last executing test programs: 1.184301452s ago: executing program 4 (id=710): socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x6d}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x40000000}, 0x80) 1.166354694s ago: executing program 4 (id=711): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000080000000000006b112c00000c00c99500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096}, 0x70) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0x4a}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce6207e4c4cc3a0777ea42feba4e19850000000000000000431c"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="0800cd0000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x9, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x12040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f0000000040), 0x4) 1.09855308s ago: executing program 4 (id=715): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x8f}}, 0x10, 0x0}, 0x0) 1.09699255s ago: executing program 4 (id=718): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ff}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0xb}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {}, {0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x1d}, {0x18, 0x9, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0x6, 0x4, 0x4}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 845.28086ms ago: executing program 3 (id=733): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00'}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001680)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x900, 0x0}}, 0x10) 805.184963ms ago: executing program 3 (id=735): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x21}]}, &(0x7f0000000000)='GPL\x00'}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xa, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x8b}}, &(0x7f0000000480)='GPL\x00'}, 0x80) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000000000000005"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x14, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1, 0x0, 0x8001000000000000}, 0x48) 739.305689ms ago: executing program 4 (id=738): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x42400) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x4, 0x0, 0x1, 0x5}]}}, 0x0, 0x2a}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0xf2e8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc, 0x5}, 0xff4c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f0000000080)='./cgroup\x00') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x100}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) 735.50126ms ago: executing program 2 (id=740): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x73) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 685.145633ms ago: executing program 3 (id=742): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x2000}, @call]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210}, 0x21) 684.213253ms ago: executing program 2 (id=744): perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xe40, 0xe40, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0xbb, 0x0, 0xb1, 0x2e, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 682.861624ms ago: executing program 3 (id=745): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 634.727918ms ago: executing program 4 (id=748): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r5, 0x0, &(0x7f0000001780)=""/4096}, 0x20) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0xffffffffffffff84, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x4480) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) sendmsg$inet(r7, &(0x7f0000000440)={&(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000300)="7fe0a0242a2156f036c4f1e3220228165aa75b699b92af6a1dd9497a8f2aaa7e8b8bfb1649baa73ed6dd83c73e9d4b894d4c00c645aed3ae38981c46d79b7f5f8c9395330de47a9285130fcdf62778d9fa12c7d33fc6a6ad8e61006aae520c1a1520b6199d9efc7de38e3256975ef550c840e43e3d7846941436252fded4f4b3689ccb5c7d323d14bdbd2d95dce11bcf42c937beb1cea96343fa21107dd483230f8aed904ed62d7ed1b9", 0xaa}, {&(0x7f0000000140)="878855d95b4cc97a3576c7ea22b536862c5cf1f5e70097520612aec47627f430996ae71e0fe13e7227fa75d10d2a4a9634cdbdee2290", 0x36}, {&(0x7f0000000180)="bae38a07d8af0335fef31c77694ca79704a478c66aa3402b35c493fd", 0x1c}], 0x3, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14}}], 0x60}, 0x4080) recvmsg(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r9) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000071da70cde8009500"/34], &(0x7f00000001c0)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r11, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r12}, 0x4) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r13, 0x2405, r14) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x60, 0x0, 0x7, 0xa1, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x108, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x7fffffffffffffff}, 0x0, 0xc, r14, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8e}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) recvmsg$unix(r15, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0x18}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000950000000000000000000000003e98a353001b6675ead8"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) 633.877168ms ago: executing program 2 (id=749): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xb6, &(0x7f0000000080)=""/182}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb6, 0x2, 0x4, 0x42}, 0x8d) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200102f00fe80000000000000875a65059ff57b00000000000000000000001000ac1414aa000022eb"], 0xcfa4) 632.916468ms ago: executing program 3 (id=750): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'batadv_slave_0\x00', 0x20}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0x9, &(0x7f0000000080)=@raw=[@exit, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}], &(0x7f0000000100)='GPL\x00', 0x1, 0x3d, &(0x7f0000000140)=""/61, 0x40f00, 0x76, '\x00', 0x0, 0xa, r0, 0x8, &(0x7f0000000180)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x8, &(0x7f00000001c0)=[r0, r0], &(0x7f0000000200)=[{0x3, 0x5, 0x3, 0x2}, {0x4, 0x2, 0xc, 0xb}, {0x0, 0x4, 0x6, 0x1}, {0x5, 0x3, 0x4, 0xb}, {0x5, 0x3, 0xf, 0xb}, {0x3, 0x3, 0x7}, {0x5, 0x2, 0x2, 0x5}, {0x3, 0x2, 0xf, 0x6}]}, 0x90) r2 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000600), 0x2, 0x0) r3 = gettid() r4 = getpid() sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000003c0)}, {&(0x7f0000000400)="11a4548d6188c75cba02ef", 0xb}, {&(0x7f0000000440)="ad6f0f96cfd4c33c2ebe12d28dd11e965c72beac884701cb0d668dd9e052db1b22f7edbba581de6b1dff020ae7ca0eb93f944fa892db7a9a688528306ddfdbd8000022bd4e34dc68f3666d5aa66a59bbdca03fd458474ce40db5f04312d14aa51dd353cdada194a10f147426aeb165f4a335e4464fa9c756facc6702958d9c25f9ec13fecbd00657efb28592f2b34a55da5b7724ae84afb5f7d1fcb4b8c2ccc025bcfd436ebede408614d643f90bd63c1fdbd6a6a8e17bc5d760142fc216156964245a56348193fbd385b1de45e31e8689d77bf9db785c7fed19b69adc9f3559ad33210212fe904255b52926b9239d115eb98a96", 0xf4}, {&(0x7f0000000540)="cd87c8cd1cd0caa6832ae7396cdd4f9675c6d8cf55665f5d2bfbff223e413ee055059810f468f3f791feae6da278163deb805f80af0819f0c096b5e8d7b50e433688021cf26e3b5dbf5984febcacca98f46f634cb06d35e8a99d041d2004fa41a709616f3590a33b24ef321d5d5e7a4e1e22dcaf3d0fca54b037e3bfbb7293", 0x7f}], 0x4, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [r0, r2, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, r1, r1, r1, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff}}}], 0x98, 0x44084}, 0x4000) write$cgroup_type(r0, &(0x7f0000000740), 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0], 0x0, 0x44, &(0x7f0000000980)=[{}, {}], 0x10, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x46, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x13, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000001}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x1, 0xfffffffffffffffc, 0x4}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000840)='GPL\x00', 0x401, 0xb, &(0x7f0000000880)=""/11, 0x100, 0x1, '\x00', r5, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x2, 0xf, 0x243d, 0x22df}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000c00)=[{0x0, 0x4, 0x2, 0xb}, {0x3, 0x2, 0x4, 0xb}, {0x2, 0x2, 0x5, 0x5}, {0x2, 0x1, 0x0, 0x1}, {0x1, 0x5, 0x0, 0xb}, {0x0, 0x5, 0x4, 0xa}], 0x10, 0x3}, 0x90) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f00)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}]}, &(0x7f0000000d80)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x48, '\x00', r5, 0x1b, r0, 0x8, &(0x7f0000000dc0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000e00)={0x3, 0x0, 0x2, 0x6}, 0x10, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000e40)=[{0x2, 0x3, 0xc, 0x3}, {0x1, 0x4, 0x7, 0xa}, {0x4, 0x3, 0xd, 0x8}, {0x1, 0x3, 0xc, 0x5}, {0x5, 0x3, 0xa, 0x1}, {0x1, 0x3, 0xf, 0x1}, {0x0, 0x1, 0x1, 0x5}, {0x4, 0x5, 0x7, 0x4}, {0x4, 0x2, 0xf, 0xf}, {0x0, 0x4, 0xf, 0x7}], 0x10, 0x81}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000fc0)={r7, r0}, 0xc) r8 = openat$cgroup_ro(r0, &(0x7f0000001000)='blkio.bfq.idle_time\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000001040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x2c}, @map_idx={0x18, 0xa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000001140)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000011c0)={0x2, 0x10, 0x5, 0x9}, 0x10, 0x29c7b, r0, 0x0, &(0x7f0000001200)=[r0, r0], &(0x7f0000001240), 0x10, 0x2}, 0x90) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@generic={&(0x7f0000001340)='./file0\x00'}, 0x18) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x7440, 0x10, r9, 0xb, '\x00', r5, 0xffffffffffffffff, 0x3, 0x2, 0x5, 0x6}, 0x48) mkdirat$cgroup(r8, &(0x7f0000001440)='syz1\x00', 0x1ff) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001500)={{r9, 0xffffffffffffffff}, &(0x7f0000001480), &(0x7f00000014c0)='%pi6 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000015c0)={{r9, 0xffffffffffffffff}, &(0x7f0000001540), &(0x7f0000001580)=r1}, 0x20) r13 = openat$cgroup_ro(r8, &(0x7f0000001600)='freezer.self_freezing\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000016c0)={{r10, 0xffffffffffffffff}, &(0x7f0000001640), &(0x7f0000001680)=r0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c80)={r7, 0xe0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000019c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000001a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa2, &(0x7f0000001a80)=[{}, {}], 0x10, 0x10, &(0x7f0000001ac0), &(0x7f0000001b00), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000001b40)}}, 0x10) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@base={0x5, 0x3, 0x1, 0x3e, 0x0, r10, 0x3, '\x00', r5, r8, 0x1, 0x0, 0x2}, 0x48) r19 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e00)={0x6, 0x2c, &(0x7f0000001700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @ldst={0x3, 0x3, 0x6, 0x7, 0x9, 0xfffffffffffffff0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r14}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001880)='GPL\x00', 0x9, 0xdc, &(0x7f00000018c0)=""/220, 0xf9d238e25275245, 0xb, '\x00', r16, 0x25, r0, 0x8, &(0x7f0000001cc0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[r18, r8, r0, r11], &(0x7f0000001dc0)=[{0x1, 0x1, 0xd, 0x4}], 0x10, 0x8000}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001ec0)={0x3, 0x4, 0x4, 0xa, 0x0, r11, 0x8001, '\x00', r16, r0, 0x1, 0x2, 0x2}, 0x48) r20 = bpf$PROG_LOAD(0x5, &(0x7f0000002180)={0x1, 0x10, &(0x7f0000001f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@generic={0x4, 0x1, 0xa, 0x2, 0x5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001fc0)='GPL\x00', 0x2, 0x6b, &(0x7f0000002000)=""/107, 0x41000, 0x4, '\x00', r16, 0xb, r8, 0x8, &(0x7f0000002080)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000020c0)={0x3, 0x6, 0xf}, 0x10, r17, 0xffffffffffffffff, 0x2, &(0x7f0000002100)=[r11, r9, r12], &(0x7f0000002140)=[{0x5, 0x3, 0xe, 0x9}, {0x3, 0x3, 0x2, 0x1}], 0x10, 0xfd32}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002340)={@ifindex=r16, 0x1, 0x0, 0x7fff, &(0x7f0000002240)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002300)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002380)={@ifindex=r5, r20, 0x4, 0x2000, r19, @prog_id=r15, r21}, 0x20) write$cgroup_int(r13, &(0x7f00000023c0)=0xb, 0x12) perf_event_open(&(0x7f0000002400)={0x0, 0x80, 0xab, 0xb3, 0xf, 0xe4, 0x0, 0x2, 0x100, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0x5}, 0x0, 0x8eb, 0x3, 0x5, 0xf, 0xdb44, 0x0, 0x0, 0x3e, 0x0, 0x8}, r4, 0xd, r0, 0x8) 602.676661ms ago: executing program 3 (id=753): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b26, &(0x7f0000000000)={'wlan1\x00', @random="0202000400"}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd63"], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f00000005c0)=0x3fffffffe) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x8, 0x0, 0x0, 0x54}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x4, 0x4, 0x12}, 0x48) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100004, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce816d658800fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 560.704574ms ago: executing program 2 (id=754): perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x16, 0x0, &(0x7f00000001c0)="348b0d151f8218e3c73697e4886449c416b909000021", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000a17000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x19, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="00000100ffff0000000000009d7c00007b8af8ff00000000bfa20400000000000000009500"/58], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000a) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x20000015) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x1f2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) 499.351219ms ago: executing program 2 (id=762): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x64}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000340)=""/234}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100), 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4008744b, 0x20000000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x4, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x74, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x2}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x35b, 0x1}, 0x20) 453.628193ms ago: executing program 1 (id=764): perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x9c, 0x0, 0x0, 0x3f}, [@call={0x25}], {0x95, 0x0, 0xd00}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x8000000, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x0, 0x0, 0x1, 0x47}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) mkdir(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000100)=""/245, 0x28, 0xf5, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 452.731103ms ago: executing program 2 (id=765): r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5f3ddb33193e1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000ec0)={0xffffffffffffffff, &(0x7f0000001880)="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", &(0x7f0000000dc0)=""/217}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63720000000000000000e97158b33dffec877f1b6d76745b686158bbcfe8875a0000000100000000000000000102"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 450.908703ms ago: executing program 1 (id=766): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800001800080000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 450.608473ms ago: executing program 1 (id=767): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1eaa000000000000791020000000000095000000000000006cf0622641aa4851a6b4c6fcaf89606a2be204f60ff0227746bab535653856ea74da5ccb71fc77b0939b444ca72aae8d3eba5f13f421d87b3c7d948654e3c913330655fc9b85076d9ea8a3ca446c6a524d3b4e737ec42eaff6774b226fa4613e22230c9bed3728c637118cd0906ad7c3bb1701137f9b66d401f1d9b82f88981ee019122ab02b7fd8acee38add00d17ac9529d1aa18ebea"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1eaa000000000000791020000000000095000000000000006cf0622641aa4851a6b4c6fcaf89606a2be204f60ff0227746bab535653856ea74da5ccb71fc77b0939b444ca72aae8d3eba5f13f421d87b3c7d948654e3c913330655fc9b85076d9ea8a3ca446c6a524d3b4e737ec42eaff6774b226fa4613e22230c9bed3728c637118cd0906ad7c3bb1701137f9b66d401f1d9b82f88981ee019122ab02b7fd8acee38add00d17ac9529d1aa18ebea"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) (async) 371.26195ms ago: executing program 1 (id=768): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x7000000}, 0x48) 370.922409ms ago: executing program 1 (id=769): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x8fff}}, 0x10, 0x0}, 0x0) 368.04465ms ago: executing program 1 (id=770): bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000000180)="00b411", 0x0, 0x0, 0x0}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair(0x11, 0x800, 0x4, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00'}) write$cgroup_devices(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128844c"], 0xffdd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="e6", 0x1}], 0x1}, 0x2404c001) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000740), &(0x7f0000000780)=r0}, 0x20) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='f2fs_file_write_iter\x00', r0}, 0x10) sendmsg$unix(r9, &(0x7f0000000940)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000380)="50ed4192dfcefe7bb5be5f7162b103935ecdec3d962e4825065105fb8f6d5bd2bc184b87bcb0a02a9fb5fc2e745497901a14dc44365e67b42a688641a146f0d4c20577f0fc0196a9e97cb5a644f8823ab67afcb004094d42040f063167917f8b2e91a04c894493365a8ca64f60d64f71fb8d0014e337dddf190f1bd9de1e4baca0a4a9bb511d722b3634e2aa74f64bd4bf07b56c9a72050cceb7e7", 0x9b}, {&(0x7f0000000440)="92ddcc52ec2ba55760b4bd6fcf314c17399c311d833c4ccdde923d1082b3b6fe64569a537ded6d7ae8a0ca1fd919080f5bb1aafd81f956f8debbf287d1f0a7ad74311916b11753339ab5edf167475c5c2e6817f6ee", 0x55}, {&(0x7f00000004c0)="6c9cafedc4b8c3caebacb026207a99e17c2d0bf798c699691d642f878d8629f360cb890ecbf7011e9ce199a9567ab8e3d1dbedef535ee7d4ca80a5eafdb3ee92526413c0b6717e651c086b37427026483ee04d915c9b473a41e945fd6e6184c9d29a43e9fdcf05e475aac07bfd0e7f00c8280e3a44a8e46f0bf3ff54e34905cf031170c451ee20a5a14906063dbd9d2ac95457", 0x93}, {&(0x7f0000000580)="a8641c4fdfe4593ff5f945f73470361fe23f919c7869b1f80d2da22effadd428e3dca5da24225dbfd5b4738c8eb72647d75b60c717be6e32fcd17e8a51c7a137188be1ee7b9ad484957e4d6b", 0x4c}, {&(0x7f0000000600)="19fed987edc0c34a9ab76e4ad36e2d73945eccc72590f19f5d0bcefbd4f48579e545c0c61ef71745efe0c653c1f2d2915fdb5310d40151e7900e1f0d41521f175c9c75a4f76d350ebbd111fb3d40e9a43dd385e7355dce75a60292728b90b23535d29b52a34c483a970c85c0945da270be3b71bd4d0708b5e02edddc17906d9d9344a3d691d787904d3082458759a35a60810977d478adb9933cc7", 0x9b}], 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="00000035d00d2900000000010000000100000007aa83a091d110104aae46f5762fe40dbc7a198a559b75e9f1aa93787d1c45b46b82b943c3b7c6fc7f5df73b7b5492bdbe5890d17485475d40aaab287f3f540bf6c0d7", @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r10, @ANYRES32=r3, @ANYRES32=r8, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r6], 0x88, 0xc801}, 0x4) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270e7112b00000000000000000000000000ac14141e82"], 0xffdd) 200.299964ms ago: executing program 0 (id=773): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000004c79104d000000000063000001000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 199.870314ms ago: executing program 0 (id=774): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000fd8f0000f87910a80000000000630a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f0000000080)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfc82}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7a, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000340)}, 0x900, 0x4, 0x6, 0x0, 0x86, 0x6, 0x3, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061103000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) 199.412473ms ago: executing program 0 (id=775): r0 = syz_clone(0x4000, &(0x7f0000001140)="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", 0x1000, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="f936b5aeb309b940a058eaaf225515d8525087aa4d6c0de0ea8f042826e29eea6f8ac3e418f52f") perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x0, 0x0, 0x0, 0x42}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000200000000000e0ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f55ee988e6e06c8206ac6939fc404004900c788b277be1cb79b0a4dcf3ed410f6accd3641110bec4e90a634199e07f8f6eb9604000e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea13c9a77e1c89c5082a703fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000200000000005335000000143ea7042ab40c7cb70cc8943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a330100846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850bf895abba14f6fbd7fb5e2a431ab914040000000000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90812a533ce206e7e57a79d6fce424c2200af6c7784a1975fabc0c4dd418c005479ecab19bdfb15a32a4fd67ce446adb431d7e74853b7978639be2463308af07db79240acaf0910300000077d05d988d6efdffdf48dca02113a38300cabf2b5543ffc166955709009e000000000061622718551c20ec23812770d72c700a44e113d17088fdd00600000f7889b8d7044f56ff030000000000006cd4970400cac6f45a6922ded2e29514af463f740586903500090000000000000000be34b10f9d640dd782ac0cbc0abcf72846903243d0d0f4bc7fb0a0d7c5000032daaf281c450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0400f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4bfaf5a6b649dd5f13cd776e6c7c4b5c4b0de20e0c81efb5e392a13cdd2ce219e6733b378553ead4c8cc530b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919a080000000000000004fb996ad919f7e9672ce107000000ad882f2aead166c94500be902ee7dabc768eb9ec13f334aae90981ecaf5f744f22f2e45afe2c9e863fef0ad9d1ac32276cffe5f1fc21390797d0244cf1ce269d10525745caaa3f77d1b80116cb385a0242010000000100000091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e2a9a135c0508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2424ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53b82514493b8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de81121046d84b18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00019be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237743a5b79ad45de2a3c91257f02c2f30f55136628090702f70000d0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a58a0aa9a821667c685492a1689ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4610cf8838b28319e0f79533d87eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507818231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d12775ed0a31bc7b5855880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0017000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d3e661a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbb64d66debf219fa479abf22f3d64fe82e466ea6f278ea00cee8a2088359946e726aef83d9ff9281ab79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d5229467270246ab53616c46edf34c559d3de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd546eb7c32dbecb18a308a0004be94dfab28c2a51dc856df0000000010c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94030000040000000000000000c301985d603403592486204054be3fdda91f9e315886941928e5a8bc1a00e69a98c0a8f7192f6ee93cc4124cf4e7610915efc08c834a44e1d685d6835a40b5bc615949cbcd98d0e68d7eef5d32d5fcc7923d7544fa492aa38717481c55e86dcd7816ad8940bd19953603000000adeb9117e8b94ab422c8d62f858875dccdbc89572231ef5d6df6a9c55f8df763c7c64da7cc017e1e3f5cd4cb9fe6d19b11d4d38239d318016be64dc097982e23462392a0cd05afb2e060fd6424a942ef00dfbd057311aab94f307d10c7a1af0d8e5a0fcb547475d13c0000000000000000f1cc97103d714d1af45790517c4a0f5c6a5024e3359e8d83e3f6edf9e2afb5ab59c7b2b45cfb0a3c1303a98e4ed531ac11cca1cd744b431de74c7cd6533adaa8ec749061b2959d53da626aa189781dc1be4d5d81aebc0cada819895b377d6cf0a7878ba99864ae84464744c605646caf2e06b13eba7ba10acf77d91b2297e9573abb0a4da534d735a223626402b308daf7835780fa6f4e410000000000fb00000000000000000000b1495213060000000000000049584655c4fce8c5bb7c54664aef6d780100358aa54bcb49926c4be9ee4659153d9fa95d07cc4efdab2c355efe8e8d0255d0b748366dafe042d78479c21d832e1431ed6d646d13e8e7230300920a5642bbed1dee9b46b6122f572047ccf3c8edd82660e5d74c52be71d780c30000000000fd00000000000000000000000044ff72f96f084f4b6cdcb1b4a9d8e9f99f1b85497d0c3df704c8a003"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16}, 0x90) (async, rerun: 64) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{}, &(0x7f00000000c0)=0x40000000, &(0x7f0000000100)='%pI4 \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x4, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe8, &(0x7f0000000680)=[{}, {}], 0x10, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x19, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[], 0x0, 0x4a}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async, rerun: 64) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) (async, rerun: 64) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r2, 0x58, &(0x7f0000000380)}, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb6, 0x2, 0x4, 0x42}, 0x8d) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%pB \x00'}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (rerun: 64) 33.153787ms ago: executing program 0 (id=776): bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$ITER_CREATE(0xb, 0x0, 0x0) close(0xffffffffffffffff) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7910031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000ffff00000000ac1414aa3a200007"], 0xfdef) 19.432939ms ago: executing program 0 (id=777): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100000500632f77fb7f0200017f020001be3e7d2a182fff", 0x0, 0x400104, 0x6000000000000000, 0x10c, 0x0, &(0x7f00000008c0)="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"}, 0x31) 0s ago: executing program 0 (id=778): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0xa00, 0x1, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) kernel console output (not intermixed with test programs): 1400 audit(1719992453.390:63): avc: denied { write } for pid=303 comm="sh" path="pipe:[9767]" dev="pipefs" ino=9767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 15.727651][ T23] audit: type=1400 audit(1719992453.390:64): avc: denied { rlimitinh } for pid=303 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.731201][ T23] audit: type=1400 audit(1719992453.390:65): avc: denied { siginh } for pid=303 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.109' (ED25519) to the list of known hosts. [ 22.149232][ T23] audit: type=1400 audit(1719992459.830:66): avc: denied { mounton } for pid=343 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.150687][ T343] cgroup1: Unknown subsys name 'net' [ 22.171683][ T23] audit: type=1400 audit(1719992459.830:67): avc: denied { mount } for pid=343 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.198878][ T343] cgroup1: Unknown subsys name 'net_prio' [ 22.204586][ T343] cgroup1: Unknown subsys name 'devices' [ 22.211191][ T23] audit: type=1400 audit(1719992459.890:68): avc: denied { unmount } for pid=343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.351529][ T343] cgroup1: Unknown subsys name 'hugetlb' [ 22.357136][ T343] cgroup1: Unknown subsys name 'rlimit' [ 22.362875][ T23] audit: type=1400 audit(1719992460.040:69): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 22.540454][ T23] audit: type=1400 audit(1719992460.220:70): avc: denied { setattr } for pid=343 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9238 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.563669][ T23] audit: type=1400 audit(1719992460.220:71): avc: denied { mounton } for pid=343 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.569293][ T346] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.588220][ T23] audit: type=1400 audit(1719992460.220:72): avc: denied { mount } for pid=343 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.619733][ T23] audit: type=1400 audit(1719992460.280:73): avc: denied { relabelto } for pid=346 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.645068][ T23] audit: type=1400 audit(1719992460.280:74): avc: denied { write } for pid=346 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.673751][ T23] audit: type=1400 audit(1719992460.350:75): avc: denied { read } for pid=343 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.699755][ T343] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.876774][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.883721][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.891010][ T353] device bridge_slave_0 entered promiscuous mode [ 22.909561][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.916393][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.923761][ T353] device bridge_slave_1 entered promiscuous mode [ 23.046667][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.053560][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.060876][ T355] device bridge_slave_0 entered promiscuous mode [ 23.081772][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.088703][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.096031][ T355] device bridge_slave_1 entered promiscuous mode [ 23.113813][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.120845][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.127994][ T357] device bridge_slave_0 entered promiscuous mode [ 23.134903][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.141849][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.149269][ T357] device bridge_slave_1 entered promiscuous mode [ 23.159311][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.166144][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.173452][ T356] device bridge_slave_0 entered promiscuous mode [ 23.183573][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.190627][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.198015][ T356] device bridge_slave_1 entered promiscuous mode [ 23.264640][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.271507][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.278674][ T354] device bridge_slave_0 entered promiscuous mode [ 23.306184][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.313051][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.320625][ T354] device bridge_slave_1 entered promiscuous mode [ 23.446186][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.453134][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.460269][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.466997][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.496745][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.503616][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.510732][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.517476][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.541531][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.548366][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.555507][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.562270][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.582387][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.589238][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.596343][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.603135][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.617352][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.624204][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.631323][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.638072][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.685155][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.692485][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.700382][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.707338][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.714477][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.721520][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.728447][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.735411][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.742536][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.749745][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.757168][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.764535][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.785017][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.792271][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.800822][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.807641][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.815257][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.823458][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.830295][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.837409][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.845558][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.852385][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.859741][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.867701][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.874540][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.899069][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.906373][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.914199][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.922345][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.930610][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.937419][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.944796][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.952863][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.961041][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.967855][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.975072][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.982962][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.990782][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.998566][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.023586][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.033185][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.041148][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.049033][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.073658][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.081982][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.089888][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.097673][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.106015][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.113423][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.120681][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.129035][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.149057][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.156878][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.164935][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.173154][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.189047][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.197275][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.205552][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.212399][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.219654][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.227711][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.236021][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.242865][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.250089][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.257928][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.266283][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.274220][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.302232][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.310565][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.318397][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.327764][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.336059][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.343488][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.350955][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.359110][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.367066][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.373943][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.381497][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.389737][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.397814][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.404714][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.412106][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.420213][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.428286][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.436486][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.453068][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.461184][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.480788][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.488771][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.519711][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.527481][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.536136][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.544481][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.552599][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.561057][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.592467][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.602036][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.610349][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.618681][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.627344][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.660321][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.672587][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.684121][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.692774][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.701629][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.726457][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.735595][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.743883][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.752030][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.760343][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.768332][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.776683][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.784821][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.798985][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.806937][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.815062][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.823180][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.831388][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.906967][ T398] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.914040][ T398] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.982054][ T408] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.076074][ T427] cgroup: syz.3.21 (427) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 25.096484][ T427] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 25.133721][ C0] hrtimer: interrupt took 11290 ns [ 25.589429][ T469] syz.0.36 (469) used greatest stack depth: 22840 bytes left [ 26.271857][ T452] syz.4.28 (452) used greatest stack depth: 21464 bytes left [ 26.577276][ T526] bridge0: port 3(veth0) entered blocking state [ 26.599083][ T526] bridge0: port 3(veth0) entered disabled state [ 26.606352][ T526] device veth0 entered promiscuous mode [ 26.809033][ T538] device wg2 entered promiscuous mode [ 27.028577][ T562] [ 27.038930][ T562] ********************************************************** [ 27.059572][ T562] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 27.077188][ T562] ** ** [ 27.127853][ T562] ** trace_printk() being used. Allocating extra memory. ** [ 27.189517][ T562] ** ** [ 27.196746][ T562] ** This means that this is a DEBUG kernel and it is ** [ 27.309333][ T562] ** unsafe for production use. ** [ 27.364548][ T570] device syzkaller0 entered promiscuous mode [ 27.365940][ T562] ** ** [ 27.394467][ T23] kauditd_printk_skb: 39 callbacks suppressed [ 27.394476][ T23] audit: type=1400 audit(1719992465.070:115): avc: denied { read } for pid=569 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.419377][ T562] ** If you see this message and you are not debugging ** [ 27.426580][ T562] ** the kernel, report this immediately to your vendor! ** [ 27.497349][ T562] ** ** [ 27.527562][ T562] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 27.535795][ T562] ********************************************************** [ 27.903050][ T353] syz-executor (353) used greatest stack depth: 19992 bytes left [ 28.005173][ T601] bridge0: port 3(veth0) entered blocking state [ 28.011373][ T601] bridge0: port 3(veth0) entered forwarding state [ 28.017719][ T601] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.024596][ T601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.031703][ T601] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.038794][ T601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.046442][ T601] device bridge0 entered promiscuous mode [ 28.073362][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.091498][ T23] audit: type=1400 audit(1719992465.760:116): avc: denied { create } for pid=602 comm="syz.3.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 28.123943][ T593] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.132913][ T607] FAULT_INJECTION: forcing a failure. [ 28.132913][ T607] name failslab, interval 1, probability 0, space 0, times 1 [ 28.145435][ T607] CPU: 0 PID: 607 Comm: syz.3.91 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 28.154773][ T607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 28.164662][ T607] Call Trace: [ 28.167804][ T607] dump_stack+0x1d8/0x241 [ 28.171971][ T607] ? panic+0x89d/0x89d [ 28.175869][ T607] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 28.181515][ T607] should_fail+0x71f/0x880 [ 28.185767][ T607] ? setup_fault_attr+0x3d0/0x3d0 [ 28.190709][ T607] ? __bpf_redirect+0xa5d/0xe20 [ 28.195411][ T607] ? skb_clone+0x1c0/0x360 [ 28.199654][ T607] should_failslab+0x5/0x20 [ 28.204075][ T607] kmem_cache_alloc+0x28/0x250 [ 28.208675][ T607] skb_clone+0x1c0/0x360 [ 28.212759][ T607] bpf_clone_redirect+0xa2/0x350 [ 28.217529][ T607] bpf_prog_e633e158f8580770+0xf68/0x1000 [ 28.223083][ T607] ? stack_trace_snprint+0x170/0x170 [ 28.228207][ T607] ? __kasan_kmalloc+0x1d9/0x210 [ 28.232980][ T607] ? __kasan_kmalloc+0x171/0x210 [ 28.237748][ T607] ? kmem_cache_alloc+0xd9/0x250 [ 28.242521][ T607] ? build_skb+0x26/0x440 [ 28.246685][ T607] ? bpf_prog_test_run_skb+0x302/0xf00 [ 28.251985][ T607] ? __se_sys_bpf+0x2e37/0xbcb0 [ 28.256669][ T607] ? do_syscall_64+0xca/0x1c0 [ 28.261183][ T607] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 28.267107][ T607] ? ktime_get+0xf9/0x130 [ 28.271261][ T607] bpf_test_run+0x2ae/0x6c0 [ 28.275596][ T607] ? bpf_ctx_init+0x1a0/0x1a0 [ 28.280193][ T607] ? build_skb+0x259/0x440 [ 28.284449][ T607] bpf_prog_test_run_skb+0x73c/0xf00 [ 28.289621][ T607] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 28.295209][ T607] ? __bpf_prog_get+0x296/0x310 [ 28.299892][ T607] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 28.305532][ T607] __se_sys_bpf+0x2e37/0xbcb0 [ 28.310043][ T607] ? 0xffffffffa0040000 [ 28.314040][ T607] ? stack_trace_save+0x1c0/0x1c0 [ 28.318921][ T607] ? __kernel_text_address+0x94/0x100 [ 28.324116][ T607] ? unwind_get_return_address+0x49/0x80 [ 28.329570][ T607] ? arch_stack_walk+0xf5/0x140 [ 28.334282][ T607] ? _kstrtoull+0x390/0x4a0 [ 28.338594][ T607] ? __x64_sys_bpf+0x80/0x80 [ 28.343019][ T607] ? kstrtouint_from_user+0x20a/0x2a0 [ 28.348225][ T607] ? kstrtol_from_user+0x310/0x310 [ 28.353176][ T607] ? get_pid_task+0xde/0x130 [ 28.357600][ T607] ? proc_fail_nth_write+0x20b/0x290 [ 28.362720][ T607] ? proc_fail_nth_read+0x210/0x210 [ 28.367754][ T607] ? proc_fail_nth_read+0x210/0x210 [ 28.372789][ T607] ? memset+0x1f/0x40 [ 28.376608][ T607] ? fsnotify+0x1280/0x1340 [ 28.380949][ T607] ? __kernel_write+0x350/0x350 [ 28.385634][ T607] ? check_preemption_disabled+0x9f/0x320 [ 28.391190][ T607] ? debug_smp_processor_id+0x20/0x20 [ 28.396396][ T607] ? __fsnotify_parent+0x310/0x310 [ 28.401350][ T607] ? __sb_end_write+0xc4/0x120 [ 28.405942][ T607] ? vfs_write+0x41a/0x4e0 [ 28.410194][ T607] ? fput_many+0x15e/0x1b0 [ 28.414449][ T607] ? check_preemption_disabled+0x153/0x320 [ 28.420096][ T607] do_syscall_64+0xca/0x1c0 [ 28.424437][ T607] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 28.430167][ T607] RIP: 0033:0x7f177e25eb99 [ 28.434426][ T607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.453850][ T607] RSP: 002b:00007f177d4e0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 28.462096][ T607] RAX: ffffffffffffffda RBX: 00007f177e3ecf60 RCX: 00007f177e25eb99 [ 28.469992][ T607] RDX: 0000000000000023 RSI: 0000000020000240 RDI: 000000000000000a [ 28.477804][ T607] RBP: 00007f177d4e00a0 R08: 0000000000000000 R09: 0000000000000000 [ 28.485614][ T607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 28.493428][ T607] R13: 000000000000000b R14: 00007f177e3ecf60 R15: 00007ffeb9cec038 [ 28.509296][ T593] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.527099][ T593] device bridge_slave_0 entered promiscuous mode [ 28.540321][ T593] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.555795][ T593] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.569629][ T593] device bridge_slave_1 entered promiscuous mode [ 28.711284][ T593] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.718129][ T593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.725370][ T593] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.732115][ T593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.807007][ T23] audit: type=1400 audit(1719992466.480:117): avc: denied { create } for pid=632 comm="syz.4.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 28.832285][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.843122][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.854342][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.869215][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.881853][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.892234][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.899090][ T415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.920817][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.932040][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.938900][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.946298][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.955987][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.383580][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.399617][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.416252][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.458084][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.470404][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.518158][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.531605][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.541218][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.550578][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.599108][ T9] device bridge_slave_1 left promiscuous mode [ 29.611586][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.629030][ T9] device bridge_slave_0 left promiscuous mode [ 29.635093][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.704283][ T686] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.711342][ T686] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.115711][ T23] audit: type=1400 audit(1719992467.790:118): avc: denied { create } for pid=731 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 30.268685][ T23] audit: type=1400 audit(1719992467.940:119): avc: denied { cpu } for pid=750 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.744257][ T23] audit: type=1400 audit(1719992468.420:120): avc: denied { create } for pid=791 comm="syz.2.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 31.206135][ T23] audit: type=1400 audit(1719992468.880:121): avc: denied { read } for pid=828 comm="syz.4.180" name="ppp" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.228712][ T829] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.242452][ T829] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.277837][ T23] audit: type=1400 audit(1719992468.880:122): avc: denied { open } for pid=828 comm="syz.4.180" path="/dev/ppp" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.395975][ T23] audit: type=1400 audit(1719992468.880:123): avc: denied { ioctl } for pid=828 comm="syz.4.180" path="/dev/ppp" dev="devtmpfs" ino=862 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.778739][ T872] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.796959][ T872] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.914871][ T23] audit: type=1400 audit(1719992469.590:124): avc: denied { create } for pid=890 comm="syz.4.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 32.043213][ T914] device bridge_slave_1 left promiscuous mode [ 32.055155][ T914] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.069737][ T914] device bridge_slave_0 left promiscuous mode [ 32.076149][ T914] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.102549][ T933] FAULT_INJECTION: forcing a failure. [ 32.102549][ T933] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 32.115551][ T933] CPU: 0 PID: 933 Comm: syz.3.225 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 32.125001][ T933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 32.134894][ T933] Call Trace: [ 32.138027][ T933] dump_stack+0x1d8/0x241 [ 32.142194][ T933] ? panic+0x89d/0x89d [ 32.146094][ T933] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 32.151735][ T933] ? 0xffffffffa0040000 [ 32.155727][ T933] ? is_bpf_text_address+0x24c/0x260 [ 32.160852][ T933] should_fail+0x71f/0x880 [ 32.165336][ T933] ? setup_fault_attr+0x3d0/0x3d0 [ 32.170183][ T933] __alloc_pages_nodemask+0x1b4/0x840 [ 32.175386][ T933] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 32.180762][ T933] ? __kasan_slab_free+0x233/0x270 [ 32.185710][ T933] ? __kasan_kmalloc+0x1d9/0x210 [ 32.190482][ T933] ? __kasan_kmalloc+0x171/0x210 [ 32.195256][ T933] ? kmem_cache_alloc+0xd9/0x250 [ 32.200030][ T933] ? skb_clone+0x1c0/0x360 [ 32.204284][ T933] ? bpf_clone_redirect+0xa2/0x350 [ 32.209235][ T933] alloc_slab_page+0x39/0x3c0 [ 32.213744][ T933] new_slab+0x97/0x440 [ 32.217652][ T933] ___slab_alloc+0x2fe/0x490 [ 32.222078][ T933] ? memcpy+0x38/0x50 [ 32.225895][ T933] ? bpf_clone_redirect+0x110/0x350 [ 32.230930][ T933] ? setup_fault_attr+0x3d0/0x3d0 [ 32.235787][ T933] ? bpf_clone_redirect+0x110/0x350 [ 32.240824][ T933] __slab_alloc+0x62/0xa0 [ 32.244989][ T933] ? alloc_skb_for_msg+0x220/0x220 [ 32.249939][ T933] __kmalloc_track_caller+0x16d/0x2b0 [ 32.255143][ T933] ? bpf_clone_redirect+0x110/0x350 [ 32.260180][ T933] ? bpf_clone_redirect+0x110/0x350 [ 32.265211][ T933] pskb_expand_head+0x10c/0x10b0 [ 32.269990][ T933] ? skb_ensure_writable+0x2ae/0x420 [ 32.275112][ T933] bpf_clone_redirect+0x110/0x350 [ 32.279970][ T933] bpf_prog_e633e158f8580770+0xc6f/0x1000 [ 32.285526][ T933] ? rcu_preempt_deferred_qs_irqrestore+0x7a2/0xb50 [ 32.292073][ T933] ? kmem_cache_alloc+0xd9/0x250 [ 32.296836][ T933] ? build_skb+0x26/0x440 [ 32.300995][ T933] ? bpf_prog_test_run_skb+0x302/0xf00 [ 32.306290][ T933] ? __se_sys_bpf+0x2e37/0xbcb0 [ 32.310978][ T933] ? rcu_read_unlock_special+0x10b/0x5a0 [ 32.316704][ T933] ? preempt_schedule+0xd9/0xe0 [ 32.321390][ T933] ? schedule_preempt_disabled+0x20/0x20 [ 32.326858][ T933] ? __rcu_read_unlock+0x110/0x110 [ 32.331808][ T933] ? ktime_get+0xf9/0x130 [ 32.335971][ T933] bpf_test_run+0x2ae/0x6c0 [ 32.340317][ T933] ? bpf_ctx_init+0x1a0/0x1a0 [ 32.344823][ T933] ? build_skb+0x259/0x440 [ 32.349078][ T933] bpf_prog_test_run_skb+0x73c/0xf00 [ 32.354288][ T933] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 32.360056][ T933] ? __bpf_prog_get+0x296/0x310 [ 32.364908][ T933] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 32.370533][ T933] __se_sys_bpf+0x2e37/0xbcb0 [ 32.375045][ T933] ? 0xffffffffa0040000 [ 32.379036][ T933] ? stack_trace_save+0x1c0/0x1c0 [ 32.384010][ T933] ? __kernel_text_address+0x94/0x100 [ 32.389219][ T933] ? unwind_get_return_address+0x49/0x80 [ 32.394686][ T933] ? arch_stack_walk+0xf5/0x140 [ 32.399396][ T933] ? _kstrtoull+0x390/0x4a0 [ 32.403713][ T933] ? __x64_sys_bpf+0x80/0x80 [ 32.408141][ T933] ? kstrtouint_from_user+0x20a/0x2a0 [ 32.413346][ T933] ? kstrtol_from_user+0x310/0x310 [ 32.418302][ T933] ? get_pid_task+0xde/0x130 [ 32.422720][ T933] ? proc_fail_nth_write+0x20b/0x290 [ 32.427838][ T933] ? proc_fail_nth_read+0x210/0x210 [ 32.433046][ T933] ? proc_fail_nth_read+0x210/0x210 [ 32.438083][ T933] ? memset+0x1f/0x40 [ 32.441900][ T933] ? fsnotify+0x1280/0x1340 [ 32.446241][ T933] ? __kernel_write+0x350/0x350 [ 32.450930][ T933] ? check_preemption_disabled+0x9f/0x320 [ 32.456616][ T933] ? debug_smp_processor_id+0x20/0x20 [ 32.461802][ T933] ? __fsnotify_parent+0x310/0x310 [ 32.466749][ T933] ? __sb_end_write+0xc4/0x120 [ 32.471348][ T933] ? vfs_write+0x41a/0x4e0 [ 32.475601][ T933] ? fput_many+0x15e/0x1b0 [ 32.479852][ T933] ? check_preemption_disabled+0x153/0x320 [ 32.485502][ T933] do_syscall_64+0xca/0x1c0 [ 32.489840][ T933] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 32.495574][ T933] RIP: 0033:0x7f177e25eb99 [ 32.499818][ T933] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.519256][ T933] RSP: 002b:00007f177d4e0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 32.527501][ T933] RAX: ffffffffffffffda RBX: 00007f177e3ecf60 RCX: 00007f177e25eb99 [ 32.535315][ T933] RDX: 0000000000000023 RSI: 0000000020000240 RDI: 000000000000000a [ 32.543122][ T933] RBP: 00007f177d4e00a0 R08: 0000000000000000 R09: 0000000000000000 [ 32.550936][ T933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.558745][ T933] R13: 000000000000000b R14: 00007f177e3ecf60 R15: 00007ffeb9cec038 [ 32.854265][ T23] audit: type=1400 audit(1719992470.530:125): avc: denied { create } for pid=982 comm="syz.3.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 33.100800][ T1015] bridge0: port 3(veth0) entered disabled state [ 33.106994][ T1015] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.113915][ T1015] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.122940][ T1015] device bridge0 left promiscuous mode [ 33.342324][ T1049] device syzkaller0 entered promiscuous mode [ 33.366477][ T1049] device syzkaller0 left promiscuous mode [ 33.410719][ T23] audit: type=1400 audit(1719992471.090:126): avc: denied { create } for pid=1054 comm="syz.2.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 33.452759][ T1065] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 33.935270][ T23] audit: type=1400 audit(1719992471.610:127): avc: denied { create } for pid=1129 comm="syz.4.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 33.992155][ T23] audit: type=1400 audit(1719992471.670:128): avc: denied { create } for pid=1129 comm="syz.4.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 34.173082][ T1180] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 34.217147][ T1188] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.224067][ T1188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.231600][ T1188] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.238499][ T1188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.247960][ T1188] device bridge0 entered promiscuous mode [ 34.328470][ T1208] ip6_tunnel: non-ECT from fe08:000e:4000:0200:875a:6596:9ff5:7b00 with DS=0x31 [ 34.427874][ T1226] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.435606][ T1226] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.463929][ T1226] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.470860][ T1226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.478230][ T1226] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.485132][ T1226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.494441][ T1226] device bridge0 entered promiscuous mode [ 34.648910][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.200017][ T23] audit: type=1400 audit(1719992472.880:129): avc: denied { ioctl } for pid=1340 comm="syz.1.393" path="uts:[4026532367]" dev="nsfs" ino=4026532367 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 35.731610][ T1437] FAULT_INJECTION: forcing a failure. [ 35.731610][ T1437] name failslab, interval 1, probability 0, space 0, times 0 [ 35.744062][ T1437] CPU: 0 PID: 1437 Comm: syz.0.435 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 35.753548][ T1437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 35.763438][ T1437] Call Trace: [ 35.766573][ T1437] dump_stack+0x1d8/0x241 [ 35.770733][ T1437] ? panic+0x89d/0x89d [ 35.774642][ T1437] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 35.780295][ T1437] ? bpf_trace_run2+0x129/0x2d0 [ 35.784974][ T1437] ? bpf_trace_run1+0x250/0x250 [ 35.789682][ T1437] ? __bpf_redirect+0xa5d/0xe20 [ 35.794343][ T1437] should_fail+0x71f/0x880 [ 35.798597][ T1437] ? setup_fault_attr+0x3d0/0x3d0 [ 35.803456][ T1437] ? __bpf_redirect+0xa5d/0xe20 [ 35.808139][ T1437] ? skb_clone+0x1c0/0x360 [ 35.812392][ T1437] should_failslab+0x5/0x20 [ 35.816734][ T1437] kmem_cache_alloc+0x28/0x250 [ 35.821332][ T1437] skb_clone+0x1c0/0x360 [ 35.825417][ T1437] bpf_clone_redirect+0xa2/0x350 [ 35.830191][ T1437] bpf_prog_e633e158f8580770+0xc6d/0x1000 [ 35.835745][ T1437] ? stack_trace_snprint+0x170/0x170 [ 35.840863][ T1437] ? __kasan_kmalloc+0x1d9/0x210 [ 35.845634][ T1437] ? __kasan_kmalloc+0x171/0x210 [ 35.850407][ T1437] ? kmem_cache_alloc+0xd9/0x250 [ 35.855182][ T1437] ? build_skb+0x26/0x440 [ 35.859350][ T1437] ? bpf_prog_test_run_skb+0x302/0xf00 [ 35.864646][ T1437] ? __se_sys_bpf+0x2e37/0xbcb0 [ 35.869328][ T1437] ? do_syscall_64+0xca/0x1c0 [ 35.873845][ T1437] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 35.879759][ T1437] ? ktime_get+0xf9/0x130 [ 35.883912][ T1437] bpf_test_run+0x2ae/0x6c0 [ 35.888252][ T1437] ? bpf_ctx_init+0x1a0/0x1a0 [ 35.892762][ T1437] ? build_skb+0x259/0x440 [ 35.897015][ T1437] bpf_prog_test_run_skb+0x73c/0xf00 [ 35.902141][ T1437] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 35.907779][ T1437] ? __bpf_prog_get+0x296/0x310 [ 35.912470][ T1437] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 35.918105][ T1437] __se_sys_bpf+0x2e37/0xbcb0 [ 35.922625][ T1437] ? 0xffffffffa0040000 [ 35.926614][ T1437] ? stack_trace_save+0x1c0/0x1c0 [ 35.931477][ T1437] ? __kernel_text_address+0x94/0x100 [ 35.936680][ T1437] ? unwind_get_return_address+0x49/0x80 [ 35.942148][ T1437] ? arch_stack_walk+0xf5/0x140 [ 35.946834][ T1437] ? _kstrtoull+0x390/0x4a0 [ 35.951174][ T1437] ? __x64_sys_bpf+0x80/0x80 [ 35.955599][ T1437] ? kstrtouint_from_user+0x20a/0x2a0 [ 35.960807][ T1437] ? kstrtol_from_user+0x310/0x310 [ 35.965755][ T1437] ? get_pid_task+0xde/0x130 [ 35.970181][ T1437] ? proc_fail_nth_write+0x20b/0x290 [ 35.975300][ T1437] ? strncpy_from_unsafe+0x210/0x270 [ 35.980425][ T1437] ? proc_fail_nth_read+0x210/0x210 [ 35.985461][ T1437] ? proc_fail_nth_read+0x210/0x210 [ 35.990491][ T1437] ? memset+0x1f/0x40 [ 35.994307][ T1437] ? fsnotify+0x1280/0x1340 [ 35.998649][ T1437] ? __kernel_write+0x350/0x350 [ 36.003337][ T1437] ? check_preemption_disabled+0x9f/0x320 [ 36.008905][ T1437] ? debug_smp_processor_id+0x20/0x20 [ 36.014097][ T1437] ? __fsnotify_parent+0x310/0x310 [ 36.019048][ T1437] ? __sb_end_write+0xc4/0x120 [ 36.023647][ T1437] ? vfs_write+0x41a/0x4e0 [ 36.027898][ T1437] ? fput_many+0x15e/0x1b0 [ 36.032148][ T1437] ? check_preemption_disabled+0x153/0x320 [ 36.037799][ T1437] do_syscall_64+0xca/0x1c0 [ 36.042138][ T1437] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 36.047878][ T1437] RIP: 0033:0x7f23661e0b99 [ 36.052114][ T1437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.071554][ T1437] RSP: 002b:00007f2365462048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.079798][ T1437] RAX: ffffffffffffffda RBX: 00007f236636ef60 RCX: 00007f23661e0b99 [ 36.087612][ T1437] RDX: 0000000000000023 RSI: 0000000020000240 RDI: 000000000000000a [ 36.095420][ T1437] RBP: 00007f23654620a0 R08: 0000000000000000 R09: 0000000000000000 [ 36.103228][ T1437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 36.111042][ T1437] R13: 000000000000000b R14: 00007f236636ef60 R15: 00007ffdfcd462e8 [ 36.358250][ T1465] device syzkaller0 entered promiscuous mode [ 36.877505][ T1512] device syzkaller0 entered promiscuous mode [ 38.144777][ T1602] device syzkaller0 entered promiscuous mode [ 38.996185][ T23] audit: type=1400 audit(1719992476.670:130): avc: denied { create } for pid=1694 comm="syz.0.541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 39.667858][ T1763] device sit0 entered promiscuous mode [ 39.718316][ T23] audit: type=1400 audit(1719992477.390:131): avc: denied { write } for pid=1762 comm="syz.4.571" name="ppp" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.827850][ T23] audit: type=1400 audit(1719992477.460:132): avc: denied { create } for pid=1777 comm="syz.3.576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.247154][ T1812] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.254122][ T1812] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.367352][ T1812] device bridge0 left promiscuous mode [ 40.396695][ T23] audit: type=1400 audit(1719992478.070:133): avc: denied { create } for pid=1809 comm="syz.3.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 40.484684][ T23] audit: type=1400 audit(1719992478.070:134): avc: denied { create } for pid=1809 comm="syz.3.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 43.569689][ T2017] device syzkaller0 entered promiscuous mode [ 44.161893][ T2047] device syzkaller0 entered promiscuous mode [ 44.826056][ T23] audit: type=1400 audit(1719992482.500:135): avc: denied { create } for pid=2111 comm="syz.2.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 44.870858][ T2112] O3ãc¤±: renamed from bridge_slave_0 [ 45.388144][ T2193] syz.4.738[2193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.388192][ T2193] syz.4.738[2193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.883838][ T2254] device syzkaller0 entered promiscuous mode [ 46.023067][ T2279] device syzkaller0 entered promiscuous mode [ 46.179908][ T2253] ================================================================== [ 46.187794][ T2253] BUG: KASAN: use-after-free in detach_if_pending+0x160/0x360 [ 46.195070][ T2253] Write of size 8 at addr ffff8881cfa5f1c0 by task syz.2.765/2253 [ 46.202704][ T2253] [ 46.204877][ T2253] CPU: 1 PID: 2253 Comm: syz.2.765 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 46.214605][ T2253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 46.224491][ T2253] Call Trace: [ 46.227630][ T2253] dump_stack+0x1d8/0x241 [ 46.231783][ T2253] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 46.237511][ T2253] ? printk+0xd1/0x111 [ 46.241765][ T2253] ? detach_if_pending+0x160/0x360 [ 46.246710][ T2253] ? wake_up_klogd+0xb2/0xf0 [ 46.251137][ T2253] ? detach_if_pending+0x160/0x360 [ 46.256089][ T2253] print_address_description+0x8c/0x600 [ 46.261464][ T2253] ? panic+0x89d/0x89d [ 46.265379][ T2253] ? detach_if_pending+0x160/0x360 [ 46.270315][ T2253] __kasan_report+0xf3/0x120 [ 46.274744][ T2253] ? detach_if_pending+0x160/0x360 [ 46.279691][ T2253] kasan_report+0x30/0x60 [ 46.283857][ T2253] detach_if_pending+0x160/0x360 [ 46.288632][ T2253] del_timer_sync+0x13c/0x230 [ 46.293144][ T2253] ? try_to_del_timer_sync+0x150/0x150 [ 46.298440][ T2253] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 46.303474][ T2253] tun_flow_uninit+0x2c/0x280 [ 46.308000][ T2253] ? free_percpu+0x359/0x910 [ 46.312426][ T2253] tun_free_netdev+0x77/0x190 [ 46.316929][ T2253] ? tun_xdp+0x3f0/0x3f0 [ 46.321020][ T2253] netdev_run_todo+0xb7f/0xdf0 [ 46.325607][ T2253] ? netdev_refcnt_read+0x1c0/0x1c0 [ 46.330647][ T2253] ? kfree+0x123/0x370 [ 46.334543][ T2253] tun_chr_close+0xc1/0x130 [ 46.338883][ T2253] ? tun_chr_open+0x500/0x500 [ 46.343396][ T2253] __fput+0x262/0x680 [ 46.347238][ T2253] task_work_run+0x140/0x170 [ 46.351654][ T2253] exit_to_usermode_loop+0x190/0x1a0 [ 46.356763][ T2253] prepare_exit_to_usermode+0x199/0x200 [ 46.362145][ T2253] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 46.367873][ T2253] RIP: 0033:0x7fafff06f8ca [ 46.372124][ T2253] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 73 8a 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 d3 8a 02 00 8b 44 24 [ 46.391574][ T2253] RSP: 002b:00007ffeb236cfe0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 46.399808][ T2253] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fafff06f8ca [ 46.407618][ T2253] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 46.415436][ T2253] RBP: 00007fafff200a60 R08: 0000000000000006 R09: 0000001eb236d32f [ 46.423244][ T2253] R10: 00000000003ffba8 R11: 0000000000000293 R12: 000000000000b5a4 [ 46.431499][ T2253] R13: 0000000000000032 R14: 00007fafff200a60 R15: 00007fafff1ff110 [ 46.439312][ T2253] [ 46.441472][ T2253] The buggy address belongs to the page: [ 46.446953][ T2253] page:ffffea00073e97c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 46.455879][ T2253] flags: 0x8000000000000000() [ 46.460393][ T2253] raw: 8000000000000000 0000000000000000 dead000000000122 0000000000000000 [ 46.468812][ T2253] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 46.477227][ T2253] page dumped because: kasan: bad access detected [ 46.483492][ T2253] page_owner tracks the page as freed [ 46.488692][ T2253] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x146dc0(GFP_USER|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_ZERO) [ 46.503112][ T2253] prep_new_page+0x18f/0x370 [ 46.507520][ T2253] get_page_from_freelist+0x2d13/0x2d90 [ 46.512902][ T2253] __alloc_pages_nodemask+0x393/0x840 [ 46.518111][ T2253] kmalloc_order_trace+0x2a/0x100 [ 46.522968][ T2253] kvmalloc_node+0x7e/0xf0 [ 46.527222][ T2253] alloc_netdev_mqs+0x85/0xc70 [ 46.531822][ T2253] tun_set_iff+0x51f/0xdc0 [ 46.536074][ T2253] __tun_chr_ioctl+0x8a9/0x1d00 [ 46.540762][ T2253] do_vfs_ioctl+0x742/0x1720 [ 46.545186][ T2253] __x64_sys_ioctl+0xd4/0x110 [ 46.549700][ T2253] do_syscall_64+0xca/0x1c0 [ 46.554053][ T2253] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 46.559767][ T2253] page last free stack trace: [ 46.564289][ T2253] __free_pages_ok+0x847/0x950 [ 46.568880][ T2253] __free_pages+0x91/0x140 [ 46.573135][ T2253] device_release+0x6b/0x190 [ 46.577567][ T2253] kobject_put+0x1e6/0x2f0 [ 46.581812][ T2253] tun_set_iff+0x870/0xdc0 [ 46.586068][ T2253] __tun_chr_ioctl+0x8a9/0x1d00 [ 46.590756][ T2253] do_vfs_ioctl+0x742/0x1720 [ 46.595179][ T2253] __x64_sys_ioctl+0xd4/0x110 [ 46.599702][ T2253] do_syscall_64+0xca/0x1c0 [ 46.604036][ T2253] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 46.609846][ T2253] [ 46.612014][ T2253] Memory state around the buggy address: [ 46.617486][ T2253] ffff8881cfa5f080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 46.625394][ T2253] ffff8881cfa5f100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 46.633284][ T2253] >ffff8881cfa5f180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 46.641178][ T2253] ^ [ 46.647169][ T2253] ffff8881cfa5f200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 46.655065][ T2253] ffff8881cfa5f280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 46.663049][ T2253] ================================================================== [ 46.670947][ T2253] Disabling lock debugging due to kernel taint