscuous mode [ 30.831309][ T438] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.883771][ T438] device bridge_slave_0 left promiscuous mode [ 30.896072][ T438] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.005628][ T437] device pim6reg1 entered promiscuous mode [ 32.593033][ T492] device veth1_macvtap left promiscuous mode [ 32.643263][ T500] device veth1_macvtap left promiscuous mode [ 32.671786][ T491] device veth1_macvtap entered promiscuous mode [ 32.689028][ T491] device macsec0 entered promiscuous mode [ 32.737391][ T500] device veth1_macvtap entered promiscuous mode [ 32.745855][ T500] device macsec0 entered promiscuous mode [ 32.975601][ T522] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.983774][ T522] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.074575][ T526] device bridge_slave_1 left promiscuous mode [ 33.141915][ T526] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.163436][ T526] device bridge_slave_0 left promiscuous mode [ 33.171110][ T526] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.321397][ T530] !6±ÿ: renamed from team_slave_1 [ 33.406782][ T28] audit: type=1400 audit(1759836317.920:119): avc: denied { create } for pid=538 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 33.529772][ T534] device syzkaller0 entered promiscuous mode [ 34.966341][ T588] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.974703][ T588] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.038904][ T587] -1: renamed from syzkaller0 [ 35.049579][ T583] device bridge_slave_1 left promiscuous mode [ 35.063336][ T593] FAULT_INJECTION: forcing a failure. [ 35.063336][ T593] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.106687][ T583] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.161950][ T593] CPU: 1 PID: 593 Comm: syz.2.79 Not tainted syzkaller #0 [ 35.169132][ T593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 35.179377][ T593] Call Trace: [ 35.182680][ T593] [ 35.185627][ T593] __dump_stack+0x21/0x24 [ 35.189983][ T593] dump_stack_lvl+0xee/0x150 [ 35.194609][ T593] ? __cfi_dump_stack_lvl+0x8/0x8 [ 35.199660][ T593] dump_stack+0x15/0x24 [ 35.203844][ T593] should_fail_ex+0x3d4/0x520 [ 35.208552][ T593] should_fail+0xb/0x10 [ 35.212751][ T593] should_fail_usercopy+0x1a/0x20 [ 35.217800][ T593] _copy_from_user+0x1e/0xc0 [ 35.222419][ T593] __sys_bpf+0x277/0x780 [ 35.226686][ T593] ? bpf_link_show_fdinfo+0x320/0x320 [ 35.232085][ T593] ? __cfi_ksys_write+0x10/0x10 [ 35.236965][ T593] ? debug_smp_processor_id+0x17/0x20 [ 35.242462][ T593] __x64_sys_bpf+0x7c/0x90 [ 35.246917][ T593] x64_sys_call+0x488/0x9a0 [ 35.251446][ T593] do_syscall_64+0x4c/0xa0 [ 35.255883][ T593] ? clear_bhb_loop+0x30/0x80 [ 35.260587][ T593] ? clear_bhb_loop+0x30/0x80 [ 35.265291][ T593] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 35.271262][ T593] RIP: 0033:0x7f8d93b8eec9 [ 35.275699][ T593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.295329][ T593] RSP: 002b:00007f8d94ab9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.303874][ T593] RAX: ffffffffffffffda RBX: 00007f8d93de5fa0 RCX: 00007f8d93b8eec9 [ 35.311877][ T593] RDX: 0000000000000033 RSI: 00002000000000c0 RDI: 0000000000000005 [ 35.319876][ T593] RBP: 00007f8d94ab9090 R08: 0000000000000000 R09: 0000000000000000 [ 35.327885][ T593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.335881][ T593] R13: 00007f8d93de6038 R14: 00007f8d93de5fa0 R15: 00007ffc36964448 [ 35.343880][ T593] [ 35.348002][ T583] device bridge_slave_0 left promiscuous mode [ 35.368258][ T583] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.436725][ T28] audit: type=1400 audit(1759836319.950:120): avc: denied { write } for pid=594 comm="syz.1.78" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.534005][ T599] @ÿ: renamed from bond_slave_0 [ 35.607786][ T599] device pim6reg1 entered promiscuous mode [ 35.848253][ T608] syz.0.83 uses obsolete (PF_INET,SOCK_PACKET) [ 36.210543][ T635] FAULT_INJECTION: forcing a failure. [ 36.210543][ T635] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.300685][ T635] CPU: 0 PID: 635 Comm: syz.0.91 Not tainted syzkaller #0 [ 36.307867][ T635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 36.317949][ T635] Call Trace: [ 36.321247][ T635] [ 36.324193][ T635] __dump_stack+0x21/0x24 [ 36.328555][ T635] dump_stack_lvl+0xee/0x150 [ 36.333176][ T635] ? __cfi_dump_stack_lvl+0x8/0x8 [ 36.338222][ T635] ? memcpy+0x56/0x70 [ 36.342221][ T635] dump_stack+0x15/0x24 [ 36.346403][ T635] should_fail_ex+0x3d4/0x520 [ 36.351112][ T635] should_fail+0xb/0x10 [ 36.355301][ T635] should_fail_usercopy+0x1a/0x20 [ 36.360361][ T635] strncpy_from_user+0x24/0x2d0 [ 36.365242][ T635] bpf_prog_load+0x1bb/0x15a0 [ 36.369951][ T635] ? map_freeze+0x390/0x390 [ 36.374489][ T635] ? selinux_bpf+0xc7/0xf0 [ 36.378928][ T635] ? security_bpf+0x93/0xb0 [ 36.383457][ T635] __sys_bpf+0x504/0x780 [ 36.387723][ T635] ? bpf_link_show_fdinfo+0x320/0x320 [ 36.393130][ T635] ? __cfi_ksys_write+0x10/0x10 [ 36.398022][ T635] ? debug_smp_processor_id+0x17/0x20 [ 36.403433][ T635] __x64_sys_bpf+0x7c/0x90 [ 36.407885][ T635] x64_sys_call+0x488/0x9a0 [ 36.412503][ T635] do_syscall_64+0x4c/0xa0 [ 36.416939][ T635] ? clear_bhb_loop+0x30/0x80 [ 36.421640][ T635] ? clear_bhb_loop+0x30/0x80 [ 36.426349][ T635] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 36.432265][ T635] RIP: 0033:0x7fc3b978eec9 [ 36.436700][ T635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.456420][ T635] RSP: 002b:00007fc3ba63b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.464947][ T635] RAX: ffffffffffffffda RBX: 00007fc3b99e5fa0 RCX: 00007fc3b978eec9 [ 36.472940][ T635] RDX: 0000000000000033 RSI: 00002000000000c0 RDI: 0000000000000005 [ 36.480925][ T635] RBP: 00007fc3ba63b090 R08: 0000000000000000 R09: 0000000000000000 [ 36.488902][ T635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.496873][ T635] R13: 00007fc3b99e6038 R14: 00007fc3b99e5fa0 R15: 00007ffcdafdb268 [ 36.504856][ T635] [ 36.620586][ T640] device syzkaller0 entered promiscuous mode [ 36.841541][ T28] audit: type=1400 audit(1759836321.350:121): avc: denied { create } for pid=649 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 37.057904][ T681] FAULT_INJECTION: forcing a failure. [ 37.057904][ T681] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.160555][ T681] CPU: 1 PID: 681 Comm: syz.2.107 Not tainted syzkaller #0 [ 37.167820][ T681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 37.177904][ T681] Call Trace: [ 37.181218][ T681] [ 37.184165][ T681] __dump_stack+0x21/0x24 [ 37.188517][ T681] dump_stack_lvl+0xee/0x150 [ 37.193121][ T681] ? __cfi_dump_stack_lvl+0x8/0x8 [ 37.198165][ T681] dump_stack+0x15/0x24 [ 37.202340][ T681] should_fail_ex+0x3d4/0x520 [ 37.207146][ T681] should_fail+0xb/0x10 [ 37.211321][ T681] should_fail_usercopy+0x1a/0x20 [ 37.216375][ T681] _copy_from_user+0x1e/0xc0 [ 37.220985][ T681] __sys_bpf+0x277/0x780 [ 37.225245][ T681] ? bpf_link_show_fdinfo+0x320/0x320 [ 37.230641][ T681] ? __cfi_ksys_write+0x10/0x10 [ 37.235522][ T681] ? do_user_addr_fault+0x9ac/0x1050 [ 37.240839][ T681] ? debug_smp_processor_id+0x17/0x20 [ 37.246252][ T681] __x64_sys_bpf+0x7c/0x90 [ 37.250727][ T681] x64_sys_call+0x488/0x9a0 [ 37.255276][ T681] do_syscall_64+0x4c/0xa0 [ 37.259719][ T681] ? clear_bhb_loop+0x30/0x80 [ 37.264427][ T681] ? clear_bhb_loop+0x30/0x80 [ 37.269132][ T681] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 37.275222][ T681] RIP: 0033:0x7f8d93b8eec9 [ 37.279823][ T681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.299444][ T681] RSP: 002b:00007f8d94ab9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 37.307881][ T681] RAX: ffffffffffffffda RBX: 00007f8d93de5fa0 RCX: 00007f8d93b8eec9 [ 37.315872][ T681] RDX: 0000000000000020 RSI: 0000200000000140 RDI: 0000000000000012 [ 37.323876][ T681] RBP: 00007f8d94ab9090 R08: 0000000000000000 R09: 0000000000000000 [ 37.331860][ T681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.339894][ T681] R13: 00007f8d93de6038 R14: 00007f8d93de5fa0 R15: 00007ffc36964448 [ 37.347889][ T681] [ 37.434519][ T693] FAULT_INJECTION: forcing a failure. [ 37.434519][ T693] name failslab, interval 1, probability 0, space 0, times 1 [ 37.463863][ T693] CPU: 1 PID: 693 Comm: syz.0.111 Not tainted syzkaller #0 [ 37.471126][ T693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 37.481202][ T693] Call Trace: [ 37.484504][ T693] [ 37.487444][ T693] __dump_stack+0x21/0x24 [ 37.491788][ T693] dump_stack_lvl+0xee/0x150 [ 37.496387][ T693] ? __cfi_dump_stack_lvl+0x8/0x8 [ 37.501461][ T693] ? avc_has_perm+0x158/0x240 [ 37.506180][ T693] dump_stack+0x15/0x24 [ 37.510379][ T693] should_fail_ex+0x3d4/0x520 [ 37.515067][ T693] __should_failslab+0xac/0xf0 [ 37.519842][ T693] ? __get_vm_area_node+0x12c/0x360 [ 37.525046][ T693] should_failslab+0x9/0x20 [ 37.529565][ T693] __kmem_cache_alloc_node+0x3d/0x2c0 [ 37.534945][ T693] ? __get_vm_area_node+0x12c/0x360 [ 37.540143][ T693] kmalloc_node_trace+0x26/0xb0 [ 37.544993][ T693] __get_vm_area_node+0x12c/0x360 [ 37.550018][ T693] __vmalloc_node_range+0x326/0x13d0 [ 37.555310][ T693] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 37.560861][ T693] ? arch_stack_walk+0xfc/0x150 [ 37.565735][ T693] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 37.571470][ T693] ? stack_trace_save+0x98/0xe0 [ 37.576329][ T693] ? __cfi___vmalloc_node_range+0x10/0x10 [ 37.582051][ T693] ? __cfi_selinux_capable+0x10/0x10 [ 37.587347][ T693] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 37.592897][ T693] __vmalloc+0x79/0x90 [ 37.596966][ T693] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 37.602517][ T693] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 37.607893][ T693] bpf_prog_alloc+0x22/0x1c0 [ 37.612485][ T693] bpf_prog_load+0x7c6/0x15a0 [ 37.617162][ T693] ? map_freeze+0x390/0x390 [ 37.621674][ T693] ? selinux_bpf+0xc7/0xf0 [ 37.626093][ T693] ? security_bpf+0x93/0xb0 [ 37.630603][ T693] __sys_bpf+0x504/0x780 [ 37.634845][ T693] ? bpf_link_show_fdinfo+0x320/0x320 [ 37.640218][ T693] ? __cfi_ksys_write+0x10/0x10 [ 37.645080][ T693] ? debug_smp_processor_id+0x17/0x20 [ 37.650461][ T693] __x64_sys_bpf+0x7c/0x90 [ 37.654886][ T693] x64_sys_call+0x488/0x9a0 [ 37.659394][ T693] do_syscall_64+0x4c/0xa0 [ 37.663809][ T693] ? clear_bhb_loop+0x30/0x80 [ 37.668507][ T693] ? clear_bhb_loop+0x30/0x80 [ 37.673189][ T693] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 37.679086][ T693] RIP: 0033:0x7fc3b978eec9 [ 37.683502][ T693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.703108][ T693] RSP: 002b:00007fc3ba63b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 37.711523][ T693] RAX: ffffffffffffffda RBX: 00007fc3b99e5fa0 RCX: 00007fc3b978eec9 [ 37.719500][ T693] RDX: 0000000000000033 RSI: 00002000000000c0 RDI: 0000000000000005 [ 37.727467][ T693] RBP: 00007fc3ba63b090 R08: 0000000000000000 R09: 0000000000000000 [ 37.735440][ T693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.743424][ T693] R13: 00007fc3b99e6038 R14: 00007fc3b99e5fa0 R15: 00007ffcdafdb268 [ 37.751400][ T693] [ 37.765980][ T693] syz.0.111: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 37.787561][ T693] CPU: 1 PID: 693 Comm: syz.0.111 Not tainted syzkaller #0 [ 37.794808][ T693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 37.804868][ T693] Call Trace: [ 37.808157][ T693] [ 37.811092][ T693] __dump_stack+0x21/0x24 [ 37.815433][ T693] dump_stack_lvl+0xee/0x150 [ 37.820031][ T693] ? __cfi_dump_stack_lvl+0x8/0x8 [ 37.825059][ T693] dump_stack+0x15/0x24 [ 37.829217][ T693] warn_alloc+0x1b0/0x1d0 [ 37.833550][ T693] ? should_failslab+0x9/0x20 [ 37.838230][ T693] ? __cfi_warn_alloc+0x10/0x10 [ 37.843089][ T693] ? kmalloc_node_trace+0x3d/0xb0 [ 37.848114][ T693] ? __get_vm_area_node+0x353/0x360 [ 37.853318][ T693] __vmalloc_node_range+0x34b/0x13d0 [ 37.858603][ T693] ? arch_stack_walk+0xfc/0x150 [ 37.863467][ T693] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 37.869192][ T693] ? stack_trace_save+0x98/0xe0 [ 37.874058][ T693] ? __cfi___vmalloc_node_range+0x10/0x10 [ 37.879780][ T693] ? __cfi_selinux_capable+0x10/0x10 [ 37.885083][ T693] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 37.890634][ T693] __vmalloc+0x79/0x90 [ 37.894706][ T693] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 37.900262][ T693] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 37.905638][ T693] bpf_prog_alloc+0x22/0x1c0 [ 37.910246][ T693] bpf_prog_load+0x7c6/0x15a0 [ 37.914929][ T693] ? map_freeze+0x390/0x390 [ 37.919435][ T693] ? selinux_bpf+0xc7/0xf0 [ 37.923943][ T693] ? security_bpf+0x93/0xb0 [ 37.928451][ T693] __sys_bpf+0x504/0x780 [ 37.932694][ T693] ? bpf_link_show_fdinfo+0x320/0x320 [ 37.938094][ T693] ? __cfi_ksys_write+0x10/0x10 [ 37.942972][ T693] ? debug_smp_processor_id+0x17/0x20 [ 37.948366][ T693] __x64_sys_bpf+0x7c/0x90 [ 37.952790][ T693] x64_sys_call+0x488/0x9a0 [ 37.957297][ T693] do_syscall_64+0x4c/0xa0 [ 37.961713][ T693] ? clear_bhb_loop+0x30/0x80 [ 37.966402][ T693] ? clear_bhb_loop+0x30/0x80 [ 37.971085][ T693] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 37.977003][ T693] RIP: 0033:0x7fc3b978eec9 [ 37.981423][ T693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.001032][ T693] RSP: 002b:00007fc3ba63b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 38.009446][ T693] RAX: ffffffffffffffda RBX: 00007fc3b99e5fa0 RCX: 00007fc3b978eec9 [ 38.017414][ T693] RDX: 0000000000000033 RSI: 00002000000000c0 RDI: 0000000000000005 [ 38.025390][ T693] RBP: 00007fc3ba63b090 R08: 0000000000000000 R09: 0000000000000000 [ 38.033359][ T693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.041329][ T693] R13: 00007fc3b99e6038 R14: 00007fc3b99e5fa0 R15: 00007ffcdafdb268 [ 38.049304][ T693] [ 38.059764][ T693] Mem-Info: [ 38.063200][ T693] active_anon:8072 inactive_anon:0 isolated_anon:0 [ 38.063200][ T693] active_file:6283 inactive_file:2225 isolated_file:0 [ 38.063200][ T693] unevictable:0 dirty:1579 writeback:0 [ 38.063200][ T693] slab_reclaimable:7114 slab_unreclaimable:74780 [ 38.063200][ T693] mapped:29220 shmem:163 pagetables:623 [ 38.063200][ T693] sec_pagetables:0 bounce:0 [ 38.063200][ T693] kernel_misc_reclaimable:0 [ 38.063200][ T693] free:1531988 free_pcp:11847 free_cma:0 [ 38.113772][ T693] Node 0 active_anon:32288kB inactive_anon:0kB active_file:25132kB inactive_file:8900kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116880kB dirty:6316kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5404kB pagetables:2492kB sec_pagetables:0kB all_unreclaimable? no [ 38.156456][ T693] DMA32 free:2968532kB boost:0kB min:31288kB low:39108kB high:46928kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2974192kB mlocked:0kB bounce:0kB free_pcp:5660kB local_pcp:0kB free_cma:0kB [ 38.184803][ T693] lowmem_reserve[]: 0 3932 3932 3932 [ 38.191402][ T693] Normal free:3159420kB boost:0kB min:42436kB low:53044kB high:63652kB reserved_highatomic:0KB active_anon:32288kB inactive_anon:0kB active_file:25132kB inactive_file:8900kB unevictable:0kB writepending:6316kB present:5242880kB managed:4026656kB mlocked:0kB bounce:0kB free_pcp:41952kB local_pcp:15992kB free_cma:0kB [ 38.222818][ T693] lowmem_reserve[]: 0 0 0 0 [ 38.227605][ T693] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 2*2048kB (M) 722*4096kB (M) = 2968532kB [ 38.261099][ T693] Normal: 1494*4kB (UME) 644*8kB (UME) 277*16kB (UME) 175*32kB (UME) 78*64kB (UME) 38*128kB (UME) 10*256kB (UM) 2*512kB (ME) 1*1024kB (U) 2*2048kB (ME) 768*4096kB (M) = 3185448kB [ 38.285339][ T693] 8671 total pagecache pages [ 38.291222][ T693] 0 pages in swap cache [ 38.297869][ T693] Free swap = 124996kB [ 38.309533][ T693] Total swap = 124996kB [ 38.334679][ T693] 2097051 pages RAM [ 38.387663][ T693] 0 pages HighMem/MovableOnly [ 38.415593][ T693] 346839 pages reserved [ 38.460967][ T693] 0 pages cma reserved [ 38.572721][ T729] device veth1_macvtap left promiscuous mode [ 38.837946][ T735] device veth1_macvtap entered promiscuous mode [ 38.906276][ T735] device macsec0 entered promiscuous mode [ 39.759730][ T28] audit: type=1400 audit(1759836324.270:122): avc: denied { create } for pid=805 comm="syz.1.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 40.331716][ T28] audit: type=1400 audit(1759836324.840:123): avc: denied { create } for pid=835 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.630556][ T867] FAULT_INJECTION: forcing a failure. [ 40.630556][ T867] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.643806][ T867] CPU: 0 PID: 867 Comm: syz.1.163 Not tainted syzkaller #0 [ 40.651055][ T867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.661137][ T867] Call Trace: [ 40.664436][ T867] [ 40.667385][ T867] __dump_stack+0x21/0x24 [ 40.671744][ T867] dump_stack_lvl+0xee/0x150 [ 40.676434][ T867] ? __cfi_dump_stack_lvl+0x8/0x8 [ 40.681472][ T867] ? __kmalloc_node+0xb2/0x1e0 [ 40.686264][ T867] dump_stack+0x15/0x24 [ 40.690435][ T867] should_fail_ex+0x3d4/0x520 [ 40.695137][ T867] should_fail+0xb/0x10 [ 40.699442][ T867] should_fail_usercopy+0x1a/0x20 [ 40.704589][ T867] _copy_from_user+0x1e/0xc0 [ 40.709198][ T867] btf_new_fd+0x349/0x7d0 [ 40.713568][ T867] bpf_btf_load+0x6f/0x90 [ 40.717945][ T867] __sys_bpf+0x556/0x780 [ 40.722202][ T867] ? bpf_link_show_fdinfo+0x320/0x320 [ 40.727855][ T867] ? __cfi_ksys_write+0x10/0x10 [ 40.732734][ T867] ? do_user_addr_fault+0x9ac/0x1050 [ 40.738040][ T867] ? debug_smp_processor_id+0x17/0x20 [ 40.743440][ T867] __x64_sys_bpf+0x7c/0x90 [ 40.747884][ T867] x64_sys_call+0x488/0x9a0 [ 40.752408][ T867] do_syscall_64+0x4c/0xa0 [ 40.756843][ T867] ? clear_bhb_loop+0x30/0x80 [ 40.761544][ T867] ? clear_bhb_loop+0x30/0x80 [ 40.766327][ T867] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 40.772239][ T867] RIP: 0033:0x7faa2cd8eec9 [ 40.776683][ T867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.796309][ T867] RSP: 002b:00007faa2b7f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.804748][ T867] RAX: ffffffffffffffda RBX: 00007faa2cfe5fa0 RCX: 00007faa2cd8eec9 [ 40.812737][ T867] RDX: 0000000000000020 RSI: 0000200000000140 RDI: 0000000000000012 [ 40.820722][ T867] RBP: 00007faa2b7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.828707][ T867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.836691][ T867] R13: 00007faa2cfe6038 R14: 00007faa2cfe5fa0 R15: 00007ffff0615338 [ 40.844685][ T867] [ 42.360500][ T930] device syzkaller0 entered promiscuous mode [ 42.596337][ T949] device sit0 entered promiscuous mode [ 43.217006][ T28] audit: type=1400 audit(1759836327.730:124): avc: denied { tracepoint } for pid=977 comm="syz.3.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.435905][ T976] device pim6reg1 entered promiscuous mode [ 44.093870][ T1026] device syzkaller0 entered promiscuous mode [ 44.723308][ T28] audit: type=1400 audit(1759836329.230:125): avc: denied { cpu } for pid=1051 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.719856][ T1130] device pim6reg1 entered promiscuous mode [ 46.272385][ T1173] device syzkaller0 entered promiscuous mode [ 46.661647][ T1191] device veth1_macvtap left promiscuous mode [ 46.674452][ T1191] device macsec0 left promiscuous mode [ 47.844890][ T1197] FAULT_INJECTION: forcing a failure. [ 47.844890][ T1197] name failslab, interval 1, probability 0, space 0, times 0 [ 47.985684][ T1197] CPU: 0 PID: 1197 Comm: syz.0.257 Not tainted syzkaller #0 [ 47.993211][ T1197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 48.003302][ T1197] Call Trace: [ 48.006609][ T1197] [ 48.009569][ T1197] __dump_stack+0x21/0x24 [ 48.013936][ T1197] dump_stack_lvl+0xee/0x150 [ 48.018568][ T1197] ? __cfi_dump_stack_lvl+0x8/0x8 [ 48.023627][ T1197] dump_stack+0x15/0x24 [ 48.027812][ T1197] should_fail_ex+0x3d4/0x520 [ 48.032529][ T1197] ? __alloc_file+0x28/0x2a0 [ 48.037152][ T1197] __should_failslab+0xac/0xf0 [ 48.041949][ T1197] should_failslab+0x9/0x20 [ 48.046488][ T1197] kmem_cache_alloc+0x3b/0x330 [ 48.051290][ T1197] ? __cfi__raw_spin_lock+0x10/0x10 [ 48.056517][ T1197] __alloc_file+0x28/0x2a0 [ 48.061045][ T1197] alloc_empty_file+0x97/0x180 [ 48.065845][ T1197] alloc_file+0x59/0x640 [ 48.070310][ T1197] alloc_file_pseudo+0x17a/0x1f0 [ 48.075285][ T1197] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 48.080785][ T1197] ? alloc_fd+0x4e6/0x590 [ 48.085163][ T1197] anon_inode_getfd+0xd6/0x1d0 [ 48.089969][ T1197] btf_new_fd+0x62e/0x7d0 [ 48.094345][ T1197] bpf_btf_load+0x6f/0x90 [ 48.098706][ T1197] __sys_bpf+0x556/0x780 [ 48.102994][ T1197] ? bpf_link_show_fdinfo+0x320/0x320 [ 48.108405][ T1197] ? __cfi_ksys_write+0x10/0x10 [ 48.113304][ T1197] ? debug_smp_processor_id+0x17/0x20 [ 48.118720][ T1197] __x64_sys_bpf+0x7c/0x90 [ 48.123185][ T1197] x64_sys_call+0x488/0x9a0 [ 48.127734][ T1197] do_syscall_64+0x4c/0xa0 [ 48.132182][ T1197] ? clear_bhb_loop+0x30/0x80 [ 48.136904][ T1197] ? clear_bhb_loop+0x30/0x80 [ 48.141621][ T1197] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 48.147551][ T1197] RIP: 0033:0x7fc3b978eec9 [ 48.151989][ T1197] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.171619][ T1197] RSP: 002b:00007fc3ba63b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.180080][ T1197] RAX: ffffffffffffffda RBX: 00007fc3b99e5fa0 RCX: 00007fc3b978eec9 [ 48.188083][ T1197] RDX: 0000000000000020 RSI: 0000200000000140 RDI: 0000000000000012 [ 48.196272][ T1197] RBP: 00007fc3ba63b090 R08: 0000000000000000 R09: 0000000000000000 [ 48.204276][ T1197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 48.212281][ T1197] R13: 00007fc3b99e6038 R14: 00007fc3b99e5fa0 R15: 00007ffcdafdb268 [ 48.220291][ T1197] [ 48.241985][ T1210] device syzkaller0 entered promiscuous mode [ 48.857314][ T1230] device veth0_vlan left promiscuous mode [ 48.894367][ T1230] device veth0_vlan entered promiscuous mode [ 49.222004][ T1247] FAULT_INJECTION: forcing a failure. [ 49.222004][ T1247] name failslab, interval 1, probability 0, space 0, times 0 [ 49.247108][ T1247] CPU: 0 PID: 1247 Comm: syz.3.274 Not tainted syzkaller #0 [ 49.254549][ T1247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 49.264642][ T1247] Call Trace: [ 49.267966][ T1247] [ 49.271021][ T1247] __dump_stack+0x21/0x24 [ 49.275386][ T1247] dump_stack_lvl+0xee/0x150 [ 49.280018][ T1247] ? __cfi_dump_stack_lvl+0x8/0x8 [ 49.285083][ T1247] dump_stack+0x15/0x24 [ 49.289262][ T1247] should_fail_ex+0x3d4/0x520 [ 49.294052][ T1247] ? security_file_alloc+0x33/0x130 [ 49.299316][ T1247] __should_failslab+0xac/0xf0 [ 49.304113][ T1247] should_failslab+0x9/0x20 [ 49.308635][ T1247] kmem_cache_alloc+0x3b/0x330 [ 49.313525][ T1247] ? __alloc_file+0x28/0x2a0 [ 49.318139][ T1247] security_file_alloc+0x33/0x130 [ 49.323181][ T1247] __alloc_file+0xb5/0x2a0 [ 49.327619][ T1247] alloc_empty_file+0x97/0x180 [ 49.332403][ T1247] alloc_file+0x59/0x640 [ 49.336662][ T1247] alloc_file_pseudo+0x17a/0x1f0 [ 49.341613][ T1247] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 49.347085][ T1247] ? alloc_fd+0x4e6/0x590 [ 49.351478][ T1247] anon_inode_getfd+0xd6/0x1d0 [ 49.356254][ T1247] btf_new_fd+0x62e/0x7d0 [ 49.360608][ T1247] bpf_btf_load+0x6f/0x90 [ 49.364946][ T1247] __sys_bpf+0x556/0x780 [ 49.369195][ T1247] ? bpf_link_show_fdinfo+0x320/0x320 [ 49.374580][ T1247] ? __cfi_ksys_write+0x10/0x10 [ 49.379455][ T1247] ? do_user_addr_fault+0x9ac/0x1050 [ 49.384753][ T1247] ? debug_smp_processor_id+0x17/0x20 [ 49.390147][ T1247] __x64_sys_bpf+0x7c/0x90 [ 49.394581][ T1247] x64_sys_call+0x488/0x9a0 [ 49.399108][ T1247] do_syscall_64+0x4c/0xa0 [ 49.403533][ T1247] ? clear_bhb_loop+0x30/0x80 [ 49.408221][ T1247] ? clear_bhb_loop+0x30/0x80 [ 49.412915][ T1247] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 49.418830][ T1247] RIP: 0033:0x7f50b638eec9 [ 49.423255][ T1247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.442879][ T1247] RSP: 002b:00007f50b720e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 49.451302][ T1247] RAX: ffffffffffffffda RBX: 00007f50b65e5fa0 RCX: 00007f50b638eec9 [ 49.459280][ T1247] RDX: 0000000000000020 RSI: 0000200000000140 RDI: 0000000000000012 [ 49.467265][ T1247] RBP: 00007f50b720e090 R08: 0000000000000000 R09: 0000000000000000 [ 49.475329][ T1247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.483310][ T1247] R13: 00007f50b65e6038 R14: 00007f50b65e5fa0 R15: 00007fff4e1963e8 [ 49.491292][ T1247] [ 49.587346][ T1253] device syzkaller0 entered promiscuous mode [ 51.557001][ T1300] device sit0 left promiscuous mode [ 51.627931][ T1300] device sit0 entered promiscuous mode [ 52.141839][ T1318] device syzkaller0 entered promiscuous mode [ 52.170556][ T1320] device lo entered promiscuous mode [ 52.295571][ T28] audit: type=1400 audit(1759836336.780:126): avc: denied { create } for pid=1342 comm="syz.4.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 53.533354][ T1378] device syzkaller0 entered promiscuous mode [ 54.234708][ T1394] FAULT_INJECTION: forcing a failure. [ 54.234708][ T1394] name failslab, interval 1, probability 0, space 0, times 0 [ 54.250783][ T1394] CPU: 1 PID: 1394 Comm: syz.3.317 Not tainted syzkaller #0 [ 54.258124][ T1394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.268201][ T1394] Call Trace: [ 54.271508][ T1394] [ 54.274456][ T1394] __dump_stack+0x21/0x24 [ 54.278805][ T1394] dump_stack_lvl+0xee/0x150 [ 54.283410][ T1394] ? __cfi_dump_stack_lvl+0x8/0x8 [ 54.288452][ T1394] dump_stack+0x15/0x24 [ 54.292622][ T1394] should_fail_ex+0x3d4/0x520 [ 54.297336][ T1394] __should_failslab+0xac/0xf0 [ 54.302117][ T1394] ? alloc_perf_context+0x59/0x2e0 [ 54.307244][ T1394] should_failslab+0x9/0x20 [ 54.311753][ T1394] __kmem_cache_alloc_node+0x3d/0x2c0 [ 54.317135][ T1394] ? alloc_perf_context+0x59/0x2e0 [ 54.322260][ T1394] kmalloc_trace+0x29/0xb0 [ 54.326694][ T1394] alloc_perf_context+0x59/0x2e0 [ 54.331643][ T1394] find_get_context+0x34c/0x9e0 [ 54.336507][ T1394] __se_sys_perf_event_open+0x8c3/0x1b80 [ 54.342151][ T1394] ? __kasan_check_write+0x14/0x20 [ 54.347271][ T1394] ? mutex_unlock+0x89/0x220 [ 54.351876][ T1394] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 54.357616][ T1394] ? __kasan_check_write+0x14/0x20 [ 54.362734][ T1394] ? fpregs_restore_userregs+0x128/0x260 [ 54.368374][ T1394] __x64_sys_perf_event_open+0xbf/0xd0 [ 54.373855][ T1394] x64_sys_call+0x385/0x9a0 [ 54.378365][ T1394] do_syscall_64+0x4c/0xa0 [ 54.382819][ T1394] ? clear_bhb_loop+0x30/0x80 [ 54.387504][ T1394] ? clear_bhb_loop+0x30/0x80 [ 54.392206][ T1394] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 54.398110][ T1394] RIP: 0033:0x7f50b638eec9 [ 54.402544][ T1394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.422162][ T1394] RSP: 002b:00007f50b720e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 54.430580][ T1394] RAX: ffffffffffffffda RBX: 00007f50b65e5fa0 RCX: 00007f50b638eec9 [ 54.438561][ T1394] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 54.446539][ T1394] RBP: 00007f50b720e090 R08: 0000000000000000 R09: 0000000000000000 [ 54.454511][ T1394] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 54.462489][ T1394] R13: 00007f50b65e6038 R14: 00007f50b65e5fa0 R15: 00007fff4e1963e8 [ 54.470479][ T1394] [ 56.245366][ C1] sched: RT throttling activated [ 58.344179][ T28] audit: type=1400 audit(1759836342.850:127): avc: denied { create } for pid=1400 comm="syz.3.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 59.225931][ T1421] device veth1_macvtap left promiscuous mode [ 59.241806][ T1421] device veth1_macvtap entered promiscuous mode [ 59.275475][ T1421] device macsec0 entered promiscuous mode [ 59.527102][ T28] audit: type=1400 audit(1759836344.040:128): avc: denied { create } for pid=1424 comm="syz.0.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.143245][ T1437] FAULT_INJECTION: forcing a failure. [ 60.143245][ T1437] name failslab, interval 1, probability 0, space 0, times 0 [ 60.156729][ T1437] CPU: 0 PID: 1437 Comm: syz.2.330 Not tainted syzkaller #0 [ 60.164059][ T1437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.174162][ T1437] Call Trace: [ 60.177467][ T1437] [ 60.180423][ T1437] __dump_stack+0x21/0x24 [ 60.184779][ T1437] dump_stack_lvl+0xee/0x150 [ 60.189389][ T1437] ? __cfi_dump_stack_lvl+0x8/0x8 [ 60.194449][ T1437] ? kasan_save_alloc_info+0x25/0x30 [ 60.199803][ T1437] ? kmalloc_trace+0x40/0xb0 [ 60.204435][ T1437] ? alloc_perf_context+0x59/0x2e0 [ 60.209581][ T1437] ? find_get_context+0x34c/0x9e0 [ 60.214655][ T1437] ? __x64_sys_perf_event_open+0xbf/0xd0 [ 60.220326][ T1437] dump_stack+0x15/0x24 [ 60.224524][ T1437] should_fail_ex+0x3d4/0x520 [ 60.229243][ T1437] __should_failslab+0xac/0xf0 [ 60.234117][ T1437] should_failslab+0x9/0x20 [ 60.238650][ T1437] slab_pre_alloc_hook+0x30/0x1e0 [ 60.243717][ T1437] kmem_cache_alloc_lru+0x49/0x280 [ 60.248862][ T1437] ? __d_alloc+0x34/0x6c0 [ 60.253234][ T1437] __d_alloc+0x34/0x6c0 [ 60.257523][ T1437] d_alloc_pseudo+0x1d/0x70 [ 60.262067][ T1437] alloc_file_pseudo+0xc8/0x1f0 [ 60.266951][ T1437] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 60.272438][ T1437] ? alloc_perf_context+0x222/0x2e0 [ 60.277674][ T1437] anon_inode_getfile+0xa6/0x180 [ 60.282647][ T1437] __se_sys_perf_event_open+0xbd2/0x1b80 [ 60.288322][ T1437] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 60.294003][ T1437] ? __cfi_ksys_write+0x10/0x10 [ 60.298909][ T1437] __x64_sys_perf_event_open+0xbf/0xd0 [ 60.304409][ T1437] x64_sys_call+0x385/0x9a0 [ 60.308981][ T1437] do_syscall_64+0x4c/0xa0 [ 60.313430][ T1437] ? clear_bhb_loop+0x30/0x80 [ 60.318143][ T1437] ? clear_bhb_loop+0x30/0x80 [ 60.322838][ T1437] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 60.328749][ T1437] RIP: 0033:0x7f8d93b8eec9 [ 60.333171][ T1437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.352797][ T1437] RSP: 002b:00007f8d94ab9038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 60.361214][ T1437] RAX: ffffffffffffffda RBX: 00007f8d93de5fa0 RCX: 00007f8d93b8eec9 [ 60.369279][ T1437] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 60.377252][ T1437] RBP: 00007f8d94ab9090 R08: 0000000000000000 R09: 0000000000000000 [ 60.385241][ T1437] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 60.393213][ T1437] R13: 00007f8d93de6038 R14: 00007f8d93de5fa0 R15: 00007ffc36964448 [ 60.401194][ T1437] [ 60.472433][ T1360] syz.2.306 (1360) used greatest stack depth: 21984 bytes left [ 61.430434][ T1443] device wg2 entered promiscuous mode [ 61.546662][ T28] audit: type=1400 audit(1759836346.060:129): avc: denied { create } for pid=1446 comm="syz.2.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.728847][ T28] audit: type=1400 audit(1759836346.240:130): avc: denied { create } for pid=1456 comm="syz.2.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 63.505486][ T28] audit: type=1400 audit(1759836348.010:131): avc: denied { create } for pid=1513 comm="syz.3.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 63.922122][ T28] audit: type=1400 audit(1759836348.430:132): avc: denied { attach_queue } for pid=1516 comm="syz.4.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 64.588603][ T28] audit: type=1400 audit(1759836349.100:133): avc: denied { create } for pid=1541 comm="syz.4.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 65.819039][ T1565] device syzkaller0 entered promiscuous mode [ 69.464394][ T1636] device veth0_vlan left promiscuous mode [ 69.477559][ T1636] device veth0_vlan entered promiscuous mode [ 69.562151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.577069][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.595875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.770853][ T1673] syz.3.402[1673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.770960][ T1673] syz.3.402[1673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.926308][ T28] audit: type=1400 audit(1759836355.430:134): avc: denied { create } for pid=1667 comm="syz.3.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 71.900509][ T1686] device veth0_vlan left promiscuous mode [ 71.968701][ T1686] device veth0_vlan entered promiscuous mode [ 72.062196][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.091788][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.155872][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.651631][ T1730] device sit0 left promiscuous mode [ 74.750441][ T1746] syz.0.424 (1746) used obsolete PPPIOCDETACH ioctl [ 76.417562][ T1787] device syzkaller0 entered promiscuous mode [ 77.159559][ T1822] device sit0 entered promiscuous mode [ 79.419345][ T1869] device syzkaller0 entered promiscuous mode [ 81.288339][ T1955] device syzkaller0 entered promiscuous mode [ 81.411247][ T1962] device syzkaller0 entered promiscuous mode [ 81.734395][ T1981] device veth1_macvtap left promiscuous mode [ 81.861068][ T28] audit: type=1400 audit(1759836366.370:135): avc: denied { create } for pid=1985 comm="syz.4.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 81.956658][ T28] audit: type=1400 audit(1759836366.370:136): avc: denied { create } for pid=1985 comm="syz.4.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 82.310943][ T2015] device wg2 entered promiscuous mode [ 84.567918][ T2071] device sit0 entered promiscuous mode [ 87.966009][ T2115] tap0: tun_chr_ioctl cmd 1074025692 [ 88.815024][ T28] audit: type=1400 audit(1759836373.320:137): avc: denied { create } for pid=2160 comm="syz.1.541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 89.085970][ T2168] device vcan0 entered promiscuous mode [ 89.184072][ T2168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 89.335149][ T2177] device pim6reg1 entered promiscuous mode [ 89.741781][ T2186] device veth0_vlan left promiscuous mode [ 89.750560][ T2186] device veth0_vlan entered promiscuous mode [ 89.814089][ T989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.847562][ T989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.860016][ T989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.882466][ T2205] device pim6reg1 entered promiscuous mode [ 91.486199][ T28] audit: type=1400 audit(1759836376.000:138): avc: denied { create } for pid=2297 comm="syz.1.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 95.714616][ T2377] syz.1.610[2377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.714722][ T2377] syz.1.610[2377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.286151][ T2395] bond_slave_1: mtu less than device minimum [ 98.208260][ T2468] device syzkaller0 entered promiscuous mode [ 98.235426][ T702] syzkaller0: tun_net_xmit 48 [ 98.328388][ T2477] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 98.355388][ T2477] syzkaller0: Linktype set failed because interface is up [ 98.837506][ T2495] device pim6reg1 entered promiscuous mode [ 99.731235][ T2528] device sit0 entered promiscuous mode [ 101.149848][ T2588] device pim6reg1 entered promiscuous mode [ 103.653630][ T2631] device sit0 left promiscuous mode [ 103.799828][ T2640] device sit0 entered promiscuous mode [ 108.274960][ T2755] pim6reg: tun_chr_ioctl cmd 1074812118 [ 109.206489][ T2792] device syzkaller0 entered promiscuous mode [ 111.818599][ T2916] @ÿ: renamed from bond_slave_0 [ 111.854620][ T2916] device pim6reg1 entered promiscuous mode [ 113.186532][ T2968] @ÿ: renamed from bond_slave_0 [ 113.241570][ T2968] device pim6reg1 entered promiscuous mode [ 114.905288][ T3015] device syzkaller0 entered promiscuous mode [ 115.016250][ T3035] syz.0.841[3035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.016325][ T3035] syz.0.841[3035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.994277][ T3113] device syzkaller0 entered promiscuous mode [ 117.246175][ T3122] device pim6reg1 entered promiscuous mode [ 118.035959][ T28] audit: type=1400 audit(1759836402.540:139): avc: denied { create } for pid=3170 comm="syz.1.892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 118.121150][ T3175] device syzkaller0 entered promiscuous mode [ 118.727039][ T3219] @ÿ: renamed from bond_slave_0 [ 119.114641][ T3241] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 119.178350][ T3241] device syzkaller0 entered promiscuous mode [ 119.343132][ T3245] device veth1_macvtap left promiscuous mode [ 119.404657][ T3245] device macsec0 left promiscuous mode [ 121.323723][ T3302] device pim6reg1 entered promiscuous mode [ 121.345231][ T3305] syz.1.935[3305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.345592][ T3305] syz.1.935[3305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.684318][ T3348] device pim6reg1 entered promiscuous mode [ 124.706609][ T3399] device pim6reg1 entered promiscuous mode [ 125.070956][ T3435] device sit0 left promiscuous mode [ 126.285576][ T3456] device pim6reg1 entered promiscuous mode [ 126.596158][ T3465] device syzkaller0 entered promiscuous mode [ 128.093460][ T3493] device pim6reg1 entered promiscuous mode [ 128.553395][ T3506] @ÿ: renamed from bond_slave_0 [ 128.596916][ T3506] device pim6reg1 entered promiscuous mode [ 129.144964][ T3523] device pim6reg1 entered promiscuous mode [ 129.636705][ T3537] device sit0 entered promiscuous mode [ 130.176171][ T3550] device veth1_macvtap entered promiscuous mode [ 130.211910][ T3550] device macsec0 entered promiscuous mode [ 130.221938][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.384822][ T3559] device pim6reg1 entered promiscuous mode [ 130.571061][ T3569] device syzkaller0 entered promiscuous mode [ 131.932034][ T3601] device pim6reg1 entered promiscuous mode [ 132.749996][ T3637] device wg2 left promiscuous mode [ 132.781038][ T3622] ------------[ cut here ]------------ [ 132.786596][ T3622] WARNING: CPU: 1 PID: 3622 at kernel/events/core.c:6564 perf_pending_task+0x3cd/0x4e0 [ 132.796348][ T3622] Modules linked in: [ 132.800266][ T3622] CPU: 1 PID: 3622 Comm: syz.0.1044 Not tainted syzkaller #0 [ 132.807692][ T3622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 132.817786][ T3622] RIP: 0010:perf_pending_task+0x3cd/0x4e0 [ 132.823557][ T3622] Code: 41 5f 5d c3 e8 24 09 d8 ff 43 80 3c 2f 00 0f 85 d0 fe ff ff e9 d3 fe ff ff e8 0f 09 d8 ff e8 b6 65 68 ff eb 83 e8 03 09 d8 ff <0f> 0b e9 a2 fe ff ff e8 f7 08 d8 ff 48 c7 c7 e0 3b 03 87 4c 89 f6 [ 132.843299][ T3622] RSP: 0018:ffffc9000e16f8d8 EFLAGS: 00010293 [ 132.849423][ T3622] RAX: ffffffff819814fd RBX: ffff888140e3a430 RCX: ffff88811e36d100 [ 132.857450][ T3622] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 132.865468][ T3622] RBP: ffffc9000e16f910 R08: 0000000000000004 R09: 0000000000000003 [ 132.873474][ T3622] R10: 0000000000000000 R11: ffffffff81981130 R12: ffff88811e36d100 [ 132.881492][ T3622] R13: ffff888111b3a8c8 R14: ffff888140e3a2f0 R15: 1ffff110281c745e [ 132.889510][ T3622] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 132.898511][ T3622] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.905119][ T3622] CR2: 0000000020000000 CR3: 000000012e589000 CR4: 00000000003506a0 [ 132.913184][ T3622] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.921201][ T3622] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 132.929215][ T3622] Call Trace: [ 132.932519][ T3622] [ 132.936791][ T3622] task_work_run+0x1db/0x240 [ 132.941432][ T3622] ? __cfi_task_work_run+0x10/0x10 [ 132.946737][ T3622] ? disassociate_ctty+0x1f2/0x8b0 [ 132.951884][ T3622] ? __kasan_check_write+0x14/0x20 [ 132.957079][ T3622] do_exit+0xa25/0x2650 [ 132.961368][ T3622] ? __kasan_check_write+0x14/0x20 [ 132.966523][ T3622] ? _raw_spin_lock_irq+0x8f/0xe0 [ 132.971576][ T3622] ? __cfi_do_exit+0x10/0x10 [ 132.976218][ T3622] ? __kasan_check_write+0x14/0x20 [ 132.981395][ T3622] ? perf_pending_task+0x398/0x4e0 [ 132.986585][ T3622] ? __kasan_check_write+0x14/0x20 [ 132.991841][ T3622] ? _raw_spin_lock_irq+0x8f/0xe0 [ 132.996905][ T3622] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 133.002483][ T3622] do_group_exit+0x210/0x2d0 [ 133.007144][ T3622] ? __kasan_check_write+0x14/0x20 [ 133.012289][ T3622] get_signal+0x13b5/0x1520 [ 133.016904][ T3622] arch_do_signal_or_restart+0xb0/0x1030 [ 133.022565][ T3622] ? do_futex+0x2dc/0x420 [ 133.026939][ T3622] ? __cfi_do_futex+0x10/0x10 [ 133.031635][ T3622] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 133.037860][ T3622] ? __se_sys_futex+0x273/0x2e0 [ 133.042731][ T3622] ? kvm_sched_clock_read+0x18/0x40 [ 133.048042][ T3622] exit_to_user_mode_loop+0x7a/0xb0 [ 133.053283][ T3622] exit_to_user_mode_prepare+0x5a/0xa0 [ 133.058821][ T3622] syscall_exit_to_user_mode+0x1a/0x30 [ 133.064318][ T3622] do_syscall_64+0x58/0xa0 [ 133.068808][ T3622] ? clear_bhb_loop+0x30/0x80 [ 133.073530][ T3622] ? clear_bhb_loop+0x30/0x80 [ 133.078295][ T3622] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 133.084220][ T3622] RIP: 0033:0x7fc3b978eec9 [ 133.088698][ T3622] Code: Unable to access opcode bytes at 0x7fc3b978ee9f. [ 133.095753][ T3622] RSP: 002b:00007fc3ba61a0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.104202][ T3622] RAX: fffffffffffffe00 RBX: 00007fc3b99e6098 RCX: 00007fc3b978eec9 [ 133.112238][ T3622] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fc3b99e6098 [ 133.120291][ T3622] RBP: 00007fc3b99e6090 R08: 0000000000000000 R09: 0000000000000000 [ 133.128437][ T3622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.136477][ T3622] R13: 00007fc3b99e6128 R14: 00007ffcdafdb180 R15: 00007ffcdafdb268 [ 133.144494][ T3622] [ 133.147594][ T3622] ---[ end trace 0000000000000000 ]--- [ 133.848319][ T3668] device pim6reg1 entered promiscuous mode [ 134.678149][ T3705] device pim6reg1 entered promiscuous mode [ 135.501798][ T3742] device pim6reg1 entered promiscuous mode [ 135.578780][ T3763] device macsec0 left promiscuous mode [ 135.592648][ T3751] device veth1_macvtap entered promiscuous mode [ 135.605431][ T3751] device macsec0 entered promiscuous mode [ 135.710124][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.837267][ T3944] device pim6reg1 entered promiscuous mode [ 140.868499][ T3967] device veth1_macvtap left promiscuous mode [ 140.905397][ T3967] device macsec0 left promiscuous mode [ 143.820079][ T4007] device syzkaller0 entered promiscuous mode [ 145.025860][ T4057] device pim6reg1 entered promiscuous mode [ 147.670895][ T4154] device veth0_vlan left promiscuous mode [ 147.702497][ T4154] device veth0_vlan entered promiscuous mode [ 147.797790][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.808231][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.831360][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.710340][ T4224] device sit0 left promiscuous mode [ 148.968142][ T4239] device pim6reg1 entered promiscuous mode [ 151.193747][ T28] audit: type=1400 audit(1759836435.700:140): avc: denied { write } for pid=4299 comm="syz.1.1252" name="cgroup.subtree_control" dev="cgroup2" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 151.278744][ T28] audit: type=1400 audit(1759836435.730:141): avc: denied { open } for pid=4299 comm="syz.1.1252" path="" dev="cgroup2" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 154.250440][ T4419] device syzkaller0 entered promiscuous mode [ 154.436039][ T4425] device pim6reg1 entered promiscuous mode [ 155.913271][ T4470] device pim6reg1 entered promiscuous mode [ 157.524331][ T4500] ±ÿ: renamed from team_slave_1 [ 158.382881][ T4517] device pim6reg1 entered promiscuous mode [ 158.535937][ T4529] device pim6reg1 entered promiscuous mode [ 159.817819][ T4560] device pim6reg1 entered promiscuous mode [ 160.169167][ T4571] device veth0_vlan left promiscuous mode [ 160.187108][ T4571] device veth0_vlan entered promiscuous mode [ 160.908410][ T28] audit: type=1400 audit(1759836445.420:142): avc: denied { create } for pid=4598 comm="syz.0.1339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 161.077159][ T28] audit: type=1400 audit(1759836445.510:143): avc: denied { read } for pid=4592 comm="syz.3.1337" dev="nsfs" ino=4026532455 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 161.225465][ T28] audit: type=1400 audit(1759836445.510:144): avc: denied { open } for pid=4592 comm="syz.3.1337" path="cgroup:[4026532455]" dev="nsfs" ino=4026532455 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 164.295782][ T4672] device wg2 left promiscuous mode [ 164.308661][ T4672] device wg2 entered promiscuous mode [ 164.970055][ T4685] device veth0_vlan left promiscuous mode [ 165.107076][ T4685] device veth0_vlan entered promiscuous mode [ 165.456891][ T4699] device pim6reg1 entered promiscuous mode [ 166.811505][ T4742] device pim6reg1 entered promiscuous mode [ 167.899193][ T4775] device veth0_vlan left promiscuous mode [ 167.934067][ T4775] device veth0_vlan entered promiscuous mode [ 169.965171][ T28] audit: type=1400 audit(1759836454.430:145): avc: denied { ioctl } for pid=4795 comm="syz.3.1395" path="uts:[4026532456]" dev="nsfs" ino=4026532456 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 170.744750][ T4825] bond_slave_1: mtu less than device minimum [ 175.276015][ T4942] device sit0 left promiscuous mode [ 175.530375][ T4948] device sit0 entered promiscuous mode [ 175.707922][ T4957] device sit0 entered promiscuous mode [ 176.950610][ T5002] device pim6reg1 entered promiscuous mode [ 177.030563][ T5003] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 177.188181][ T5003] device syzkaller0 entered promiscuous mode [ 177.624779][ T5010] syz.4.1467[5010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.624897][ T5010] syz.4.1467[5010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.276806][ T5032] device pim6reg1 entered promiscuous mode [ 178.304423][ T5034] syz.3.1475[5034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.304527][ T5034] syz.3.1475[5034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.923216][ T5094] device pim6reg1 entered promiscuous mode [ 181.581975][ T5129] device syzkaller0 entered promiscuous mode [ 184.925333][ T5212] device syzkaller0 entered promiscuous mode [ 185.144155][ T5242] device pim6reg1 entered promiscuous mode [ 185.479914][ T5246] device sit0 left promiscuous mode [ 185.734884][ T5250] device sit0 entered promiscuous mode [ 187.282187][ T5294] device pim6reg1 entered promiscuous mode [ 187.436357][ T5298] device wg2 entered promiscuous mode [ 188.032932][ T5308] device syzkaller0 entered promiscuous mode [ 188.147963][ T5315] syz.2.1574[5315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.148059][ T5315] syz.2.1574[5315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.323206][ T5319] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 188.434487][ T5319] device syzkaller0 entered promiscuous mode [ 189.243757][ T5337] device pim6reg1 entered promiscuous mode [ 189.252788][ T5339] device wg2 entered promiscuous mode [ 189.880764][ T5361] device pim6reg1 entered promiscuous mode [ 191.520035][ T5404] device pim6reg1 entered promiscuous mode [ 191.776334][ T5410] device wg2 entered promiscuous mode [ 191.916531][ T5412] device sit0 left promiscuous mode [ 192.032975][ T5415] device sit0 entered promiscuous mode [ 192.500172][ T5431] device pim6reg1 entered promiscuous mode [ 192.748450][ T5434] device syzkaller0 entered promiscuous mode [ 192.829118][ T5447] device wg2 entered promiscuous mode [ 193.712616][ T5472] device pim6reg1 entered promiscuous mode [ 193.739703][ T5464] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 193.826708][ T5464] device syzkaller0 entered promiscuous mode [ 194.258098][ T5490] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 194.376585][ T5490] device syzkaller0 entered promiscuous mode [ 194.538206][ T5512] device pim6reg1 entered promiscuous mode [ 194.852791][ T5539] syz.2.1662[5539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.852869][ T5539] syz.2.1662[5539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.879377][ T5539] syz.2.1662[5539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.896128][ T5539] syz.2.1662[5539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.359552][ T5566] device veth1_macvtap left promiscuous mode [ 195.528230][ T5566] device macsec0 left promiscuous mode [ 196.700956][ T5600] device pim6reg1 entered promiscuous mode [ 197.125746][ T5621] device sit0 left promiscuous mode [ 197.172735][ T5626] device sit0 entered promiscuous mode [ 197.514414][ T5634] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 197.679994][ T5634] device syzkaller0 entered promiscuous mode [ 198.311147][ T5676] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 198.346673][ T5676] device syzkaller0 entered promiscuous mode [ 198.370244][ T28] audit: type=1400 audit(1759836482.880:146): avc: denied { ioctl } for pid=5667 comm="syz.3.1710" path="socket:[33279]" dev="sockfs" ino=33279 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 198.445057][ T5690] device pim6reg1 entered promiscuous mode [ 199.572539][ T5723] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 199.590495][ T5723] device syzkaller0 entered promiscuous mode [ 301.795262][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 301.802316][ C0] rcu: 1-...!: (0 ticks this GP) idle=f534/1/0x4000000000000000 softirq=26414/26414 fqs=0 [ 301.812294][ C0] (detected by 0, t=10002 jiffies, g=30741, q=114 ncpus=2) [ 301.819579][ C0] Sending NMI from CPU 0 to CPUs 1: [ 301.824831][ C1] NMI backtrace for cpu 1 [ 301.824852][ C1] CPU: 1 PID: 5829 Comm: syz.0.1779 Tainted: G W syzkaller #0 [ 301.824881][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 301.824895][ C1] RIP: 0010:kvm_wait+0xcc/0x140 [ 301.824932][ C1] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 45 96 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 301.824945][ C1] RSP: 0018:ffffc9000e26f520 EFLAGS: 00000046 [ 301.824960][ C1] RAX: 0000000000000003 RBX: ffff8881f7127c40 RCX: ffffffff84f43dc2 [ 301.824973][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127c40 [ 301.824984][ C1] RBP: ffffc9000e26f5b0 R08: dffffc0000000000 R09: ffffed103ee24f89 [ 301.824997][ C1] R10: ffffed103ee24f89 R11: 1ffff1103ee24f88 R12: 1ffff1103ee20001 [ 301.825010][ C1] R13: ffff8881f7138cd4 R14: dffffc0000000000 R15: 1ffff92001c4dea4 [ 301.825024][ C1] FS: 00007fc3ba63b6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 301.825039][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.825050][ C1] CR2: 0000000000000015 CR3: 000000010cda6000 CR4: 00000000003506a0 [ 301.825066][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 301.825075][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 301.825086][ C1] Call Trace: [ 301.825092][ C1] [ 301.825101][ C1] ? __cfi_kvm_wait+0x10/0x10 [ 301.825124][ C1] ? pv_hash+0x86/0x150 [ 301.825139][ C1] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 301.825161][ C1] ? __kernel_text_address+0xd/0x30 [ 301.825185][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 301.825209][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 301.825235][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 301.825253][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 301.825272][ C1] ? kasan_save_stack+0x4c/0x60 [ 301.825290][ C1] ? kasan_save_stack+0x3a/0x60 [ 301.825308][ C1] ? __kasan_record_aux_stack+0xb6/0xc0 [ 301.825331][ C1] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 301.825356][ C1] ? kvfree_call_rcu+0x95/0x7a0 [ 301.825376][ C1] lock_timer_base+0x127/0x270 [ 301.825397][ C1] __mod_timer+0x10a/0xb30 [ 301.825419][ C1] add_timer+0x68/0x80 [ 301.825441][ C1] __queue_delayed_work+0x173/0x200 [ 301.825464][ C1] queue_delayed_work_on+0xdb/0x150 [ 301.825486][ C1] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 301.825509][ C1] kvfree_call_rcu+0x436/0x7a0 [ 301.825530][ C1] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 301.825549][ C1] ? longest_prefix_match+0x43c/0x640 [ 301.825571][ C1] trie_delete_elem+0x572/0x720 [ 301.825593][ C1] bpf_prog_e3d85a4b6a7d3e61+0x40/0x44 [ 301.825613][ C1] bpf_trace_run3+0x113/0x270 [ 301.825638][ C1] ? __cfi_bpf_trace_run3+0x10/0x10 [ 301.825662][ C1] ? debug_smp_processor_id+0x17/0x20 [ 301.825686][ C1] ? get_nohz_timer_target+0x74/0x540 [ 301.825706][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 301.825724][ C1] enqueue_timer+0x337/0x480 [ 301.825747][ C1] __mod_timer+0x79f/0xb30 [ 301.825769][ C1] mod_timer+0x1f/0x30 [ 301.825787][ C1] sk_reset_timer+0x22/0xb0 [ 301.825810][ C1] tipc_sk_finish_conn+0x14e/0x7e0 [ 301.825826][ C1] ? security_socket_post_create+0xa3/0xc0 [ 301.825846][ C1] tipc_socketpair+0x2a4/0x520 [ 301.825871][ C1] ? security_socket_socketpair+0x8c/0xb0 [ 301.825889][ C1] __sys_socketpair+0x2b5/0x5b0 [ 301.825906][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 301.825922][ C1] x64_sys_call+0x6e/0x9a0 [ 301.825942][ C1] do_syscall_64+0x4c/0xa0 [ 301.825958][ C1] ? clear_bhb_loop+0x30/0x80 [ 301.825979][ C1] ? clear_bhb_loop+0x30/0x80 [ 301.826001][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 301.826022][ C1] RIP: 0033:0x7fc3b978eec9 [ 301.826036][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.826049][ C1] RSP: 002b:00007fc3ba63b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 301.826066][ C1] RAX: ffffffffffffffda RBX: 00007fc3b99e5fa0 RCX: 00007fc3b978eec9 [ 301.826078][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 301.826088][ C1] RBP: 00007fc3b9811f91 R08: 0000000000000000 R09: 0000000000000000 [ 301.826098][ C1] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000000 [ 301.826109][ C1] R13: 00007fc3b99e6038 R14: 00007fc3b99e5fa0 R15: 00007ffcdafdb268 [ 301.826125][ C1] [ 301.826784][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g30741 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 302.275377][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 302.285339][ C0] rcu: RCU grace-period kthread stack dump: [ 302.291224][ C0] task:rcu_preempt state:R running task stack:28352 pid:14 ppid:2 flags:0x00004000 [ 302.301993][ C0] Call Trace: [ 302.305266][ C0] [ 302.308218][ C0] __schedule+0xb87/0x14e0 [ 302.312635][ C0] ? release_firmware_map_entry+0x194/0x194 [ 302.318523][ C0] ? __mod_timer+0x7ae/0xb30 [ 302.323112][ C0] schedule+0xbd/0x170 [ 302.327264][ C0] schedule_timeout+0x12c/0x2e0 [ 302.332111][ C0] ? __cfi_schedule_timeout+0x10/0x10 [ 302.337479][ C0] ? __cfi_process_timeout+0x10/0x10 [ 302.342759][ C0] ? prepare_to_swait_event+0x308/0x320 [ 302.348318][ C0] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 302.353162][ C0] ? rcu_gp_init+0xf10/0xf10 [ 302.357752][ C0] rcu_gp_kthread+0x95/0x370 [ 302.362333][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 302.367529][ C0] ? set_cpus_allowed_ptr+0x82/0xc0 [ 302.372740][ C0] ? __kasan_check_read+0x11/0x20 [ 302.377755][ C0] ? __kthread_parkme+0x142/0x180 [ 302.382781][ C0] kthread+0x281/0x320 [ 302.386861][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 302.392076][ C0] ? __cfi_kthread+0x10/0x10 [ 302.396669][ C0] ret_from_fork+0x1f/0x30 [ 302.401100][ C0] [ 302.404116][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 302.410425][ C0] CPU: 0 PID: 5828 Comm: syz.2.1770 Tainted: G W syzkaller #0 [ 302.419286][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 302.429341][ C0] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 302.435932][ C0] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 29 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 f5 61 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 302.455534][ C0] RSP: 0018:ffffc9000e78f2e0 EFLAGS: 00000246 [ 302.461597][ C0] RAX: ffffffff8166bc2e RBX: dffffc0000000000 RCX: 0000000000080000 [ 302.469563][ C0] RDX: ffffc900021dd000 RSI: 000000000007ffff RDI: 0000000000080000 [ 302.477524][ C0] RBP: ffffc9000e78f418 R08: dffffc0000000000 R09: ffffed103ee0721b [ 302.485488][ C0] R10: 0000000000000000 R11: ffffffff813435c0 R12: 1ffff1103ee07218 [ 302.493453][ C0] R13: 1ffff1103ee278a5 R14: 0000000000000001 R15: ffff8881f713c528 [ 302.501412][ C0] FS: 00007f8d94ab96c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 302.510332][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 302.516924][ C0] CR2: 0000000100000000 CR3: 0000000142320000 CR4: 00000000003506b0 [ 302.524894][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 302.532854][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 302.540827][ C0] Call Trace: [ 302.544095][ C0] [ 302.547024][ C0] ? __cfi_do_sync_core+0x10/0x10 [ 302.552304][ C0] ? smp_call_function_many+0x40/0x40 [ 302.557674][ C0] ? __SCT__tp_func_snd_soc_jack_notify+0x8/0x8 [ 302.563910][ C0] ? text_poke+0x30/0x30 [ 302.568147][ C0] ? __cfi_do_sync_core+0x10/0x10 [ 302.573166][ C0] on_each_cpu_cond_mask+0x43/0x80 [ 302.578269][ C0] text_poke_bp_batch+0x1cc/0x580 [ 302.583288][ C0] ? text_poke_loc_init+0x570/0x570 [ 302.588482][ C0] ? __SCT__tp_func_snd_soc_jack_notify+0x8/0x8 [ 302.594719][ C0] text_poke_bp+0xc8/0x140 [ 302.599135][ C0] ? __cfi_text_poke_bp+0x10/0x10 [ 302.604166][ C0] __static_call_transform+0x318/0x500 [ 302.609640][ C0] ? __kasan_check_write+0x14/0x20 [ 302.614743][ C0] ? __SCT__tp_func_snd_soc_jack_notify+0x8/0x8 [ 302.620998][ C0] ? text_poke_bp+0x140/0x140 [ 302.625677][ C0] ? __kasan_check_write+0x14/0x20 [ 302.630781][ C0] ? mutex_lock+0x8d/0x1a0 [ 302.635197][ C0] ? __cfi_mutex_lock+0x10/0x10 [ 302.640042][ C0] ? __SCT__tp_func_snd_soc_jack_notify+0x8/0x8 [ 302.646280][ C0] ? 0xffffffffa0004440 [ 302.650445][ C0] arch_static_call_transform+0xd3/0x280 [ 302.656076][ C0] ? __SCT__tp_func_snd_soc_jack_notify+0x8/0x8 [ 302.662310][ C0] __static_call_update+0xef/0x5c0 [ 302.667413][ C0] ? __kasan_check_write+0x14/0x20 [ 302.672538][ C0] ? mutex_unlock+0x89/0x220 [ 302.677182][ C0] ? 0xffffffffa0004440 [ 302.681324][ C0] ? __cfi___static_call_update+0x10/0x10 [ 302.687033][ C0] ? in_gate_area_no_mm+0x41/0x60 [ 302.692141][ C0] ? text_poke_copy+0x7b/0x90 [ 302.696815][ C0] ? 0xffffffffa0004440 [ 302.700955][ C0] ? 0xffffffffa0004440 [ 302.705097][ C0] bpf_dispatcher_change_prog+0xc11/0xd80 [ 302.710815][ C0] ? 0xffffffffa0004440 [ 302.714961][ C0] ? __cfi_bpf_dispatcher_change_prog+0x10/0x10 [ 302.721191][ C0] ? 0xffffffffa00007f4 [ 302.725340][ C0] ? __kasan_check_write+0x14/0x20 [ 302.730438][ C0] ? _copy_from_user+0x8f/0xc0 [ 302.735196][ C0] bpf_prog_change_xdp+0x24/0x30 [ 302.740143][ C0] bpf_prog_test_run_xdp+0x63d/0xe50 [ 302.745431][ C0] ? __cfi_bpf_prog_test_run_xdp+0x10/0x10 [ 302.751240][ C0] ? __kasan_check_write+0x14/0x20 [ 302.756339][ C0] ? __cfi_bpf_prog_test_run_xdp+0x10/0x10 [ 302.762142][ C0] bpf_prog_test_run+0x3e3/0x630 [ 302.767069][ C0] ? bpf_prog_query+0x270/0x270 [ 302.771921][ C0] ? selinux_bpf+0xce/0xf0 [ 302.776342][ C0] ? security_bpf+0x93/0xb0 [ 302.780837][ C0] __sys_bpf+0x56d/0x780 [ 302.785069][ C0] ? bpf_link_show_fdinfo+0x320/0x320 [ 302.790432][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 302.796055][ C0] __x64_sys_bpf+0x7c/0x90 [ 302.800468][ C0] x64_sys_call+0x488/0x9a0 [ 302.804963][ C0] do_syscall_64+0x4c/0xa0 [ 302.809366][ C0] ? clear_bhb_loop+0x30/0x80 [ 302.814052][ C0] ? clear_bhb_loop+0x30/0x80 [ 302.818725][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 302.824608][ C0] RIP: 0033:0x7f8d93b8eec9 [ 302.829015][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.848614][ C0] RSP: 002b:00007f8d94ab9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 302.857040][ C0] RAX: ffffffffffffffda RBX: 00007f8d93de5fa0 RCX: 00007f8d93b8eec9 [ 302.865002][ C0] RDX: 0000000000000050 RSI: 0000200000000300 RDI: 000000000000000a [ 302.872963][ C0] RBP: 00007f8d93c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 302.880920][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 302.888881][ C0] R13: 00007f8d93de6038 R14: 00007f8d93de5fa0 R15: 00007ffc36964448 [ 302.896847][ C0] [ 428.855399][ C0] BUG: workqueue lockup - pool cpus=0-1 flags=0x4 nice=0 stuck for 227s! [ 428.863993][ C0] Showing busy workqueues and worker pools: [ 428.869983][ C0] workqueue events: flags=0x0 [ 428.874666][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 428.874695][ C0] pending: vmstat_shepherd, kfree_rcu_monitor, rht_deferred_worker [ 428.874742][ C0] workqueue events_long: flags=0x0 [ 428.895801][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.895828][ C0] pending: br_multicast_gc_work [ 428.895847][ C0] workqueue events_unbound: flags=0x2 [ 428.914041][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=3/512 refcnt=5 [ 428.914066][ C0] pending: linkwatch_event, toggle_allocation_gate, flush_memcg_stats_dwork [ 428.914126][ C0] workqueue events_power_efficient: flags=0x80 [ 428.936495][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 428.936522][ C0] pending: neigh_managed_work, neigh_periodic_work [ 428.936561][ C0] workqueue mm_percpu_wq: flags=0x8 [ 428.956564][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.956590][ C0] pending: vmstat_update [ 428.956612][ C0] workqueue writeback: flags=0x4a [ 428.973849][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 428.973872][ C0] pending: wb_workfn [ 428.974040][ C0] workqueue dm_bufio_cache: flags=0x8 [ 428.990839][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.990868][ C0] pending: work_fn [ 428.990974][ C0] workqueue ipv6_addrconf: flags=0x40008 [ 429.008414][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=4 [ 429.008449][ C0] pending: addrconf_verify_work [ 429.008467][ C0] inactive: addrconf_verify_work, addrconf_verify_work [ 429.008664][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.033821][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.033854][ C0] pending: wg_packet_encrypt_worker [ 429.033877][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 429.052362][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.052389][ C0] pending: wg_packet_encrypt_worker [ 429.052476][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.070909][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.070938][ C0] pending: wg_packet_encrypt_worker [ 429.070957][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 429.089699][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.089726][ C0] pending: wg_packet_encrypt_worker [ 429.089799][ C0] workqueue wg-kex-wg0: flags=0x6 [ 429.108054][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.108087][ C0] pending: wg_packet_handshake_send_worker [ 429.108172][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.126808][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.126838][ C0] pending: wg_packet_encrypt_worker [ 429.126904][ C0] workqueue wg-kex-wg1: flags=0x6 [ 429.145186][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.145215][ C0] pending: wg_packet_handshake_send_worker [ 429.158661][ C0] workqueue wg-kex-wg0: flags=0x6 [ 429.163675][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.163700][ C0] pending: wg_packet_handshake_send_worker [ 429.163720][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.182416][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.182450][ C0] pending: wg_packet_encrypt_worker [ 429.182474][ C0] workqueue wg-kex-wg1: flags=0x6 [ 429.200664][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.200692][ C0] pending: wg_packet_handshake_send_worker [ 429.200712][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 429.219330][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.219358][ C0] pending: wg_packet_encrypt_worker [ 429.219377][ C0] workqueue wg-kex-wg2: flags=0x6 [ 429.237603][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.237628][ C0] pending: wg_packet_handshake_send_worker [ 429.237649][ C0] workqueue wg-kex-wg0: flags=0x6 [ 429.255998][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.256023][ C0] pending: wg_packet_handshake_send_worker [ 429.256043][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.274659][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.274689][ C0] pending: wg_packet_encrypt_worker [ 429.274710][ C0] workqueue wg-kex-wg1: flags=0x6 [ 429.292937][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 429.292969][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 429.293004][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 429.314542][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.314579][ C0] pending: wg_packet_encrypt_worker [ 429.314601][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.314625][ C0] pending: wg_packet_encrypt_worker