last executing test programs: 5.114436633s ago: executing program 4 (id=2507): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x2, 0x2, 0x11, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000002b00)=ANY=[@ANYRESDEC, @ANYRES16=0xffffffffffffffff, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES16=r5, @ANYRES32, @ANYRES8=r3, @ANYRESOCT=r0], 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0xbb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002280)=@generic={&(0x7f0000002240)='./file0\x00'}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x9, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f00000006c0), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.618337123s ago: executing program 4 (id=2510): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0xfdef) 4.451458677s ago: executing program 1 (id=2511): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x1, 0xa}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}, 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x2000, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18fb306b5b520f38877933e75e4133f2e7911f32cbdbf033beeca6b12e0efa79676fc24c2a3e09d59200"/66], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x79) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) 4.093487426s ago: executing program 4 (id=2513): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0x3) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x1000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random}) 3.814242739s ago: executing program 4 (id=2516): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000000000000000711214000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x80) 3.770008073s ago: executing program 4 (id=2517): write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000840)={0x1, 0x0}, 0x8) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{0x1, 0xffffffffffffffff}, &(0x7f0000000980), &(0x7f00000009c0)}, 0x20) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x15, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="0588ffff05000000950000000000", @ANYRES32, @ANYBLOB="0000006d00000000b7080000090000007b8af8ffa3251fd0a5cf1700000000bfa20000000000000702e0fff7bfffffb7030000080000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x6e, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x0, 0x0, 0x7}, 0x10, r0, 0xffffffffffffffff, 0x9, &(0x7f0000000bc0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], &(0x7f0000000c00)=[{0x5, 0x5, 0xd, 0x1}, {0x0, 0x4, 0x8, 0x3}, {0x5, 0x4, 0x0, 0x9}, {0x0, 0x4, 0x3}, {0x3, 0x3, 0x1}, {0x2, 0x1, 0xe, 0xc}, {0x0, 0x0, 0x7, 0xc}, {0x0, 0x3, 0x9}, {0x3}]}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000dc0)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='rxrpc_rx_done\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r2, 0x58, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0xa, &(0x7f0000000340)=@raw=[@cb_func={0x18, 0xa, 0x4, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xffffceb2}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @alu={0x7, 0x0, 0x0, 0xa, 0x4, 0xfffffffffffffffc}, @exit, @ldst={0x0, 0x0, 0x2, 0x9, 0x5, 0xfffffffffffffffe}], &(0x7f0000000580)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', r8, 0x25, r3, 0x8, &(0x7f0000000780)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0xf, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r3, r4], &(0x7f0000000d80), 0x10, 0xf}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.421845661s ago: executing program 1 (id=2520): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={0xffffffffffffffff, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000009c0)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000a80), 0x0, 0x0, 0x8b, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d00)={{}, &(0x7f0000000c80), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) close(r0) 2.832303229s ago: executing program 3 (id=2524): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540), 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/722], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) 2.785242453s ago: executing program 3 (id=2525): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x324) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="080000000400"}) close(0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.589782669s ago: executing program 1 (id=2528): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb01001800000000000000a0000000a0000000080000000c000000005c4415923c63bdaf3ec900000e0500000001000000030000000000000e02000000010000000d0000000000000b000000000500000002000006040000000d00000038f1fc5e03000000001000000f0000000000000e0500000000000000070000000000000e040000000100000000000000040000"], &(0x7f00000005c0)=""/129, 0xc0, 0x81, 0x1, 0x6}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x27) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x8d0b8ba2, '\x00', 0x0, 0xffffffffffffffff, 0xffff7fff, 0x0, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x599, 0xa, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000000), 0x404, r0, 0x0, 0x1ba8847c99}, 0x38) 2.158072604s ago: executing program 3 (id=2530): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x1, 0xa}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}, 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x2000, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18fb306b5b520f38877933e75e4133f2e7911f32cbdbf033beeca6b12e0efa79676fc24c2a3e09d59200"/66], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x79) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) 1.837897761s ago: executing program 2 (id=2531): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e443"], 0xfdef) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) close(r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='skb_copy_datagram_iovec\x00'}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) 1.835382221s ago: executing program 1 (id=2532): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x1, 0xa, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe8, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd47e0ffff00120600631177fbac141416e000030a44079f03fec0000000000000000000000000002e01050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3ac", 0x0, 0x0, 0x60000000}, 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x2000, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x3fe, 0x9, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18fb306b5b520f38877933e75e4133f2e7911f32cbdbf033beeca6b12e0efa79676fc24c2a3e09d59200"/66], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x79) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) 1.657563505s ago: executing program 0 (id=2534): perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r0}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r1, 0x0, 0x1, 0xfffffffffffffffe}, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x7, &(0x7f0000000200)=@framed={{}, [@map_idx, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.526481446s ago: executing program 0 (id=2535): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x10020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x4, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) 1.167891335s ago: executing program 3 (id=2536): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000ffff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x144000, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000180), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r2, &(0x7f0000000180), 0x0}, 0x20) 933.707914ms ago: executing program 3 (id=2537): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000ec0)=ANY=[@ANYRES8=r1, @ANYBLOB="78e25f3238b66579af148622880df86cc76a7c3fa1c9"], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x9, 0x0, 0xda, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='rss_stat\x00'}, 0x29) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/141, 0x8d}, {0x0}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000bc0)=""/201, 0xc9}, {&(0x7f0000000cc0)=""/118, 0x76}], 0x7, &(0x7f0000000dc0)}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0xdf, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ac0)={0x0}, 0x10) close(r2) unlink(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="70d370117ddb"}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r7}, 0x38) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 932.861014ms ago: executing program 2 (id=2538): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x6d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40000060) write$cgroup_subtree(r0, 0x0, 0xfdef) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$TUNSETDEBUG(r2, 0x400454c9, &(0x7f0000000180)) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) close(r3) close(r1) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) 731.182151ms ago: executing program 2 (id=2539): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000900)={0x1, 0x80, 0x0, 0x9, 0x0, 0x9, 0x0, 0x1ff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x401}, 0x0, 0xf219, 0x0, 0x6, 0x8, 0x0, 0xff}) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000840), 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x40}]}, &(0x7f0000000100)='GPL\x00'}, 0x2a) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func, @map_fd={0x18, 0x2, 0x1, 0x0, r1}, @generic={0x2c}, @initr0, @exit, @alu={0x6, 0x0, 0x0, 0xa}, @printk={@x, {}, {}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffccc}, 0x23) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000500)="b958945d8ae49c4f19be14f06558", 0x0, 0x1cb0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 684.131694ms ago: executing program 1 (id=2540): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180300002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) close(r1) write$cgroup_subtree(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102f83200fe08000e400002003f6e5fe09ff57b00000000000000000000000000ac1414aa"], 0xfdef) 597.684521ms ago: executing program 0 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f0000000680)=""/162}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 539.532616ms ago: executing program 1 (id=2542): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x36, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x8, 0xffff0000, 0x0, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={@cgroup, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5a, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x400c6615, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) 529.877637ms ago: executing program 0 (id=2543): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfe1b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='memory.events\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 499.79028ms ago: executing program 2 (id=2544): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x15) 416.922776ms ago: executing program 2 (id=2545): perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r0}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r1, 0x0, 0x1, 0xfffffffffffffffe}, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x7, &(0x7f0000000200)=@framed={{}, [@map_idx, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 313.432165ms ago: executing program 2 (id=2546): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={0xffffffffffffffff, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000009c0)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000a80), 0x0, 0x0, 0x8b, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d00)={{}, &(0x7f0000000c80), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) close(r0) 196.512184ms ago: executing program 3 (id=2547): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x90, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f0000000880), 0x8, 0xbd, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x3, 0x7fc, 0xfffffffc, 0x6, r2, 0x6, '\x00', 0x0, r3, 0x400005, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) close(r4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 113.366961ms ago: executing program 0 (id=2548): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000ffff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x144000, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000180), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r2, &(0x7f0000000180), 0x0}, 0x20) 98.553562ms ago: executing program 4 (id=2549): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0xfdef) 0s ago: executing program 0 (id=2550): socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x926}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x71, &(0x7f0000000280)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xc2, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f0000000040), 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000711218000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0xfffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0x1, &(0x7f00000000c0), &(0x7f00000001c0)=""/4096}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x2e, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) socketpair(0xc, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7fffffffffffffff}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x0, 0x4, 0x2}, 0x48) close(r4) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.85' (ED25519) to the list of known hosts. [ 32.694513][ T30] audit: type=1400 audit(1722246789.386:66): avc: denied { integrity } for pid=291 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 32.718396][ T30] audit: type=1400 audit(1722246789.416:67): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 32.720421][ T291] cgroup: Unknown subsys name 'net' [ 32.740845][ T30] audit: type=1400 audit(1722246789.416:68): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.767819][ T30] audit: type=1400 audit(1722246789.436:69): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.768008][ T291] cgroup: Unknown subsys name 'devices' [ 32.909393][ T291] cgroup: Unknown subsys name 'hugetlb' [ 32.914812][ T291] cgroup: Unknown subsys name 'rlimit' [ 33.107726][ T30] audit: type=1400 audit(1722246789.806:70): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.130893][ T30] audit: type=1400 audit(1722246789.806:71): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.155376][ T30] audit: type=1400 audit(1722246789.806:72): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.182657][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.191302][ T30] audit: type=1400 audit(1722246789.886:73): avc: denied { relabelto } for pid=294 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.216715][ T30] audit: type=1400 audit(1722246789.886:74): avc: denied { write } for pid=294 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.218203][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 33.243003][ T30] audit: type=1400 audit(1722246789.916:75): avc: denied { read } for pid=291 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.757745][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.764624][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.772121][ T303] device bridge_slave_0 entered promiscuous mode [ 33.779659][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.786508][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.793975][ T303] device bridge_slave_1 entered promiscuous mode [ 33.847400][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.854252][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.861671][ T302] device bridge_slave_0 entered promiscuous mode [ 33.868431][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.875271][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.882635][ T302] device bridge_slave_1 entered promiscuous mode [ 33.948810][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.955660][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.963010][ T305] device bridge_slave_0 entered promiscuous mode [ 33.969518][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.976359][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.983816][ T301] device bridge_slave_0 entered promiscuous mode [ 33.999744][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.006684][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.014014][ T305] device bridge_slave_1 entered promiscuous mode [ 34.020406][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.027419][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.034706][ T301] device bridge_slave_1 entered promiscuous mode [ 34.083802][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.090775][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.098120][ T304] device bridge_slave_0 entered promiscuous mode [ 34.104809][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.111700][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.118989][ T304] device bridge_slave_1 entered promiscuous mode [ 34.230532][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.237652][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.279375][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.286228][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.293371][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.300128][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.319464][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.326319][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.333477][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.340339][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.365824][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.372728][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.379805][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.386692][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.411484][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.419655][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.426659][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.434093][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.441097][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.448470][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.455429][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.463421][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.470676][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.492417][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.500637][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.509230][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.516061][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.523351][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.531392][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.538424][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.558902][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.567062][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.575646][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.583066][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.590683][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.598724][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.619211][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.626621][ T303] device veth0_vlan entered promiscuous mode [ 34.652542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.659887][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.668097][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.674923][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.682242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.690880][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.697723][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.704881][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.712692][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.730960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.739269][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.746093][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.753668][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.761739][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.768584][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.790184][ T303] device veth1_macvtap entered promiscuous mode [ 34.798442][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.807086][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.815616][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.822470][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.829697][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.837714][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.844709][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.851936][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.859696][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.867473][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.875480][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.889381][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.899771][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.908017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.921159][ T305] device veth0_vlan entered promiscuous mode [ 34.935758][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.944099][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.952387][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.960159][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.968480][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.975817][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.983193][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.991590][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.999599][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.006432][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.013647][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.021687][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.029917][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.037983][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.046125][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.053531][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.066860][ T305] device veth1_macvtap entered promiscuous mode [ 35.073603][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.081866][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.089864][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.098330][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.106327][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.113080][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.120246][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.128330][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.152398][ T304] device veth0_vlan entered promiscuous mode [ 35.166959][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.175006][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.182911][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.191356][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.199244][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.207478][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.215613][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.223418][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.231260][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.239414][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.247586][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.255604][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.264145][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.271574][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.283625][ T301] device veth0_vlan entered promiscuous mode [ 35.295083][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.303055][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.311020][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.319251][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.327804][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.335446][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.349167][ T302] device veth0_vlan entered promiscuous mode [ 35.366686][ T304] device veth1_macvtap entered promiscuous mode [ 35.375212][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.383474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.391202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.407985][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.415267][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.422920][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.431399][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.443330][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.451905][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.464865][ T302] device veth1_macvtap entered promiscuous mode [ 35.477947][ T301] device veth1_macvtap entered promiscuous mode [ 35.484677][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.492949][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.501662][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.509921][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.517622][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.525807][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.546724][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.560734][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.570374][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.579490][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.587889][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.596177][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.607379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.615540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.857270][ C0] hrtimer: interrupt took 26457 ns [ 35.900244][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.907350][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.983263][ T355] device syzkaller0 entered promiscuous mode [ 36.040657][ T357] device bridge_slave_1 left promiscuous mode [ 36.046699][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.997251][ C1] sched: RT throttling activated [ 38.047722][ T357] device bridge_slave_0 left promiscuous mode [ 38.054322][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.054345][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 38.054357][ T30] audit: type=1400 audit(1722246794.746:109): avc: denied { confidentiality } for pid=351 comm="syz.4.10" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 38.270508][ T388] device syzkaller0 entered promiscuous mode [ 38.296415][ T30] audit: type=1400 audit(1722246794.986:110): avc: denied { read } for pid=401 comm="syz.2.29" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.333466][ T396] device syzkaller0 entered promiscuous mode [ 38.339578][ T30] audit: type=1400 audit(1722246795.016:111): avc: denied { open } for pid=401 comm="syz.2.29" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.405363][ T30] audit: type=1400 audit(1722246795.026:112): avc: denied { ioctl } for pid=401 comm="syz.2.29" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 40.638981][ T423] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.646007][ T30] audit: type=1400 audit(1722246797.326:113): avc: denied { write } for pid=420 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.646084][ T423] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.688606][ T423] device bridge_slave_1 left promiscuous mode [ 40.694611][ T423] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.702148][ T423] device bridge_slave_0 left promiscuous mode [ 40.708533][ T423] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.041503][ T450] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 43.370358][ T459] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.377444][ T459] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.388109][ T464] device veth1_macvtap left promiscuous mode [ 43.397005][ T459] device bridge_slave_1 left promiscuous mode [ 43.403495][ T459] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.411019][ T459] device bridge_slave_0 left promiscuous mode [ 43.417224][ T459] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.622134][ T472] device syzkaller0 entered promiscuous mode [ 45.934522][ T493] device veth1_macvtap left promiscuous mode [ 46.060873][ T30] audit: type=1400 audit(1722246802.756:114): avc: denied { cpu } for pid=512 comm="syz.1.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.222934][ T524] device veth1_macvtap left promiscuous mode [ 46.329538][ T533] device syzkaller0 entered promiscuous mode [ 49.333675][ T571] geneve1: tun_chr_ioctl cmd 1074025698 [ 49.510555][ T30] audit: type=1400 audit(1722246806.206:115): avc: denied { write } for pid=589 comm="syz.3.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.881544][ T612] geneve1: tun_chr_ioctl cmd 1074025698 [ 50.533459][ T30] audit: type=1400 audit(1722246807.226:116): avc: denied { write } for pid=632 comm="syz.3.126" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.824153][ T30] audit: type=1400 audit(1722246807.516:117): avc: denied { create } for pid=657 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 54.123161][ T30] audit: type=1400 audit(1722246810.816:118): avc: denied { setopt } for pid=705 comm="syz.3.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.675285][ T741] device pim6reg1 entered promiscuous mode [ 55.021317][ T30] audit: type=1400 audit(1722246811.716:119): avc: denied { ioctl } for pid=748 comm="syz.1.173" path="cgroup:[4026532291]" dev="nsfs" ino=4026532291 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.047533][ T767] ref_ctr_offset mismatch. inode: 0xce offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 58.255446][ T780] device pim6reg1 entered promiscuous mode [ 58.400992][ T791] device sit0 entered promiscuous mode [ 58.408252][ T797] ref_ctr_offset mismatch. inode: 0xce offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 62.070997][ T838] ref_ctr_offset mismatch. inode: 0xe3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 62.423291][ T854] device syzkaller0 entered promiscuous mode [ 67.550469][ T913] device veth1_macvtap left promiscuous mode [ 67.752822][ T932] device syzkaller0 entered promiscuous mode [ 67.941918][ T941] device pim6reg1 entered promiscuous mode [ 68.252903][ T949] device syzkaller0 entered promiscuous mode [ 73.771553][ T1008] device syzkaller0 entered promiscuous mode [ 73.833912][ T1013] syz.1.267 (1013) used greatest stack depth: 21504 bytes left [ 73.874797][ T30] audit: type=1400 audit(1722246830.566:120): avc: denied { create } for pid=1020 comm="syz.1.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.006929][ T30] audit: type=1400 audit(1722246830.596:121): avc: denied { create } for pid=1014 comm="syz.3.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.266521][ T30] audit: type=1400 audit(1722246830.626:122): avc: denied { create } for pid=1016 comm="syz.0.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.736675][ T30] audit: type=1400 audit(1722246831.426:123): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 75.084437][ T1043] device syzkaller0 entered promiscuous mode [ 79.570304][ T30] audit: type=1400 audit(1722246836.266:124): avc: denied { create } for pid=1184 comm="syz.2.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 80.401044][ T301] syz-executor (301) used greatest stack depth: 20880 bytes left [ 81.258827][ T1212] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.265764][ T1212] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.297811][ T1212] device bridge_slave_0 entered promiscuous mode [ 81.415792][ T1212] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.423019][ T1212] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.430444][ T1212] device bridge_slave_1 entered promiscuous mode [ 82.389646][ T30] audit: type=1400 audit(1722246839.086:125): avc: denied { read } for pid=1235 comm="syz.2.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.926426][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.950539][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.046379][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.118439][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.168166][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.175050][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.294810][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.396273][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.497248][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.504126][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.673356][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.754376][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.865012][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.953247][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.026432][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.099276][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.147370][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.206345][ T1212] device veth0_vlan entered promiscuous mode [ 84.299952][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.347963][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.438299][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.528900][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.569645][ T1212] device veth1_macvtap entered promiscuous mode [ 84.689018][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.697105][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.753032][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.817995][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.831785][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.988569][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.073227][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.194310][ T30] audit: type=1400 audit(1722246841.886:126): avc: denied { mounton } for pid=1212 comm="syz-executor" path="/root/syzkaller.qbGbFX/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.232925][ T1270] device sit0 entered promiscuous mode [ 85.432948][ T30] audit: type=1400 audit(1722246841.886:127): avc: denied { mount } for pid=1212 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 85.481372][ T30] audit: type=1400 audit(1722246841.916:128): avc: denied { mounton } for pid=1212 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 85.815955][ T1292] device veth0_vlan left promiscuous mode [ 85.890470][ T1292] device veth0_vlan entered promiscuous mode [ 88.901038][ T1369] device veth0_vlan left promiscuous mode [ 88.994084][ T30] audit: type=1400 audit(1722246845.686:129): avc: denied { ioctl } for pid=1372 comm="syz.0.402" path="socket:[18573]" dev="sockfs" ino=18573 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.023221][ T1369] device veth0_vlan entered promiscuous mode [ 89.142427][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.164230][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.199005][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.327841][ T1376] device syzkaller0 entered promiscuous mode [ 90.445854][ T30] audit: type=1400 audit(1722246847.136:130): avc: denied { create } for pid=1418 comm="syz.4.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.819347][ T1427] device syzkaller0 entered promiscuous mode [ 91.935732][ T1472] device syzkaller0 entered promiscuous mode [ 92.834104][ T1511] device syzkaller0 entered promiscuous mode [ 93.520334][ T1547] device syzkaller0 entered promiscuous mode [ 94.075782][ T1566] device sit0 entered promiscuous mode [ 94.283461][ T1586] device syzkaller0 entered promiscuous mode [ 96.121330][ T1654] device syzkaller0 entered promiscuous mode [ 96.328288][ T1646] device veth1_macvtap left promiscuous mode [ 101.233618][ T1775] device wg2 entered promiscuous mode [ 101.345918][ T1784] device pim6reg1 entered promiscuous mode [ 101.386417][ T1788] device veth0_vlan left promiscuous mode [ 101.406120][ T1788] device veth0_vlan entered promiscuous mode [ 101.463671][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.480958][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.565881][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.050012][ T1832] device veth0_vlan left promiscuous mode [ 104.056073][ T1832] device veth0_vlan entered promiscuous mode [ 104.108236][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.117739][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.125437][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.133615][ T1839] device wg2 entered promiscuous mode [ 108.038004][ T1882] device veth0_vlan left promiscuous mode [ 108.051880][ T1882] device veth0_vlan entered promiscuous mode [ 108.086000][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.094076][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.101552][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.299563][ T1891] device syzkaller0 entered promiscuous mode [ 109.310117][ T30] audit: type=1400 audit(1722246866.006:131): avc: denied { create } for pid=1915 comm="syz.4.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 109.462316][ T1920] device veth0_vlan left promiscuous mode [ 109.486295][ T1920] device veth0_vlan entered promiscuous mode [ 109.545589][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.557999][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.568597][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.765951][ T1932] device syzkaller0 entered promiscuous mode [ 110.987873][ T1978] device syzkaller0 entered promiscuous mode [ 113.005764][ T2040] device veth0_vlan left promiscuous mode [ 113.027177][ T2040] device veth0_vlan entered promiscuous mode [ 113.083216][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.093732][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.133393][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.382732][ T30] audit: type=1400 audit(1722246870.076:132): avc: denied { create } for pid=2064 comm="syz.0.661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 117.342614][ T2088] device syzkaller0 entered promiscuous mode [ 119.391362][ T2155] device syzkaller0 entered promiscuous mode [ 123.685410][ T2275] device wg2 entered promiscuous mode [ 131.860513][ T2501] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 131.888034][ T2501] device syzkaller0 entered promiscuous mode [ 132.841851][ T2544] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 132.982141][ T2544] device syzkaller0 entered promiscuous mode [ 133.310538][ T2567] device wg2 left promiscuous mode [ 133.457992][ T2561] device veth0_vlan left promiscuous mode [ 133.463851][ T2561] device veth0_vlan entered promiscuous mode [ 133.522511][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.552890][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.585156][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.777856][ T2589] Â: renamed from pim6reg1 [ 134.071375][ T2598] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 134.168402][ T2598] device syzkaller0 entered promiscuous mode [ 135.842970][ T2634] device sit0 entered promiscuous mode [ 136.091721][ T30] audit: type=1400 audit(1722246892.776:133): avc: denied { create } for pid=2635 comm="syz.3.860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 136.509355][ T2650] Â: renamed from pim6reg1 [ 136.617780][ T2644] device veth0_vlan left promiscuous mode [ 136.733151][ T2644] device veth0_vlan entered promiscuous mode [ 137.638401][ T2666] device wg2 left promiscuous mode [ 137.658007][ T30] audit: type=1400 audit(1722246894.336:134): avc: denied { create } for pid=2668 comm="syz.1.872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 137.735931][ T30] audit: type=1400 audit(1722246894.426:135): avc: denied { setopt } for pid=2668 comm="syz.1.872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 137.819236][ T30] audit: type=1400 audit(1722246894.516:136): avc: denied { write } for pid=2686 comm="syz.2.879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 138.834590][ T30] audit: type=1400 audit(1722246895.526:137): avc: denied { tracepoint } for pid=2721 comm="syz.2.893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 138.888836][ T2723] device wg2 left promiscuous mode [ 138.965882][ T2735] Â: renamed from pim6reg1 [ 139.014927][ T2738] syz.1.896[2738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.015004][ T2738] syz.1.896[2738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.350904][ T30] audit: type=1400 audit(1722246898.046:138): avc: denied { create } for pid=2779 comm="syz.1.916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 141.756695][ T2796] syz.1.923[2796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.756771][ T2796] syz.1.923[2796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.328393][ T2882] device sit0 entered promiscuous mode [ 146.464194][ T2931] sock: sock_set_timeout: `syz.0.969' (pid 2931) tries to set negative timeout [ 147.691900][ T2935] device sit0 left promiscuous mode [ 147.716535][ T2942] device sit0 entered promiscuous mode [ 149.837929][ T2980] sock: sock_set_timeout: `syz.0.989' (pid 2980) tries to set negative timeout [ 149.880012][ T2985] device sit0 left promiscuous mode [ 149.903925][ T30] audit: type=1400 audit(1722246906.596:139): avc: denied { read } for pid=2987 comm="syz.3.992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 149.973472][ T2989] device sit0 entered promiscuous mode [ 151.195302][ T3022] sock: sock_set_timeout: `syz.4.1005' (pid 3022) tries to set negative timeout [ 151.707052][ T3035] device veth0_vlan left promiscuous mode [ 151.939293][ T3035] device veth0_vlan entered promiscuous mode [ 153.087548][ T3088] device sit0 left promiscuous mode [ 153.184455][ T3088] device sit0 entered promiscuous mode [ 154.474039][ T3132] device sit0 left promiscuous mode [ 154.549073][ T3132] device sit0 entered promiscuous mode [ 156.489674][ T3190] device sit0 left promiscuous mode [ 156.608523][ T3193] device sit0 entered promiscuous mode [ 163.117320][ T3293] device veth0_vlan left promiscuous mode [ 163.135597][ T3293] device veth0_vlan entered promiscuous mode [ 163.222353][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.230565][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.238982][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.003737][ T3319] device syzkaller0 entered promiscuous mode [ 164.011503][ T3325] device pim6reg1 entered promiscuous mode [ 164.171553][ T3341] device sit0 left promiscuous mode [ 164.217459][ T3341] device sit0 entered promiscuous mode [ 164.481482][ T3364] device veth0_vlan left promiscuous mode [ 164.546719][ T3364] device veth0_vlan entered promiscuous mode [ 164.602249][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.612596][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.620426][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.682516][ T3370] device pim6reg1 entered promiscuous mode [ 165.279881][ T3372] device syzkaller0 entered promiscuous mode [ 166.144320][ T3403] device sit0 entered promiscuous mode [ 166.448810][ T3404] device veth0_vlan left promiscuous mode [ 166.516540][ T3404] device veth0_vlan entered promiscuous mode [ 168.204919][ T3453] device syzkaller0 entered promiscuous mode [ 169.198867][ T3480] device veth0_vlan left promiscuous mode [ 169.331084][ T3480] device veth0_vlan entered promiscuous mode [ 170.495220][ T3532] device veth0_vlan left promiscuous mode [ 170.526879][ T3532] device veth0_vlan entered promiscuous mode [ 170.615909][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.625166][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.633319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.755533][ T3555] device sit0 left promiscuous mode [ 170.806906][ T3555] device sit0 entered promiscuous mode [ 171.232683][ T3574] device pim6reg1 entered promiscuous mode [ 172.728920][ T3607] device veth0_vlan left promiscuous mode [ 172.747232][ T3607] device veth0_vlan entered promiscuous mode [ 172.828952][ T3624] device pim6reg1 entered promiscuous mode [ 172.882632][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.891624][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.899386][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.029961][ T3637] device pim6reg1 entered promiscuous mode [ 174.187349][ T3666] device veth0_vlan left promiscuous mode [ 174.226709][ T3666] device veth0_vlan entered promiscuous mode [ 174.397949][ T3683] device pim6reg1 entered promiscuous mode [ 175.429382][ T3709] device sit0 left promiscuous mode [ 175.484473][ T3709] device sit0 entered promiscuous mode [ 175.858030][ T3730] device pim6reg1 entered promiscuous mode [ 175.909240][ T3723] device veth0_vlan left promiscuous mode [ 175.946744][ T3723] device veth0_vlan entered promiscuous mode [ 176.001591][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.010072][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.026968][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.377262][ T30] audit: type=1400 audit(1722246933.056:140): avc: denied { create } for pid=3756 comm="syz.4.1276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 176.966197][ T3778] device pim6reg1 entered promiscuous mode [ 177.278607][ T3793] bond_slave_1: mtu less than device minimum [ 178.001153][ T3824] bond_slave_1: mtu less than device minimum [ 181.162471][ T3911] syz.1.1335[3911] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.162542][ T3911] syz.1.1335[3911] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.849353][ T3949] syz.2.1353[3949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.872723][ T3949] syz.2.1353[3949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.148754][ T3968] device sit0 left promiscuous mode [ 182.207091][ T3968] device sit0 entered promiscuous mode [ 183.422508][ T4011] device sit0 left promiscuous mode [ 183.533609][ T4011] device sit0 entered promiscuous mode [ 185.099239][ T4065] device sit0 left promiscuous mode [ 185.185621][ T4065] device sit0 entered promiscuous mode [ 185.679196][ T4091] syz.0.1408[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.679271][ T4091] syz.0.1408[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.857143][ T4103] device sit0 left promiscuous mode [ 186.133997][ T4103] device sit0 entered promiscuous mode [ 186.621059][ T4131] syz.4.1426[4131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.621127][ T4131] syz.4.1426[4131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.713425][ T4133] device veth0_vlan left promiscuous mode [ 186.769430][ T4133] device veth0_vlan entered promiscuous mode [ 186.936883][ T4123] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.943868][ T4123] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.954573][ T4123] device bridge_slave_0 entered promiscuous mode [ 186.963426][ T4123] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.970394][ T4123] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.978100][ T4123] device bridge_slave_1 entered promiscuous mode [ 187.032974][ T4154] device sit0 left promiscuous mode [ 187.144331][ T4154] device sit0 entered promiscuous mode [ 187.290459][ T4165] syz.4.1440[4165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.290545][ T4165] syz.4.1440[4165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.327336][ T4140] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.345484][ T4140] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.353923][ T4140] device bridge_slave_0 entered promiscuous mode [ 187.386027][ T4140] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.393089][ T4140] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.400583][ T4140] device bridge_slave_1 entered promiscuous mode [ 187.598801][ T4123] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.605778][ T4123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.613060][ T4123] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.619912][ T4123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.632153][ T325] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.639518][ T325] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.680419][ T4178] device veth0_vlan left promiscuous mode [ 187.714007][ T4178] device veth0_vlan entered promiscuous mode [ 187.751005][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.759234][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.766644][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.807498][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.815242][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.926271][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.934774][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.943089][ T325] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.949974][ T325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.957307][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.965663][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.974134][ T325] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.981008][ T325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.044481][ T4123] device veth0_vlan entered promiscuous mode [ 188.057626][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.065674][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.073929][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.082187][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.090193][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.099195][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.148407][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.202579][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.256763][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.314318][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.372705][ T4123] device veth1_macvtap entered promiscuous mode [ 188.416512][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.443710][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.488732][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.559028][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.567135][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.685415][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.711651][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.852977][ T4197] syz.4.1451[4197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.853050][ T4197] syz.4.1451[4197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.926457][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.974381][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.161674][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.208058][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.275438][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.282352][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.321514][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.357743][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.407438][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.414490][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.447599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.455602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.463827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.472646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.496936][ T4216] device pim6reg1 entered promiscuous mode [ 189.508268][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.553326][ T4140] device veth0_vlan entered promiscuous mode [ 189.587270][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.595716][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.617611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.637541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.698235][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.705665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.744288][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.754826][ T4140] device veth1_macvtap entered promiscuous mode [ 189.842055][ T4235] syz.2.1468[4235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.842130][ T4235] syz.2.1468[4235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.904031][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.925885][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.934817][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.943225][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.079700][ T8] device veth0_vlan left promiscuous mode [ 190.611992][ T4267] device pim6reg1 entered promiscuous mode [ 190.709245][ T4273] device sit0 entered promiscuous mode [ 192.946556][ T4340] device veth0_vlan left promiscuous mode [ 193.030704][ T4340] device veth0_vlan entered promiscuous mode [ 193.596464][ T4360] device pim6reg1 entered promiscuous mode [ 193.954422][ T4380] device veth0_vlan left promiscuous mode [ 194.062549][ T4380] device veth0_vlan entered promiscuous mode [ 195.098268][ T4424] device veth0_vlan left promiscuous mode [ 195.141140][ T4424] device veth0_vlan entered promiscuous mode [ 195.216613][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.228610][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.319646][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.561759][ T4467] device veth0_vlan left promiscuous mode [ 197.636387][ T4467] device veth0_vlan entered promiscuous mode [ 197.789594][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.822520][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.896683][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.112961][ T4490] device pim6reg1 entered promiscuous mode [ 198.265806][ T4498] device veth0_vlan left promiscuous mode [ 198.294332][ T4498] device veth0_vlan entered promiscuous mode [ 199.824394][ T4517] bond_slave_1: mtu less than device minimum [ 199.857717][ T4519] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.864798][ T4519] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.894839][ T4519] device bridge_slave_1 left promiscuous mode [ 199.900941][ T4519] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.987721][ T4519] device bridge_slave_0 left promiscuous mode [ 200.020435][ T4519] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.237525][ T4536] Â: renamed from pim6reg1 [ 200.276964][ T4544] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.284011][ T4544] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.329157][ T4540] device wg2 entered promiscuous mode [ 200.378195][ T4550] bond_slave_1: mtu less than device minimum [ 200.485525][ T4544] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.492736][ T4544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.501436][ T4544] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.508706][ T4544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.524852][ T4544] device bridge0 entered promiscuous mode [ 200.648519][ T4563] device pim6reg1 entered promiscuous mode [ 200.771488][ T4572] Â: renamed from pim6reg1 [ 201.060359][ T30] audit: type=1400 audit(1722246957.756:141): avc: denied { create } for pid=4585 comm="syz.2.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 201.748238][ T4615] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 202.532973][ T4649] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.540152][ T4649] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.599165][ T4651] device bridge_slave_1 left promiscuous mode [ 202.605325][ T4651] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.615567][ T4651] device bridge_slave_0 left promiscuous mode [ 202.621643][ T4651] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.850179][ T4700] device pim6reg1 entered promiscuous mode [ 204.106680][ T4709] device wg2 entered promiscuous mode [ 204.554449][ T4742] device veth0_vlan left promiscuous mode [ 204.594557][ T4742] device veth0_vlan entered promiscuous mode [ 205.622624][ T4768] device sit0 left promiscuous mode [ 205.715763][ T4768] device sit0 entered promiscuous mode [ 209.027714][ T4806] device sit0 entered promiscuous mode [ 213.294577][ T30] audit: type=1400 audit(1722246969.986:142): avc: denied { create } for pid=4886 comm="syz.4.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 213.805128][ T4909] device wg2 entered promiscuous mode [ 214.116657][ T4911] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.123805][ T4911] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.131483][ T4911] device bridge_slave_0 entered promiscuous mode [ 214.209859][ T4911] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.216839][ T4911] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.224660][ T4911] device bridge_slave_1 entered promiscuous mode [ 214.582749][ T4942] : renamed from ipvlan1 [ 214.716903][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.724496][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.774967][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.783633][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.791868][ T385] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.798789][ T385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.848606][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.868035][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.927040][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.007929][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.014790][ T385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.113664][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.174542][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.964304][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.994528][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.037130][ T4911] device veth0_vlan entered promiscuous mode [ 216.503066][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.524564][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.622053][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.647620][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.674877][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.683568][ T30] audit: type=1400 audit(1722246973.376:143): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 216.726531][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.758247][ T4911] device veth1_macvtap entered promiscuous mode [ 216.764166][ T30] audit: type=1400 audit(1722246973.376:144): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 216.868626][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.876132][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.904808][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.925065][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.955723][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.151451][ T4994] device sit0 left promiscuous mode [ 217.356276][ T4994] device sit0 entered promiscuous mode [ 217.576634][ T8] device bridge_slave_1 left promiscuous mode [ 217.607393][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.619323][ T8] device bridge_slave_0 left promiscuous mode [ 217.649659][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.709701][ T8] device veth1_macvtap left promiscuous mode [ 217.715603][ T8] device veth0_vlan left promiscuous mode [ 219.515143][ T5011] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.522219][ T5011] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.332704][ T5012] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.340306][ T5012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.348695][ T5012] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.355804][ T5012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.366052][ T5012] device bridge0 entered promiscuous mode [ 221.788646][ T5029] : renamed from ipvlan1 [ 222.318871][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.023260][ T5054] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.030404][ T5054] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.395768][ T5057] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.403173][ T5057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.411418][ T5057] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.418696][ T5057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.431569][ T5057] device bridge0 entered promiscuous mode [ 224.070673][ T5081] device sit0 left promiscuous mode [ 224.252118][ T5088] device sit0 entered promiscuous mode [ 228.211000][ T5108] : renamed from ipvlan1 [ 230.672543][ T5147] device sit0 left promiscuous mode [ 230.894020][ T5145] device sit0 entered promiscuous mode [ 231.470471][ T5166] device pim6reg1 entered promiscuous mode [ 231.543950][ T5172] syz.2.1817[5172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.544053][ T5172] syz.2.1817[5172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.906995][ T5193] device syzkaller0 entered promiscuous mode [ 234.245245][ T5211] device pim6reg1 entered promiscuous mode [ 239.085121][ T5351] syz.0.1880[5351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.085195][ T5351] syz.0.1880[5351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.165084][ T5352] syz.0.1880[5352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.176437][ T5352] syz.0.1880[5352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.362203][ T5355] device sit0 entered promiscuous mode [ 242.347869][ T303] syz-executor (303) used greatest stack depth: 19712 bytes left [ 242.607637][ T5465] syz.0.1923[5465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.607712][ T5465] syz.0.1923[5465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.701234][ T5460] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.719299][ T5460] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.726602][ T5460] device bridge_slave_0 entered promiscuous mode [ 242.758386][ T5460] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.787368][ T5460] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.794783][ T5460] device bridge_slave_1 entered promiscuous mode [ 243.731121][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.749031][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.807086][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.816454][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.825084][ T325] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.831972][ T325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.850954][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.859314][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.891516][ T325] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.898426][ T325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.977120][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.007703][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.016065][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.103885][ T5491] device sit0 left promiscuous mode [ 244.142882][ T5495] device sit0 entered promiscuous mode [ 244.417888][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.436460][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.444960][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.452629][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.549161][ T5460] device veth0_vlan entered promiscuous mode [ 244.596498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.605215][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.616475][ T5460] device veth1_macvtap entered promiscuous mode [ 244.781142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.793166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.823244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.896872][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.907926][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.931093][ T366] device veth0_vlan left promiscuous mode [ 246.801594][ T5549] syz.3.1950[5549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.801680][ T5549] syz.3.1950[5549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.938507][ T5552] syz.3.1950[5552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.007496][ T5552] syz.3.1950[5552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.913661][ T5582] syz.2.1961[5582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.927738][ T5582] syz.2.1961[5582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.940090][ T5584] syz.2.1961[5584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.970536][ T5584] syz.2.1961[5584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.739432][ T5632] syz.1.1979[5632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.893571][ T5632] syz.1.1979[5632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.503954][ T5721] bpf_get_probe_write_proto: 2 callbacks suppressed [ 253.503973][ T5721] syz.2.2012[5721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.604953][ T5721] syz.2.2012[5721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.863836][ T5735] device veth1_macvtap entered promiscuous mode [ 254.037539][ T5735] device macsec0 entered promiscuous mode [ 254.121326][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.679647][ T5751] device syzkaller0 entered promiscuous mode [ 255.072769][ T5760] device wg2 entered promiscuous mode [ 255.172812][ T30] audit: type=1400 audit(1722247011.866:145): avc: denied { create } for pid=5766 comm="syz.2.2030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 256.164952][ T5763] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.178935][ T5763] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.188113][ T5778] syz.2.2032[5778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.188190][ T5778] syz.2.2032[5778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.207721][ T5763] device bridge_slave_0 entered promiscuous mode [ 256.246060][ T5763] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.252993][ T5763] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.260265][ T5763] device bridge_slave_1 entered promiscuous mode [ 256.777921][ T5763] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.785001][ T5763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.962774][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.976101][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.008739][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.055007][ T366] device veth1_macvtap left promiscuous mode [ 257.063116][ T366] device veth0_vlan left promiscuous mode [ 257.376046][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.384741][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.393178][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.400050][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.407774][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.415844][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.422710][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.447729][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.455888][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.557229][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.565186][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.615960][ T5763] device veth0_vlan entered promiscuous mode [ 257.688740][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.696984][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.736683][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.746779][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.802846][ T5803] device wg2 left promiscuous mode [ 257.872131][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.888184][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.912760][ T5804] device wg2 entered promiscuous mode [ 257.927874][ T5763] device veth1_macvtap entered promiscuous mode [ 257.964185][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.976135][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.991371][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.069931][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.088926][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.127905][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.149240][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.323504][ T5820] device sit0 entered promiscuous mode [ 259.313845][ T5845] device wg2 entered promiscuous mode [ 260.719349][ T5889] device wg2 left promiscuous mode [ 260.800736][ T5894] device wg2 entered promiscuous mode [ 262.115479][ T5936] device wg2 entered promiscuous mode [ 262.893875][ T5973] device syzkaller0 entered promiscuous mode [ 263.185848][ T5980] device wg2 left promiscuous mode [ 263.358091][ T5983] device wg2 entered promiscuous mode [ 264.513760][ T6018] device veth1_macvtap left promiscuous mode [ 264.646399][ T6019] device veth1_macvtap entered promiscuous mode [ 264.693794][ T6019] device macsec0 entered promiscuous mode [ 264.929454][ T6024] syz.1.2126[6024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.929531][ T6024] syz.1.2126[6024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.298902][ T6040] device syzkaller0 entered promiscuous mode [ 266.353114][ T6071] device syzkaller0 entered promiscuous mode [ 266.663306][ T6089] syz.1.2150[6089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.663381][ T6089] syz.1.2150[6089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.865002][ T6117] device syzkaller0 entered promiscuous mode [ 268.238827][ T6139] syz.2.2171[6139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.238905][ T6139] syz.2.2171[6139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.539753][ T8] device bridge_slave_1 left promiscuous mode [ 268.584946][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.606873][ T8] device bridge_slave_0 left promiscuous mode [ 268.698143][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.771037][ T8] device veth0_vlan left promiscuous mode [ 269.620065][ T6158] : renamed from ipvlan1 [ 269.868448][ T6169] device syzkaller0 entered promiscuous mode [ 271.021149][ T6194] : renamed from ipvlan1 [ 271.619556][ T6210] device veth1_macvtap left promiscuous mode [ 271.686986][ T6210] device macsec0 left promiscuous mode [ 272.598685][ T6240] syz.1.2210[6240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.598762][ T6240] syz.1.2210[6240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.688023][ T6242] device veth1_macvtap left promiscuous mode [ 272.828381][ T6247] device veth1_macvtap entered promiscuous mode [ 272.842653][ T6247] device macsec0 entered promiscuous mode [ 273.844792][ T6275] device veth1_macvtap left promiscuous mode [ 273.892757][ T6275] device macsec0 left promiscuous mode [ 273.992651][ T6280] device veth1_macvtap entered promiscuous mode [ 274.011495][ T6280] device macsec0 entered promiscuous mode [ 274.175226][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.281236][ T6288] syz.1.2228[6288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.281310][ T6288] syz.1.2228[6288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.286447][ T6290] syz.4.2230[6290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.408952][ T6290] syz.4.2230[6290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.043828][ T6333] syz.4.2244[6333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.170606][ T6333] syz.4.2244[6333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.652690][ T6348] : renamed from ipvlan1 [ 276.699712][ T30] audit: type=1400 audit(1722247033.396:146): avc: denied { create } for pid=6356 comm="syz.2.2253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 276.720628][ T6354] device wg2 left promiscuous mode [ 276.835598][ T6361] device wg2 entered promiscuous mode [ 276.850551][ T6362] device sit0 entered promiscuous mode [ 277.221012][ T6357] device veth1_macvtap left promiscuous mode [ 277.263188][ T6357] device macsec0 entered promiscuous mode [ 278.081687][ T6396] : renamed from ipvlan1 [ 278.804166][ T6413] device wg2 left promiscuous mode [ 278.901057][ T6417] syz.2.2272[6417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.901132][ T6417] syz.2.2272[6417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.935181][ T6415] device wg2 entered promiscuous mode [ 280.335526][ T6440] : renamed from ipvlan1 [ 280.607356][ T6446] device sit0 left promiscuous mode [ 280.808649][ T6449] device sit0 entered promiscuous mode [ 282.228829][ T6489] device sit0 left promiscuous mode [ 282.371971][ T6491] device sit0 entered promiscuous mode [ 282.827164][ T6495] device veth1_macvtap left promiscuous mode [ 286.408469][ T6639] device veth1_macvtap entered promiscuous mode [ 286.416210][ T6639] device macsec0 entered promiscuous mode [ 286.465015][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.939230][ T6659] device wg2 left promiscuous mode [ 287.064679][ T6659] device wg2 entered promiscuous mode [ 287.695897][ T6679] device sit0 left promiscuous mode [ 287.869597][ T6679] device sit0 entered promiscuous mode [ 288.080349][ T6683] device veth1_macvtap left promiscuous mode [ 288.430863][ T6702] syz.4.2380[6702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.430962][ T6702] syz.4.2380[6702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.528601][ T6704] device wg2 left promiscuous mode [ 288.769622][ T6709] device wg2 entered promiscuous mode [ 289.246075][ T6730] device sit0 left promiscuous mode [ 289.409378][ T6735] device sit0 entered promiscuous mode [ 289.650019][ T6749] syz.2.2394[6749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.650117][ T6749] syz.2.2394[6749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.661522][ T6730] device veth1_macvtap left promiscuous mode [ 289.689155][ T6730] device macsec0 entered promiscuous mode [ 290.188608][ T6765] device macsec0 left promiscuous mode [ 290.252078][ T6766] device veth1_macvtap entered promiscuous mode [ 290.258426][ T6766] device macsec0 entered promiscuous mode [ 290.266838][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.863359][ T6778] syz.3.2405[6778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.863434][ T6778] syz.3.2405[6778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.321549][ T6783] syz.2.2407[6783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.349830][ T6783] syz.2.2407[6783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.350383][ T6812] device sit0 left promiscuous mode [ 292.481987][ T6813] device sit0 entered promiscuous mode [ 293.016761][ T6826] device veth1_macvtap left promiscuous mode [ 293.047238][ T6826] device macsec0 left promiscuous mode [ 293.176298][ T6829] device veth1_macvtap entered promiscuous mode [ 293.187872][ T6829] device macsec0 entered promiscuous mode [ 293.223007][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.338198][ T6836] device syzkaller0 entered promiscuous mode [ 293.477527][ T6838] device syzkaller0 entered promiscuous mode [ 294.086848][ T6858] device sit0 left promiscuous mode [ 294.247466][ T6860] device sit0 entered promiscuous mode [ 295.228628][ T6880] device syzkaller0 entered promiscuous mode [ 296.314267][ T6907] device sit0 left promiscuous mode [ 296.417169][ T6907] device sit0 entered promiscuous mode [ 296.675397][ T6909] device veth1_macvtap left promiscuous mode [ 296.715547][ T6925] device syzkaller0 entered promiscuous mode [ 296.804652][ T6921] syz.3.2458[6921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.804728][ T6921] syz.3.2458[6921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.401772][ T6939] device syzkaller0 entered promiscuous mode [ 298.298401][ T6964] device sit0 left promiscuous mode [ 298.402371][ T6964] device sit0 entered promiscuous mode [ 298.921268][ T6975] device syzkaller0 entered promiscuous mode [ 298.975242][ T6979] bond_slave_1: mtu less than device minimum [ 299.240907][ T6985] device syzkaller0 entered promiscuous mode [ 300.496338][ T7012] device sit0 left promiscuous mode [ 300.700209][ T7020] device syzkaller0 entered promiscuous mode [ 300.718989][ T7018] device sit0 entered promiscuous mode [ 300.903442][ T7020] syz.2.2491[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.903515][ T7020] syz.2.2491[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 301.091673][ T7032] syz.1.2495[7032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 301.103250][ T7032] syz.1.2495[7032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 301.120107][ T7024] device syzkaller0 entered promiscuous mode [ 302.024972][ T7055] device syzkaller0 entered promiscuous mode [ 302.228505][ T7063] device sit0 left promiscuous mode [ 302.456101][ T7065] device sit0 entered promiscuous mode [ 302.784898][ T7069] device veth1_macvtap left promiscuous mode [ 302.913193][ T7077] device syzkaller0 entered promiscuous mode [ 303.599876][ T7094] syz.4.2517[7094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 303.599952][ T7094] syz.4.2517[7094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.048748][ T7099] device syzkaller0 entered promiscuous mode [ 304.152875][ T7104] device syzkaller0 entered promiscuous mode [ 304.290358][ T7107] device sit0 left promiscuous mode [ 304.305493][ T7102] syz.1.2520[7102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.305569][ T7102] syz.1.2520[7102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.398473][ T7110] device sit0 entered promiscuous mode [ 304.695313][ T7123] device syzkaller0 entered promiscuous mode [ 306.443531][ T7150] device sit0 left promiscuous mode [ 306.561571][ T7152] device sit0 entered promiscuous mode [ 307.126898][ T7171] device syzkaller0 entered promiscuous mode [ 307.280516][ T7180] device syzkaller0 entered promiscuous mode [ 307.318506][ T7175] syz.2.2546[7175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.318575][ T7175] syz.2.2546[7175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.335189][ T30] audit: type=1400 audit(1722247064.026:147): avc: denied { create } for pid=7181 comm="syz.0.2550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 407.347220][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 407.353985][ C1] (detected by 1, t=10002 jiffies, g=37925, q=47) [ 407.360319][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10003 (4294977954-4294967951), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 407.373520][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g37925 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 407.384534][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 407.394341][ C1] rcu: RCU grace-period kthread stack dump: [ 407.400067][ C1] task:rcu_preempt state:R running task stack:27976 pid: 14 ppid: 2 flags:0x00004000 [ 407.410662][ C1] Call Trace: [ 407.413785][ C1] [ 407.416568][ C1] __schedule+0xccc/0x1590 [ 407.420818][ C1] ? __sched_text_start+0x8/0x8 [ 407.425502][ C1] ? __kasan_check_write+0x14/0x20 [ 407.430447][ C1] schedule+0x11f/0x1e0 [ 407.434438][ C1] schedule_timeout+0x18c/0x370 [ 407.439125][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 407.444161][ C1] ? console_conditional_schedule+0x30/0x30 [ 407.449887][ C1] ? update_process_times+0x200/0x200 [ 407.455096][ C1] ? prepare_to_swait_event+0x308/0x320 [ 407.460489][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 407.465168][ C1] ? debug_smp_processor_id+0x17/0x20 [ 407.470372][ C1] ? __note_gp_changes+0x4ab/0x920 [ 407.475429][ C1] ? rcu_gp_init+0xc30/0xc30 [ 407.479838][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 407.484871][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 407.489296][ C1] rcu_gp_kthread+0xa4/0x350 [ 407.493892][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 407.498816][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 407.503494][ C1] ? __kasan_check_read+0x11/0x20 [ 407.508347][ C1] ? __kthread_parkme+0xb2/0x200 [ 407.513153][ C1] kthread+0x421/0x510 [ 407.517031][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 407.521538][ C1] ? kthread_blkcg+0xd0/0xd0 [ 407.525964][ C1] ret_from_fork+0x1f/0x30 [ 407.530221][ C1] [ 407.533081][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 407.539253][ C1] NMI backtrace for cpu 1 [ 407.543412][ C1] CPU: 1 PID: 7180 Comm: syz.4.2549 Not tainted 5.15.151-syzkaller-00134-gd0a6506ecafd #0 [ 407.553128][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 407.563110][ C1] Call Trace: [ 407.566234][ C1] [ 407.569028][ C1] dump_stack_lvl+0x151/0x1b7 [ 407.573533][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 407.579006][ C1] dump_stack+0x15/0x17 [ 407.583080][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 407.587855][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 407.593931][ C1] ? panic+0x751/0x751 [ 407.598098][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 407.604000][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 407.609812][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 407.615715][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 407.621442][ C1] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 407.627435][ C1] print_other_cpu_stall+0x112d/0x1340 [ 407.632730][ C1] ? print_cpu_stall+0x5f0/0x5f0 [ 407.637501][ C1] ? __kasan_check_read+0x11/0x20 [ 407.642369][ C1] ? __kasan_check_read+0x11/0x20 [ 407.647223][ C1] rcu_sched_clock_irq+0xaec/0x12f0 [ 407.652257][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 407.658361][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 407.663365][ C1] update_process_times+0x198/0x200 [ 407.668501][ C1] tick_sched_timer+0x188/0x240 [ 407.673172][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 407.678553][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 407.683601][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 407.688538][ C1] ? clockevents_program_event+0x22f/0x300 [ 407.694178][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 407.700081][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 407.704859][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 407.710671][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 407.716137][ C1] [ 407.718911][ C1] [ 407.721690][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 407.727512][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 407.732294][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 407.751832][ C1] RSP: 0018:ffffc90000c764a0 EFLAGS: 00000246 [ 407.757732][ C1] RAX: 0000000000000003 RBX: 1ffff9200018ec98 RCX: ffffffff8155068f [ 407.765545][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888104da9b18 [ 407.773355][ C1] RBP: ffffc90000c76550 R08: dffffc0000000000 R09: ffffed10209b5364 [ 407.781168][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 407.788978][ C1] R13: ffff888104da9b18 R14: 0000000000000003 R15: 1ffff9200018ec9c [ 407.796885][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 407.802958][ C1] ? asm_common_interrupt+0x27/0x40 [ 407.807986][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 407.812935][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 407.819010][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 407.825000][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 407.831248][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 407.836073][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 407.841055][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 407.846350][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 407.851387][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 407.856764][ C1] bpf_trace_run4+0x13f/0x270 [ 407.861277][ C1] ? bpf_trace_run3+0x250/0x250 [ 407.865967][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 407.871259][ C1] __alloc_pages+0x3cb/0x8f0 [ 407.875685][ C1] ? prep_new_page+0x110/0x110 [ 407.880286][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 407.885850][ C1] ? stack_trace_save+0x113/0x1c0 [ 407.890710][ C1] ? unwind_get_return_address+0x4d/0x90 [ 407.896177][ C1] __stack_depot_save+0x38d/0x470 [ 407.901040][ C1] stack_depot_save+0xe/0x10 [ 407.905463][ C1] save_stack+0x104/0x1e0 [ 407.909630][ C1] ? __reset_page_owner+0x190/0x190 [ 407.914663][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 407.919439][ C1] ? prep_new_page+0x1b/0x110 [ 407.923957][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 407.929503][ C1] ? __alloc_pages+0x27e/0x8f0 [ 407.934103][ C1] ? __stack_depot_save+0x38d/0x470 [ 407.939138][ C1] ? kasan_set_track+0x5d/0x70 [ 407.943737][ C1] ? kasan_set_free_info+0x23/0x40 [ 407.948686][ C1] ? ____kasan_slab_free+0x126/0x160 [ 407.953808][ C1] ? __kasan_slab_free+0x11/0x20 [ 407.958579][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 407.963960][ C1] ? kfree+0xc8/0x220 [ 407.967780][ C1] ? sock_map_unref+0x352/0x4d0 [ 407.972466][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 407.977775][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 407.983314][ C1] ? bpf_trace_run4+0x13f/0x270 [ 407.988003][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 407.993478][ C1] ? 0xffffffffa0028a20 [ 407.997463][ C1] ? is_bpf_text_address+0x172/0x190 [ 408.002587][ C1] __set_page_owner+0x28/0x2e0 [ 408.007185][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 408.012392][ C1] post_alloc_hook+0x1a3/0x1b0 [ 408.016994][ C1] prep_new_page+0x1b/0x110 [ 408.021332][ C1] get_page_from_freelist+0x3550/0x35d0 [ 408.026722][ C1] ? lruvec_init+0x150/0x150 [ 408.031144][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 408.035740][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 408.040772][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 408.045635][ C1] __alloc_pages+0x27e/0x8f0 [ 408.050165][ C1] ? prep_new_page+0x110/0x110 [ 408.054764][ C1] ? stack_trace_save+0x113/0x1c0 [ 408.059625][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 408.064575][ C1] __stack_depot_save+0x38d/0x470 [ 408.069435][ C1] ? kfree+0xc8/0x220 [ 408.073249][ C1] kasan_set_track+0x5d/0x70 [ 408.077680][ C1] ? kasan_set_track+0x4b/0x70 [ 408.082276][ C1] ? kasan_set_free_info+0x23/0x40 [ 408.087224][ C1] ? ____kasan_slab_free+0x126/0x160 [ 408.092344][ C1] ? __kasan_slab_free+0x11/0x20 [ 408.097121][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 408.102499][ C1] ? kfree+0xc8/0x220 [ 408.106492][ C1] ? sock_map_unref+0x352/0x4d0 [ 408.111175][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 408.116473][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 408.122021][ C1] ? bpf_trace_run4+0x13f/0x270 [ 408.126708][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 408.132177][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 408.136777][ C1] ? kmalloc_order+0x4a/0x160 [ 408.141292][ C1] ? kmalloc_order_trace+0x1a/0xb0 [ 408.146236][ C1] ? __kmalloc_track_caller+0x19b/0x260 [ 408.151707][ C1] ? pskb_expand_head+0x113/0x1240 [ 408.156778][ C1] ? tun_get_user+0x13b3/0x3aa0 [ 408.161470][ C1] ? tun_chr_write_iter+0x1e1/0x2e0 [ 408.166580][ C1] ? vfs_write+0xd5d/0x1110 [ 408.170918][ C1] ? ksys_write+0x199/0x2c0 [ 408.175259][ C1] ? __x64_sys_write+0x7b/0x90 [ 408.179865][ C1] ? do_syscall_64+0x3d/0xb0 [ 408.184286][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 408.190198][ C1] ? prep_compound_page+0x271/0x4a0 [ 408.195222][ C1] kasan_set_free_info+0x23/0x40 [ 408.199997][ C1] ____kasan_slab_free+0x126/0x160 [ 408.204944][ C1] __kasan_slab_free+0x11/0x20 [ 408.209631][ C1] slab_free_freelist_hook+0xbd/0x190 [ 408.214926][ C1] ? sock_map_unref+0x352/0x4d0 [ 408.219611][ C1] kfree+0xc8/0x220 [ 408.223257][ C1] sock_map_unref+0x352/0x4d0 [ 408.227780][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 408.232896][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 408.238277][ C1] bpf_trace_run4+0x13f/0x270 [ 408.242785][ C1] ? bpf_trace_run3+0x250/0x250 [ 408.247735][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 408.253028][ C1] __alloc_pages+0x3cb/0x8f0 [ 408.257452][ C1] ? prep_new_page+0x110/0x110 [ 408.262057][ C1] kmalloc_order+0x4a/0x160 [ 408.266392][ C1] kmalloc_order_trace+0x1a/0xb0 [ 408.271295][ C1] ? tun_get_user+0x13b3/0x3aa0 [ 408.275977][ C1] __kmalloc_track_caller+0x19b/0x260 [ 408.281285][ C1] ? tun_get_user+0x13b3/0x3aa0 [ 408.285974][ C1] pskb_expand_head+0x113/0x1240 [ 408.291025][ C1] ? __napi_alloc_skb+0x174/0x2e0 [ 408.295779][ C1] tun_get_user+0x13b3/0x3aa0 [ 408.300295][ C1] ? __jump_label_update+0x36a/0x380 [ 408.305419][ C1] ? mutex_unlock+0xb2/0x260 [ 408.309838][ C1] ? cpus_read_unlock+0x68/0xa0 [ 408.314526][ C1] ? tun_do_read+0x1ef0/0x1ef0 [ 408.319124][ C1] ? tracepoint_add_func+0x77e/0x940 [ 408.324245][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 408.329196][ C1] ? __slab_free+0x130/0x290 [ 408.333627][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 408.338478][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 408.343599][ C1] ? preempt_count_add+0x92/0x1a0 [ 408.348463][ C1] ? avc_policy_seqno+0x1b/0x70 [ 408.353146][ C1] ? selinux_file_permission+0x2c4/0x570 [ 408.358621][ C1] tun_chr_write_iter+0x1e1/0x2e0 [ 408.363477][ C1] vfs_write+0xd5d/0x1110 [ 408.367747][ C1] ? map_freeze+0x370/0x370 [ 408.372070][ C1] ? file_end_write+0x1c0/0x1c0 [ 408.376760][ C1] ? __fdget_pos+0x209/0x3a0 [ 408.381180][ C1] ? ksys_write+0x77/0x2c0 [ 408.385434][ C1] ksys_write+0x199/0x2c0 [ 408.389604][ C1] ? __ia32_sys_read+0x90/0x90 [ 408.394201][ C1] ? __kasan_check_read+0x11/0x20 [ 408.399062][ C1] __x64_sys_write+0x7b/0x90 [ 408.403487][ C1] do_syscall_64+0x3d/0xb0 [ 408.407740][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 408.413467][ C1] RIP: 0033:0x7fee7278d299 [ 408.417726][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.437163][ C1] RSP: 002b:00007fee7140d048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 408.445407][ C1] RAX: ffffffffffffffda RBX: 00007fee7291bf80 RCX: 00007fee7278d299 [ 408.453218][ C1] RDX: 000000000000fdef RSI: 0000000020000380 RDI: 0000000000000003 [ 408.461031][ C1] RBP: 00007fee727fa8e6 R08: 0000000000000000 R09: 0000000000000000 [ 408.468841][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 408.476941][ C1] R13: 000000000000000b R14: 00007fee7291bf80 R15: 00007ffd14350f68 [ 408.484764][ C1] [ 419.042400][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz.0.2550:7182] [ 419.050679][ C0] Modules linked in: [ 419.054413][ C0] CPU: 0 PID: 7182 Comm: syz.0.2550 Not tainted 5.15.151-syzkaller-00134-gd0a6506ecafd #0 [ 419.064130][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 419.074029][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 419.078900][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 419.098947][ C0] RSP: 0018:ffffc90000baef20 EFLAGS: 00000246 [ 419.104854][ C0] RAX: 0000000000000001 RBX: 1ffff92000175de8 RCX: 1ffffffff0d5aa9c [ 419.112779][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 419.120587][ C0] RBP: ffffc90000baefd0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 419.128511][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 419.136308][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000175dec [ 419.144121][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 419.153069][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 419.159492][ C0] CR2: 0000001b2c417ff8 CR3: 0000000121524000 CR4: 00000000003506b0 [ 419.167310][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 419.175288][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 419.183101][ C0] Call Trace: [ 419.186235][ C0] [ 419.188922][ C0] ? show_regs+0x58/0x60 [ 419.193008][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 419.197945][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 419.203149][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 419.208450][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 419.213390][ C0] ? clockevents_program_event+0x22f/0x300 [ 419.219040][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 419.224946][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 419.229889][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 419.236057][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 419.241686][ C0] [ 419.244474][ C0] [ 419.247241][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 419.253235][ C0] ? kvm_wait+0x147/0x180 [ 419.257396][ C0] ? asm_common_interrupt+0x27/0x40 [ 419.262517][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 419.267560][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 419.273455][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 419.279008][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 419.285252][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 419.290289][ C0] ? sched_clock+0x9/0x10 [ 419.294461][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 419.299232][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 419.304005][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 419.309038][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 419.314332][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 419.319368][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 419.324744][ C0] bpf_trace_run4+0x13f/0x270 [ 419.329265][ C0] ? bpf_trace_run3+0x250/0x250 [ 419.333950][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 419.339243][ C0] __alloc_pages+0x3cb/0x8f0 [ 419.343666][ C0] ? page_remove_rmap+0xe36/0x1420 [ 419.348619][ C0] ? prep_new_page+0x110/0x110 [ 419.353213][ C0] ? page_remove_rmap+0xebe/0x1420 [ 419.358163][ C0] ? page_add_file_rmap+0x8e0/0x8e0 [ 419.363194][ C0] ? mark_page_accessed+0x56b/0xbf0 [ 419.368230][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 419.372828][ C0] __get_free_pages+0x10/0x30 [ 419.377351][ C0] __tlb_remove_page_size+0x178/0x300 [ 419.382550][ C0] unmap_page_range+0x1226/0x1ed0 [ 419.387409][ C0] ? probe_sched_wakeup+0x66/0x80 [ 419.392275][ C0] ? mmu_notifier_invalidate_range_end+0xe0/0xe0 [ 419.398434][ C0] ? __pagevec_lru_add+0xcde/0xd70 [ 419.403381][ C0] ? uprobe_munmap+0x18d/0x450 [ 419.407979][ C0] ? lru_cache_add+0x540/0x540 [ 419.412578][ C0] unmap_vmas+0x389/0x560 [ 419.416747][ C0] ? unmap_page_range+0x1ed0/0x1ed0 [ 419.421782][ C0] ? tlb_gather_mmu_fullmm+0x165/0x210 [ 419.427075][ C0] exit_mmap+0x3e4/0x940 [ 419.431153][ C0] ? exit_aio+0x25e/0x3c0 [ 419.435318][ C0] ? vm_brk+0x30/0x30 [ 419.439139][ C0] ? mutex_unlock+0xb2/0x260 [ 419.443566][ C0] ? uprobe_clear_state+0x2cd/0x320 [ 419.448606][ C0] __mmput+0x95/0x310 [ 419.452418][ C0] mmput+0x5b/0x170 [ 419.456066][ C0] do_exit+0xb9c/0x2ca0 [ 419.460057][ C0] ? put_task_struct+0x80/0x80 [ 419.464656][ C0] ? __kasan_check_write+0x14/0x20 [ 419.469601][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 419.474551][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 419.479931][ C0] do_group_exit+0x141/0x310 [ 419.484357][ C0] get_signal+0x7a3/0x1630 [ 419.488618][ C0] arch_do_signal_or_restart+0xbd/0x1680 [ 419.494080][ C0] ? _raw_read_lock+0x40/0x40 [ 419.498596][ C0] ? _raw_read_unlock_irqrestore+0x34/0x50 [ 419.504233][ C0] ? get_sigframe_size+0x10/0x10 [ 419.509186][ C0] ? __se_sys_futex+0x37b/0x3e0 [ 419.513994][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 419.518990][ C0] ? sched_clock+0x9/0x10 [ 419.523152][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 419.527845][ C0] exit_to_user_mode_loop+0xa0/0xe0 [ 419.532873][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 419.538257][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 419.543723][ C0] do_syscall_64+0x49/0xb0 [ 419.548064][ C0] ? sysvec_irq_work+0x52/0xb0 [ 419.552664][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 419.558393][ C0] RIP: 0033:0x7fe26d644299 [ 419.562645][ C0] Code: Unable to access opcode bytes at RIP 0x7fe26d64426f. [ 419.569847][ C0] RSP: 002b:00007fe26c2c40f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 419.578093][ C0] RAX: 0000000000000001 RBX: 00007fe26d7d2f88 RCX: 00007fe26d644299 [ 419.586077][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe26d7d2f8c [ 419.593889][ C0] RBP: 00007fe26d7d2f80 R08: 00007ffced5890b0 R09: 00007fe26c2c46c0 [ 419.601702][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe26d7d2f8c [ 419.609515][ C0] R13: 000000000000000b R14: 00007ffced4691a0 R15: 00007ffced469288 [ 419.617328][ C0] [ 419.620188][ C0] Sending NMI from CPU 0 to CPUs 1: [ 419.625252][ C1] NMI backtrace for cpu 1 [ 419.625264][ C1] CPU: 1 PID: 7180 Comm: syz.4.2549 Not tainted 5.15.151-syzkaller-00134-gd0a6506ecafd #0 [ 419.625282][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 419.625292][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 419.625313][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 419.625328][ C1] RSP: 0018:ffffc90000c764a0 EFLAGS: 00000246 [ 419.625344][ C1] RAX: 0000000000000003 RBX: 1ffff9200018ec98 RCX: ffffffff8155068f [ 419.625357][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888104da9b18 [ 419.625369][ C1] RBP: ffffc90000c76550 R08: dffffc0000000000 R09: ffffed10209b5364 [ 419.625382][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 419.625394][ C1] R13: ffff888104da9b18 R14: 0000000000000003 R15: 1ffff9200018ec9c [ 419.625407][ C1] FS: 00007fee7140d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 419.625422][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 419.625434][ C1] CR2: 0000001b2ee0bff8 CR3: 000000012893e000 CR4: 00000000003506a0 [ 419.625450][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 419.625460][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 419.625471][ C1] Call Trace: [ 419.625476][ C1] [ 419.625484][ C1] ? show_regs+0x58/0x60 [ 419.625501][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 419.625525][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 419.625547][ C1] ? kvm_wait+0x147/0x180 [ 419.625562][ C1] ? kvm_wait+0x147/0x180 [ 419.625578][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 419.625597][ C1] ? nmi_handle+0xa8/0x280 [ 419.625615][ C1] ? kvm_wait+0x147/0x180 [ 419.625632][ C1] ? default_do_nmi+0x69/0x160 [ 419.625648][ C1] ? exc_nmi+0xaf/0x120 [ 419.625663][ C1] ? end_repeat_nmi+0x16/0x31 [ 419.625680][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 419.625703][ C1] ? kvm_wait+0x147/0x180 [ 419.625720][ C1] ? kvm_wait+0x147/0x180 [ 419.625736][ C1] ? kvm_wait+0x147/0x180 [ 419.625752][ C1] [ 419.625764][ C1] [ 419.625770][ C1] ? asm_common_interrupt+0x27/0x40 [ 419.625791][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 419.625809][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 419.625830][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 419.625854][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 419.625877][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 419.625895][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 419.625915][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 419.625938][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 419.625960][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 419.625976][ C1] bpf_trace_run4+0x13f/0x270 [ 419.625995][ C1] ? bpf_trace_run3+0x250/0x250 [ 419.626018][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 419.626038][ C1] __alloc_pages+0x3cb/0x8f0 [ 419.626057][ C1] ? prep_new_page+0x110/0x110 [ 419.626076][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 419.626095][ C1] ? stack_trace_save+0x113/0x1c0 [ 419.626113][ C1] ? unwind_get_return_address+0x4d/0x90 [ 419.626134][ C1] __stack_depot_save+0x38d/0x470 [ 419.626152][ C1] stack_depot_save+0xe/0x10 [ 419.626167][ C1] save_stack+0x104/0x1e0 [ 419.626184][ C1] ? __reset_page_owner+0x190/0x190 [ 419.626200][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 419.626217][ C1] ? prep_new_page+0x1b/0x110 [ 419.626234][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 419.626252][ C1] ? __alloc_pages+0x27e/0x8f0 [ 419.626269][ C1] ? __stack_depot_save+0x38d/0x470 [ 419.626284][ C1] ? kasan_set_track+0x5d/0x70 [ 419.626299][ C1] ? kasan_set_free_info+0x23/0x40 [ 419.626316][ C1] ? ____kasan_slab_free+0x126/0x160 [ 419.626332][ C1] ? __kasan_slab_free+0x11/0x20 [ 419.626347][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 419.626366][ C1] ? kfree+0xc8/0x220 [ 419.626382][ C1] ? sock_map_unref+0x352/0x4d0 [ 419.626400][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 419.626418][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 419.626431][ C1] ? bpf_trace_run4+0x13f/0x270 [ 419.626449][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 419.626466][ C1] ? 0xffffffffa0028a20 [ 419.626477][ C1] ? is_bpf_text_address+0x172/0x190 [ 419.626497][ C1] __set_page_owner+0x28/0x2e0 [ 419.626521][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 419.626539][ C1] post_alloc_hook+0x1a3/0x1b0 [ 419.626558][ C1] prep_new_page+0x1b/0x110 [ 419.626576][ C1] get_page_from_freelist+0x3550/0x35d0 [ 419.626607][ C1] ? lruvec_init+0x150/0x150 [ 419.626629][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 419.626649][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 419.626666][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 419.626686][ C1] __alloc_pages+0x27e/0x8f0 [ 419.626705][ C1] ? prep_new_page+0x110/0x110 [ 419.626725][ C1] ? stack_trace_save+0x113/0x1c0 [ 419.626743][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 419.626766][ C1] __stack_depot_save+0x38d/0x470 [ 419.626784][ C1] ? kfree+0xc8/0x220 [ 419.626801][ C1] kasan_set_track+0x5d/0x70 [ 419.626816][ C1] ? kasan_set_track+0x4b/0x70 [ 419.626831][ C1] ? kasan_set_free_info+0x23/0x40 [ 419.626848][ C1] ? ____kasan_slab_free+0x126/0x160 [ 419.626864][ C1] ? __kasan_slab_free+0x11/0x20 [ 419.626880][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 419.626899][ C1] ? kfree+0xc8/0x220 [ 419.626915][ C1] ? sock_map_unref+0x352/0x4d0 [ 419.626932][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 419.626951][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 419.626964][ C1] ? bpf_trace_run4+0x13f/0x270 [ 419.626981][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 419.626997][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 419.627014][ C1] ? kmalloc_order+0x4a/0x160 [ 419.627029][ C1] ? kmalloc_order_trace+0x1a/0xb0 [ 419.627045][ C1] ? __kmalloc_track_caller+0x19b/0x260 [ 419.627063][ C1] ? pskb_expand_head+0x113/0x1240 [ 419.627084][ C1] ? tun_get_user+0x13b3/0x3aa0 [ 419.627102][ C1] ? tun_chr_write_iter+0x1e1/0x2e0 [ 419.627120][ C1] ? vfs_write+0xd5d/0x1110 [ 419.627135][ C1] ? ksys_write+0x199/0x2c0 [ 419.627149][ C1] ? __x64_sys_write+0x7b/0x90 [ 419.627164][ C1] ? do_syscall_64+0x3d/0xb0 [ 419.627180][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 419.627209][ C1] ? prep_compound_page+0x271/0x4a0 [ 419.627227][ C1] kasan_set_free_info+0x23/0x40 [ 419.627244][ C1] ____kasan_slab_free+0x126/0x160 [ 419.627261][ C1] __kasan_slab_free+0x11/0x20 [ 419.627277][ C1] slab_free_freelist_hook+0xbd/0x190 [ 419.627297][ C1] ? sock_map_unref+0x352/0x4d0 [ 419.627315][ C1] kfree+0xc8/0x220 [ 419.627334][ C1] sock_map_unref+0x352/0x4d0 [ 419.627355][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 419.627375][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x12c [ 419.627389][ C1] bpf_trace_run4+0x13f/0x270 [ 419.627408][ C1] ? bpf_trace_run3+0x250/0x250 [ 419.627430][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 419.627449][ C1] __alloc_pages+0x3cb/0x8f0 [ 419.627467][ C1] ? prep_new_page+0x110/0x110 [ 419.627490][ C1] kmalloc_order+0x4a/0x160 [ 419.627508][ C1] kmalloc_order_trace+0x1a/0xb0 [ 419.627524][ C1] ? tun_get_user+0x13b3/0x3aa0 [ 419.627542][ C1] __kmalloc_track_caller+0x19b/0x260 [ 419.627562][ C1] ? tun_get_user+0x13b3/0x3aa0 [ 419.627580][ C1] pskb_expand_head+0x113/0x1240 [ 419.627599][ C1] ? __napi_alloc_skb+0x174/0x2e0 [ 419.627619][ C1] tun_get_user+0x13b3/0x3aa0 [ 419.627636][ C1] ? __jump_label_update+0x36a/0x380 [ 419.627658][ C1] ? mutex_unlock+0xb2/0x260 [ 419.627673][ C1] ? cpus_read_unlock+0x68/0xa0 [ 419.627689][ C1] ? tun_do_read+0x1ef0/0x1ef0 [ 419.627706][ C1] ? tracepoint_add_func+0x77e/0x940 [ 419.627724][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 419.627745][ C1] ? __slab_free+0x130/0x290 [ 419.627768][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 419.627786][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 419.627804][ C1] ? preempt_count_add+0x92/0x1a0 [ 419.627822][ C1] ? avc_policy_seqno+0x1b/0x70 [ 419.627840][ C1] ? selinux_file_permission+0x2c4/0x570 [ 419.627862][ C1] tun_chr_write_iter+0x1e1/0x2e0 [ 419.627883][ C1] vfs_write+0xd5d/0x1110 [ 419.627898][ C1] ? map_freeze+0x370/0x370 [ 419.627918][ C1] ? file_end_write+0x1c0/0x1c0 [ 419.627939][ C1] ? __fdget_pos+0x209/0x3a0 [ 419.627955][ C1] ? ksys_write+0x77/0x2c0 [ 419.627971][ C1] ksys_write+0x199/0x2c0 [ 419.627988][ C1] ? __ia32_sys_read+0x90/0x90 [ 419.628004][ C1] ? __kasan_check_read+0x11/0x20 [ 419.628024][ C1] __x64_sys_write+0x7b/0x90 [ 419.628041][ C1] do_syscall_64+0x3d/0xb0 [ 419.628059][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 419.628079][ C1] RIP: 0033:0x7fee7278d299 [ 419.628094][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.628108][ C1] RSP: 002b:00007fee7140d048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 419.628125][ C1] RAX: ffffffffffffffda RBX: 00007fee7291bf80 RCX: 00007fee7278d299 [ 419.628139][ C1] RDX: 000000000000fdef RSI: 0000000020000380 RDI: 0000000000000003 [ 419.628150][ C1] RBP: 00007fee727fa8e6 R08: 0000000000000000 R09: 0000000000000000 [ 419.628161][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 419.628171][ C1] R13: 000000000000000b R14: 00007fee7291bf80 R15: 00007ffd14350f68 [ 419.628189][ C1]