last executing test programs: 2m17.126976214s ago: executing program 0 (id=1142): perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2m17.113127115s ago: executing program 0 (id=1143): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 2m17.056525951s ago: executing program 0 (id=1144): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x4, 0x62, 0x0, 0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x7f, 0xfffffffffffffff9}, 0xa080, 0x9, 0x4, 0x1, 0x56, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5}, r2, 0x3, 0xffffffffffffffff, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_procs(r3, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) getpid() 2m16.911548894s ago: executing program 0 (id=1148): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xe23, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)) 2m16.815830113s ago: executing program 0 (id=1149): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) gettid() r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000c) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) 2m16.029299005s ago: executing program 0 (id=1165): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r1}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) write$cgroup_subtree(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) 2m5.552804921s ago: executing program 3 (id=1277): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000160000000000000000850000006100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2m5.481543377s ago: executing program 3 (id=1278): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r2, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 2m5.046043817s ago: executing program 3 (id=1279): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x6a, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x5b, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001200)={r2, r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f0000000580)={0x0, r0}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 2m5.008596431s ago: executing program 3 (id=1280): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2m4.946596466s ago: executing program 3 (id=1281): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r1}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) write$cgroup_subtree(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) 2m4.945710916s ago: executing program 3 (id=1282): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r1}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) write$cgroup_subtree(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) 12.985185805s ago: executing program 4 (id=1963): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) 10.562454376s ago: executing program 4 (id=1963): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) 8.820121425s ago: executing program 2 (id=2175): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x6, [@func={0x4, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0xfffffffe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRES32=r2, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r3}, 0x10) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETDEBUG(r4, 0x400454c9, &(0x7f00000002c0)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 8.245420577s ago: executing program 2 (id=2183): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) 8.198550722s ago: executing program 1 (id=2184): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x9, 0xd, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0x1, 0x8, 0x8, 0xfffffffffffffff8, 0x8}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0xd}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0xa}, @ldst={0x0, 0x2, 0x2, 0xa, 0xb, 0x1, 0x4}]}, &(0x7f0000000340)='GPL\x00', 0x8, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x18, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000840)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xe, 0xf, 0xed2f}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000008c0)=[r0, 0xffffffffffffffff, r0, r0, r1, r1, r0, r1], &(0x7f0000000900)=[{0x0, 0x4, 0x7, 0xb}, {0x5, 0x3, 0x10, 0x2}, {0x3, 0x2, 0x5}, {0x1, 0x4, 0x8, 0xc}, {0x5, 0x4, 0xe}, {0x4, 0x4, 0x4, 0x8}], 0x10, 0x9, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r5, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b703000000000083"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b7030000fdffffff8500000071"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x70000000, 0x0, 0x3f00, 0x0, 0x0, 0x1000, 0xff600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000}, 0x3b) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r9, 0x8982, 0x20000000) 7.711782186s ago: executing program 2 (id=2185): bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000010000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000f879106500000000007b0a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xcf, &(0x7f0000000080)=""/207, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0xba98575a95aeb70d) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) 7.66820349s ago: executing program 1 (id=2186): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800eeffff78a5755edc30ea6380080018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 7.649506372s ago: executing program 1 (id=2187): socketpair(0x1d, 0x800, 0x8, &(0x7f0000001800)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="000000000000000007000000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cc600000a2030000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="feffffff0400"/28], 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580), &(0x7f00000008c0)='%ps \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) sendmsg$tipc(r3, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 7.620878025s ago: executing program 4 (id=1963): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) 5.780947983s ago: executing program 1 (id=2188): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x4, 0x62, 0x0, 0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x7f, 0xfffffffffffffff9}, 0xa080, 0x9, 0x4, 0x1, 0x56, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f0000000080)='ns/net\x00') 5.780387643s ago: executing program 2 (id=2189): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfd, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff40000000000000000", 0x0, 0x24, 0x60000000}, 0x50) 5.743687176s ago: executing program 2 (id=2190): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0xc, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0xcfa4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0xfffffff6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0xfffffdd7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 5.629521207s ago: executing program 1 (id=2191): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000008de7f1909bb3c6d7850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1e, 0x0, 0x6, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001c80)={r1, 0x58, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)=@generic={&(0x7f0000001d40)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x1e, &(0x7f0000001a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, @generic={0xa9, 0x4, 0xe, 0x4, 0x4}, @jmp={0x5, 0x0, 0x2, 0x6, 0x2, 0x100, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @jmp={0x5, 0x1, 0x2, 0x8, 0x5, 0x1, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000980)='GPL\x00', 0x3, 0x91, &(0x7f0000001b40)=""/145, 0x41100, 0x32, '\x00', r4, 0x17, r2, 0x8, &(0x7f0000001cc0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001d00)={0x4, 0xa, 0x5, 0x5}, 0x10, 0x102e2, 0xffffffffffffffff, 0x5, &(0x7f0000001dc0)=[r5], &(0x7f0000001e00)=[{0x3, 0x2, 0xe, 0x4}, {0x0, 0x4, 0xc, 0x3}, {0x3, 0x3, 0x4, 0xb}, {0x4, 0x5, 0xa, 0x3}, {0x2, 0x2, 0x6, 0xc}], 0x10, 0xf, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r7}, &(0x7f00000008c0), &(0x7f0000000900)=r6}, 0x20) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r8}, &(0x7f0000000200), &(0x7f0000000280)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500f0ff00000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x91, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x29, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8940, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r12, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r11}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 5.560440383s ago: executing program 1 (id=2192): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x6a, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x5b, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001200)={r2, r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f0000000580)={0x0, r0}, 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 5.553636243s ago: executing program 2 (id=2193): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 4.770503835s ago: executing program 4 (id=1963): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) 2.41060031s ago: executing program 4 (id=1963): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) 0s ago: executing program 4 (id=1963): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x2a, 0x1, 0x24, &(0x7f00000003c0)) kernel console output (not intermixed with test programs): s 0 [ 128.381838][ T3548] CPU: 1 PID: 3548 Comm: syz.4.1022 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 128.391388][ T3548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 128.401283][ T3548] Call Trace: [ 128.404406][ T3548] [ 128.407182][ T3548] dump_stack_lvl+0x151/0x1b7 [ 128.411695][ T3548] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 128.416990][ T3548] ? __kasan_check_write+0x14/0x20 [ 128.421939][ T3548] dump_stack+0x15/0x1c [ 128.425928][ T3548] should_fail_ex+0x3d0/0x520 [ 128.430445][ T3548] should_fail+0xb/0x10 [ 128.434434][ T3548] should_fail_usercopy+0x1a/0x20 [ 128.439296][ T3548] _copy_to_user+0x1e/0x90 [ 128.443550][ T3548] simple_read_from_buffer+0xc7/0x150 [ 128.448758][ T3548] proc_fail_nth_read+0x1a3/0x210 [ 128.453617][ T3548] ? proc_fault_inject_write+0x390/0x390 [ 128.459082][ T3548] ? fsnotify_perm+0x470/0x5d0 [ 128.463683][ T3548] ? security_file_permission+0x86/0xb0 [ 128.469066][ T3548] ? proc_fault_inject_write+0x390/0x390 [ 128.474533][ T3548] vfs_read+0x26c/0xad0 [ 128.478530][ T3548] ? kernel_read+0x1f0/0x1f0 [ 128.482948][ T3548] ? mutex_lock+0xb1/0x1e0 [ 128.487202][ T3548] ? bit_wait_io_timeout+0x120/0x120 [ 128.492324][ T3548] ? __fdget_pos+0x2e2/0x390 [ 128.496747][ T3548] ? ksys_read+0x77/0x2c0 [ 128.500943][ T3548] ksys_read+0x199/0x2c0 [ 128.504991][ T3548] ? __kasan_check_write+0x14/0x20 [ 128.509940][ T3548] ? vfs_write+0xeb0/0xeb0 [ 128.514192][ T3548] ? debug_smp_processor_id+0x17/0x20 [ 128.519401][ T3548] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 128.525306][ T3548] __x64_sys_read+0x7b/0x90 [ 128.529642][ T3548] x64_sys_call+0x28/0x9a0 [ 128.533895][ T3548] do_syscall_64+0x3b/0xb0 [ 128.538148][ T3548] ? clear_bhb_loop+0x55/0xb0 [ 128.542659][ T3548] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 128.548388][ T3548] RIP: 0033:0x7f7123b7c93c [ 128.552643][ T3548] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 128.572083][ T3548] RSP: 002b:00007f71248a3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 128.580328][ T3548] RAX: ffffffffffffffda RBX: 00007f7123d36130 RCX: 00007f7123b7c93c [ 128.588137][ T3548] RDX: 000000000000000f RSI: 00007f71248a30a0 RDI: 000000000000000d [ 128.595950][ T3548] RBP: 00007f71248a3090 R08: 0000000000000000 R09: 0000000000000000 [ 128.603759][ T3548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.611571][ T3548] R13: 0000000000000001 R14: 00007f7123d36130 R15: 00007fff5e6e3148 [ 128.619387][ T3548] [ 130.874996][ T3623] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 130.880464][ T3623] dvmrp1: linktype set to 805 [ 134.246783][ T3768] device wg2 left promiscuous mode [ 135.424723][ T3817] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 135.452796][ T3817] dvmrp1: linktype set to 805 [ 137.558228][ T3891] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 137.591888][ T3891] dvmrp1: linktype set to 805 [ 138.507163][ T3969] device syzkaller0 entered promiscuous mode [ 139.683890][ T28] audit: type=1400 audit(1726256228.431:146): avc: denied { create } for pid=4026 comm="syz.3.1184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 140.856174][ T4066] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 140.864388][ T4066] dvmrp1: linktype set to 805 [ 141.004234][ T4060] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 141.019715][ T4060] dvmrp1: linktype set to 805 [ 141.287046][ T4084] FAULT_INJECTION: forcing a failure. [ 141.287046][ T4084] name failslab, interval 1, probability 0, space 0, times 0 [ 141.316512][ T4084] CPU: 0 PID: 4084 Comm: syz.3.1202 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 141.326066][ T4084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 141.335959][ T4084] Call Trace: [ 141.339081][ T4084] [ 141.341860][ T4084] dump_stack_lvl+0x151/0x1b7 [ 141.346373][ T4084] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 141.351668][ T4084] ? queued_write_lock_slowpath+0x500/0x547 [ 141.357397][ T4084] dump_stack+0x15/0x1c [ 141.361385][ T4084] should_fail_ex+0x3d0/0x520 [ 141.365901][ T4084] ? prepare_creds+0x2f/0x6a0 [ 141.370414][ T4084] __should_failslab+0xaf/0xf0 [ 141.375015][ T4084] should_failslab+0x9/0x20 [ 141.379356][ T4084] kmem_cache_alloc+0x3b/0x2c0 [ 141.383953][ T4084] ? __kasan_check_write+0x14/0x20 [ 141.388899][ T4084] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 141.394195][ T4084] prepare_creds+0x2f/0x6a0 [ 141.398534][ T4084] copy_creds+0xf0/0x630 [ 141.402618][ T4084] copy_process+0x855/0x3530 [ 141.407041][ T4084] ? __kasan_check_write+0x14/0x20 [ 141.411987][ T4084] ? proc_fail_nth_write+0x20b/0x290 [ 141.417107][ T4084] ? proc_fail_nth_read+0x210/0x210 [ 141.422141][ T4084] ? vfs_write+0x2a5/0xeb0 [ 141.426394][ T4084] ? preempt_count_add+0xcb/0x1a0 [ 141.431256][ T4084] ? idle_dummy+0x10/0x10 [ 141.435418][ T4084] ? vfs_write+0xbb3/0xeb0 [ 141.439673][ T4084] kernel_clone+0x229/0x890 [ 141.444018][ T4084] ? __kasan_check_write+0x14/0x20 [ 141.448958][ T4084] ? mutex_unlock+0xb2/0x260 [ 141.453384][ T4084] ? create_io_thread+0x180/0x180 [ 141.458249][ T4084] __x64_sys_clone+0x231/0x280 [ 141.462846][ T4084] ? __do_sys_vfork+0x110/0x110 [ 141.467538][ T4084] ? syscall_enter_from_user_mode+0x19/0x190 [ 141.473356][ T4084] x64_sys_call+0x1b0/0x9a0 [ 141.477686][ T4084] do_syscall_64+0x3b/0xb0 [ 141.481938][ T4084] ? clear_bhb_loop+0x55/0xb0 [ 141.486451][ T4084] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 141.492183][ T4084] RIP: 0033:0x7f891957def9 [ 141.496434][ T4084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.515876][ T4084] RSP: 002b:00007f891a406fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 141.524121][ T4084] RAX: ffffffffffffffda RBX: 00007f8919735f80 RCX: 00007f891957def9 [ 141.531932][ T4084] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 141.539743][ T4084] RBP: 00007f891a407090 R08: 0000000000000000 R09: 0000000000000000 [ 141.547552][ T4084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.555365][ T4084] R13: 0000000000000000 R14: 00007f8919735f80 R15: 00007ffdedf77c68 [ 141.563182][ T4084] [ 142.549051][ T4106] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 142.567464][ T4106] dvmrp1: linktype set to 805 [ 142.586969][ T4116] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 142.592310][ T4116] dvmrp1: linktype set to 805 [ 144.066356][ T4173] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 144.071795][ T4173] dvmrp1: linktype set to 805 [ 146.718189][ T4246] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 146.728449][ T4246] dvmrp1: linktype set to 805 [ 148.608312][ T294] syz-executor (294) used greatest stack depth: 21200 bytes left [ 149.205038][ T4316] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 149.211412][ T4316] dvmrp1: linktype set to 805 [ 149.219825][ T4330] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.226923][ T4330] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.234208][ T4330] device bridge_slave_0 entered promiscuous mode [ 149.297961][ T4352] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 149.303339][ T4352] dvmrp1: linktype set to 805 [ 149.317463][ T4330] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.324390][ T4330] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.331687][ T4330] device bridge_slave_1 entered promiscuous mode [ 149.398475][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.406004][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.427341][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.435496][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.443994][ T2915] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.450863][ T2915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.458277][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.467268][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.475308][ T2915] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.482172][ T2915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.490912][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.498867][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.506957][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.514842][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.551016][ T4330] device veth0_vlan entered promiscuous mode [ 149.567727][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.575997][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.591623][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.610455][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.624669][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.932078][ T4330] device veth1_macvtap entered promiscuous mode [ 149.940359][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.952505][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.971767][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.990980][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.992675][ T28] audit: type=1400 audit(1726256238.741:147): avc: denied { mounton } for pid=4330 comm="syz-executor" path="/root/syzkaller.SDs70N/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 150.000406][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.034481][ T28] audit: type=1400 audit(1726256238.741:148): avc: denied { mount } for pid=4330 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 150.066090][ T28] audit: type=1400 audit(1726256238.781:149): avc: denied { mounton } for pid=4330 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 150.400954][ T4400] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 150.406254][ T4400] dvmrp1: linktype set to 805 [ 154.654173][ T4553] FAULT_INJECTION: forcing a failure. [ 154.654173][ T4553] name failslab, interval 1, probability 0, space 0, times 0 [ 154.673712][ T4553] CPU: 1 PID: 4553 Comm: syz.1.1352 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 154.683255][ T4553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 154.693147][ T4553] Call Trace: [ 154.696274][ T4553] [ 154.699055][ T4553] dump_stack_lvl+0x151/0x1b7 [ 154.703564][ T4553] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 154.708861][ T4553] ? _parse_integer+0x2a/0x40 [ 154.713371][ T4553] ? kstrtoull+0x1cd/0x2e0 [ 154.717626][ T4553] dump_stack+0x15/0x1c [ 154.721615][ T4553] should_fail_ex+0x3d0/0x520 [ 154.726128][ T4553] ? bpf_test_init+0xf1/0x190 [ 154.730645][ T4553] __should_failslab+0xaf/0xf0 [ 154.735240][ T4553] should_failslab+0x9/0x20 [ 154.739582][ T4553] __kmem_cache_alloc_node+0x3d/0x250 [ 154.744788][ T4553] ? kasan_save_free_info+0x2b/0x40 [ 154.749823][ T4553] ? bpf_test_init+0xf1/0x190 [ 154.754337][ T4553] __kmalloc+0xa3/0x1e0 [ 154.758328][ T4553] bpf_test_init+0xf1/0x190 [ 154.762667][ T4553] bpf_prog_test_run_xdp+0x414/0x1130 [ 154.767873][ T4553] ? avc_denied+0x1b0/0x1b0 [ 154.772218][ T4553] ? dev_put+0x80/0x80 [ 154.776125][ T4553] ? __kasan_check_write+0x14/0x20 [ 154.781065][ T4553] ? fput+0x15b/0x1b0 [ 154.784883][ T4553] ? dev_put+0x80/0x80 [ 154.788792][ T4553] bpf_prog_test_run+0x3b0/0x630 [ 154.793566][ T4553] ? bpf_prog_query+0x260/0x260 [ 154.798252][ T4553] ? selinux_bpf+0xd2/0x100 [ 154.802592][ T4553] ? security_bpf+0x82/0xb0 [ 154.806931][ T4553] __sys_bpf+0x59f/0x7f0 [ 154.811009][ T4553] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 154.816221][ T4553] ? __ia32_sys_read+0x90/0x90 [ 154.820818][ T4553] ? debug_smp_processor_id+0x17/0x20 [ 154.826027][ T4553] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 154.831929][ T4553] __x64_sys_bpf+0x7c/0x90 [ 154.836179][ T4553] x64_sys_call+0x87f/0x9a0 [ 154.840520][ T4553] do_syscall_64+0x3b/0xb0 [ 154.844771][ T4553] ? clear_bhb_loop+0x55/0xb0 [ 154.849291][ T4553] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 154.855014][ T4553] RIP: 0033:0x7fbc8237def9 [ 154.859264][ T4553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.878708][ T4553] RSP: 002b:00007fbc8311a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 154.886952][ T4553] RAX: ffffffffffffffda RBX: 00007fbc82535f80 RCX: 00007fbc8237def9 [ 154.894761][ T4553] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 154.902576][ T4553] RBP: 00007fbc8311a090 R08: 0000000000000000 R09: 0000000000000000 [ 154.910386][ T4553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.918197][ T4553] R13: 0000000000000000 R14: 00007fbc82535f80 R15: 00007fff201d3548 [ 154.926012][ T4553] [ 161.157751][ T4627] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.164608][ T4627] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.171849][ T4627] device bridge_slave_0 entered promiscuous mode [ 161.410307][ T4627] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.417327][ T4627] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.424689][ T4627] device bridge_slave_1 entered promiscuous mode [ 162.155086][ T4627] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.161982][ T4627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.169203][ T4627] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.175950][ T4627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.204247][ T3185] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.217797][ T3185] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.268607][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.275885][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.293364][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.303025][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.312209][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.319164][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.326337][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.334722][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.344747][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.351611][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.450297][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.460196][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.469511][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.477585][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.495936][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.531363][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.581904][ T4627] device veth0_vlan entered promiscuous mode [ 162.592975][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.606947][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.620948][ T4627] device veth1_macvtap entered promiscuous mode [ 162.639960][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.647789][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.655135][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.735572][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.832042][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.040440][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.058771][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.101752][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.130905][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.715733][ T4758] device sit0 left promiscuous mode [ 166.861071][ T4763] device sit0 entered promiscuous mode [ 170.417689][ T4880] device wg2 left promiscuous mode [ 170.480018][ T4886] FAULT_INJECTION: forcing a failure. [ 170.480018][ T4886] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.494387][ T4886] CPU: 0 PID: 4886 Comm: syz.2.1458 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 170.503918][ T4886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 170.513820][ T4886] Call Trace: [ 170.517028][ T4886] [ 170.519805][ T4886] dump_stack_lvl+0x151/0x1b7 [ 170.524318][ T4886] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 170.529613][ T4886] ? avc_has_perm_noaudit+0x348/0x430 [ 170.534820][ T4886] dump_stack+0x15/0x1c [ 170.538812][ T4886] should_fail_ex+0x3d0/0x520 [ 170.543326][ T4886] should_fail+0xb/0x10 [ 170.547351][ T4886] should_fail_usercopy+0x1a/0x20 [ 170.552318][ T4886] strncpy_from_user+0x24/0x2b0 [ 170.557010][ T4886] bpf_prog_load+0x1fb/0x1bf0 [ 170.561523][ T4886] ? map_freeze+0x3a0/0x3a0 [ 170.565862][ T4886] ? selinux_bpf+0xcb/0x100 [ 170.570197][ T4886] ? security_bpf+0x82/0xb0 [ 170.574538][ T4886] __sys_bpf+0x52c/0x7f0 [ 170.578616][ T4886] ? clockevents_program_event+0x22f/0x300 [ 170.584258][ T4886] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 170.589468][ T4886] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 170.595457][ T4886] __x64_sys_bpf+0x7c/0x90 [ 170.599707][ T4886] x64_sys_call+0x87f/0x9a0 [ 170.604045][ T4886] do_syscall_64+0x3b/0xb0 [ 170.608298][ T4886] ? clear_bhb_loop+0x55/0xb0 [ 170.612813][ T4886] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 170.618541][ T4886] RIP: 0033:0x7fe03497def9 [ 170.622793][ T4886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.642234][ T4886] RSP: 002b:00007fe03582d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.650479][ T4886] RAX: ffffffffffffffda RBX: 00007fe034b35f80 RCX: 00007fe03497def9 [ 170.658290][ T4886] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005 [ 170.666101][ T4886] RBP: 00007fe03582d090 R08: 0000000000000000 R09: 0000000000000000 [ 170.673913][ T4886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.681900][ T4886] R13: 0000000000000000 R14: 00007fe034b35f80 R15: 00007ffc37917118 [ 170.689716][ T4886] [ 172.836386][ T4945] device veth1_macvtap left promiscuous mode [ 173.188542][ T4946] device veth1_macvtap entered promiscuous mode [ 173.196282][ T4946] device macsec0 entered promiscuous mode [ 175.256552][ T28] audit: type=1400 audit(1726256264.001:150): avc: denied { create } for pid=4984 comm="syz.4.1493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 176.889497][ T5049] Illegal XDP return value 4294967274 on prog (id 1925) dev N/A, expect packet loss! [ 177.718123][ T5107] FAULT_INJECTION: forcing a failure. [ 177.718123][ T5107] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.731710][ T5107] CPU: 0 PID: 5107 Comm: syz.1.1535 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 177.741238][ T5107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 177.751133][ T5107] Call Trace: [ 177.754255][ T5107] [ 177.757034][ T5107] dump_stack_lvl+0x151/0x1b7 [ 177.761548][ T5107] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 177.766844][ T5107] dump_stack+0x15/0x1c [ 177.770834][ T5107] should_fail_ex+0x3d0/0x520 [ 177.775347][ T5107] should_fail+0xb/0x10 [ 177.779341][ T5107] should_fail_usercopy+0x1a/0x20 [ 177.784201][ T5107] _copy_from_user+0x1e/0xc0 [ 177.788625][ T5107] perf_copy_attr+0x163/0x880 [ 177.793144][ T5107] __se_sys_perf_event_open+0xd7/0x3d60 [ 177.798522][ T5107] ? clockevents_program_event+0x22f/0x300 [ 177.804160][ T5107] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 177.809627][ T5107] ? kvm_sched_clock_read+0x18/0x40 [ 177.814662][ T5107] ? sched_clock+0x9/0x10 [ 177.818835][ T5107] __x64_sys_perf_event_open+0xbf/0xd0 [ 177.824124][ T5107] x64_sys_call+0x7de/0x9a0 [ 177.828461][ T5107] do_syscall_64+0x3b/0xb0 [ 177.832715][ T5107] ? clear_bhb_loop+0x55/0xb0 [ 177.837235][ T5107] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 177.842956][ T5107] RIP: 0033:0x7fbc8237def9 [ 177.847211][ T5107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.866654][ T5107] RSP: 002b:00007fbc8311a038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 177.874894][ T5107] RAX: ffffffffffffffda RBX: 00007fbc82535f80 RCX: 00007fbc8237def9 [ 177.882705][ T5107] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000180 [ 177.890518][ T5107] RBP: 00007fbc8311a090 R08: 0000000000000000 R09: 0000000000000000 [ 177.898329][ T5107] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 177.906140][ T5107] R13: 0000000000000000 R14: 00007fbc82535f80 R15: 00007fff201d3548 [ 177.913957][ T5107] [ 178.619535][ T5129] FAULT_INJECTION: forcing a failure. [ 178.619535][ T5129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.633029][ T5129] CPU: 1 PID: 5129 Comm: syz.4.1543 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 178.642563][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 178.652454][ T5129] Call Trace: [ 178.655577][ T5129] [ 178.658355][ T5129] dump_stack_lvl+0x151/0x1b7 [ 178.662868][ T5129] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 178.668161][ T5129] ? __check_object_size+0x47b/0x650 [ 178.673282][ T5129] dump_stack+0x15/0x1c [ 178.677274][ T5129] should_fail_ex+0x3d0/0x520 [ 178.681790][ T5129] should_fail+0xb/0x10 [ 178.685779][ T5129] should_fail_usercopy+0x1a/0x20 [ 178.690638][ T5129] _copy_from_user+0x1e/0xc0 [ 178.695068][ T5129] generic_map_update_batch+0x4d9/0x8c0 [ 178.700453][ T5129] ? generic_map_delete_batch+0x5c0/0x5c0 [ 178.706003][ T5129] ? generic_map_delete_batch+0x5c0/0x5c0 [ 178.711557][ T5129] bpf_map_do_batch+0x4cc/0x630 [ 178.716243][ T5129] __sys_bpf+0x66b/0x7f0 [ 178.720323][ T5129] ? clockevents_program_event+0x22f/0x300 [ 178.725971][ T5129] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 178.731175][ T5129] ? __sched_clock_gtod_offset+0x100/0x100 [ 178.736815][ T5129] ? debug_smp_processor_id+0x17/0x20 [ 178.742019][ T5129] __x64_sys_bpf+0x7c/0x90 [ 178.746273][ T5129] x64_sys_call+0x87f/0x9a0 [ 178.750612][ T5129] do_syscall_64+0x3b/0xb0 [ 178.754865][ T5129] ? clear_bhb_loop+0x55/0xb0 [ 178.759378][ T5129] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 178.765104][ T5129] RIP: 0033:0x7f7123b7def9 [ 178.769361][ T5129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.788800][ T5129] RSP: 002b:00007f71248e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.797047][ T5129] RAX: ffffffffffffffda RBX: 00007f7123d35f80 RCX: 00007f7123b7def9 [ 178.804854][ T5129] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 178.812667][ T5129] RBP: 00007f71248e5090 R08: 0000000000000000 R09: 0000000000000000 [ 178.820478][ T5129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.828288][ T5129] R13: 0000000000000000 R14: 00007f7123d35f80 R15: 00007fff5e6e3148 [ 178.836108][ T5129] [ 180.910071][ T5155] device syzkaller0 entered promiscuous mode [ 181.285846][ T5168] device veth1_macvtap entered promiscuous mode [ 181.295848][ T5168] device macsec0 entered promiscuous mode [ 181.307990][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.912669][ T5180] device wg2 entered promiscuous mode [ 181.938148][ T5183] device wg2 left promiscuous mode [ 181.947082][ T5183] device wg2 entered promiscuous mode [ 185.268735][ T5240] device pim6reg1 entered promiscuous mode [ 186.128351][ T5271] device wg2 entered promiscuous mode [ 186.291763][ T5285] FAULT_INJECTION: forcing a failure. [ 186.291763][ T5285] name failslab, interval 1, probability 0, space 0, times 0 [ 186.304373][ T5285] CPU: 1 PID: 5285 Comm: syz.4.1589 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 186.313903][ T5285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.323805][ T5285] Call Trace: [ 186.326920][ T5285] [ 186.329698][ T5285] dump_stack_lvl+0x151/0x1b7 [ 186.334209][ T5285] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 186.339507][ T5285] dump_stack+0x15/0x1c [ 186.343496][ T5285] should_fail_ex+0x3d0/0x520 [ 186.348010][ T5285] ? alloc_vmap_area+0x1a5/0x1aa0 [ 186.352870][ T5285] __should_failslab+0xaf/0xf0 [ 186.357470][ T5285] should_failslab+0x9/0x20 [ 186.361810][ T5285] kmem_cache_alloc_node+0x3e/0x2d0 [ 186.366847][ T5285] alloc_vmap_area+0x1a5/0x1aa0 [ 186.371534][ T5285] ? vm_map_ram+0x940/0x940 [ 186.375944][ T5285] ? __kasan_kmalloc+0x9c/0xb0 [ 186.380470][ T5285] ? kmalloc_node_trace+0x3d/0xb0 [ 186.385329][ T5285] __get_vm_area_node+0x171/0x370 [ 186.390192][ T5285] __vmalloc_node_range+0x36e/0x1540 [ 186.395312][ T5285] ? copy_process+0x5c3/0x3530 [ 186.399914][ T5285] ? kasan_save_alloc_info+0x1f/0x30 [ 186.405031][ T5285] ? vmap+0x2b0/0x2b0 [ 186.408851][ T5285] ? arch_dup_task_struct+0x3f/0x90 [ 186.413882][ T5285] ? memcpy+0x56/0x70 [ 186.417709][ T5285] dup_task_struct+0x3d6/0x7d0 [ 186.422302][ T5285] ? copy_process+0x5c3/0x3530 [ 186.426902][ T5285] copy_process+0x5c3/0x3530 [ 186.431334][ T5285] ? __kasan_check_write+0x14/0x20 [ 186.436276][ T5285] ? proc_fail_nth_write+0x20b/0x290 [ 186.441396][ T5285] ? selinux_file_permission+0x2bb/0x560 [ 186.446863][ T5285] ? proc_fail_nth_read+0x210/0x210 [ 186.451897][ T5285] ? fsnotify_perm+0x6a/0x5d0 [ 186.456412][ T5285] ? idle_dummy+0x10/0x10 [ 186.460579][ T5285] ? vfs_write+0xbb3/0xeb0 [ 186.464830][ T5285] ? __kasan_slab_free+0x11/0x20 [ 186.469607][ T5285] kernel_clone+0x229/0x890 [ 186.473942][ T5285] ? __kasan_check_write+0x14/0x20 [ 186.478889][ T5285] ? mutex_unlock+0xb2/0x260 [ 186.483316][ T5285] ? create_io_thread+0x180/0x180 [ 186.488179][ T5285] __x64_sys_clone+0x231/0x280 [ 186.492776][ T5285] ? __do_sys_vfork+0x110/0x110 [ 186.497467][ T5285] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 186.503364][ T5285] ? exit_to_user_mode_prepare+0x39/0xa0 [ 186.508833][ T5285] x64_sys_call+0x1b0/0x9a0 [ 186.513170][ T5285] do_syscall_64+0x3b/0xb0 [ 186.517425][ T5285] ? clear_bhb_loop+0x55/0xb0 [ 186.521937][ T5285] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 186.527665][ T5285] RIP: 0033:0x7f7123b7def9 [ 186.531919][ T5285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.551363][ T5285] RSP: 002b:00007f71248e4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 186.559605][ T5285] RAX: ffffffffffffffda RBX: 00007f7123d35f80 RCX: 00007f7123b7def9 [ 186.567415][ T5285] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.575227][ T5285] RBP: 00007f71248e5090 R08: 0000000000000000 R09: 0000000000000000 [ 186.583038][ T5285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.590850][ T5285] R13: 0000000000000000 R14: 00007f7123d35f80 R15: 00007fff5e6e3148 [ 186.598666][ T5285] [ 186.605458][ T5285] syz.4.1589: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 186.622225][ T5285] CPU: 0 PID: 5285 Comm: syz.4.1589 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 186.631762][ T5285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.641656][ T5285] Call Trace: [ 186.644779][ T5285] [ 186.647555][ T5285] dump_stack_lvl+0x151/0x1b7 [ 186.652068][ T5285] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 186.657362][ T5285] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 186.663006][ T5285] dump_stack+0x15/0x1c [ 186.666995][ T5285] warn_alloc+0x21a/0x3a0 [ 186.671285][ T5285] ? zone_watermark_ok_safe+0x270/0x270 [ 186.676668][ T5285] ? __get_vm_area_node+0x186/0x370 [ 186.681701][ T5285] ? __get_vm_area_node+0x186/0x370 [ 186.686735][ T5285] __vmalloc_node_range+0x392/0x1540 [ 186.691859][ T5285] ? kasan_save_alloc_info+0x1f/0x30 [ 186.696978][ T5285] ? vmap+0x2b0/0x2b0 [ 186.700794][ T5285] ? arch_dup_task_struct+0x3f/0x90 [ 186.705829][ T5285] ? memcpy+0x56/0x70 [ 186.709646][ T5285] dup_task_struct+0x3d6/0x7d0 [ 186.714247][ T5285] ? copy_process+0x5c3/0x3530 [ 186.718851][ T5285] copy_process+0x5c3/0x3530 [ 186.723275][ T5285] ? __kasan_check_write+0x14/0x20 [ 186.728221][ T5285] ? proc_fail_nth_write+0x20b/0x290 [ 186.733341][ T5285] ? selinux_file_permission+0x2bb/0x560 [ 186.738809][ T5285] ? proc_fail_nth_read+0x210/0x210 [ 186.743843][ T5285] ? fsnotify_perm+0x6a/0x5d0 [ 186.748355][ T5285] ? idle_dummy+0x10/0x10 [ 186.752528][ T5285] ? vfs_write+0xbb3/0xeb0 [ 186.756775][ T5285] ? __kasan_slab_free+0x11/0x20 [ 186.761549][ T5285] kernel_clone+0x229/0x890 [ 186.765886][ T5285] ? __kasan_check_write+0x14/0x20 [ 186.770833][ T5285] ? mutex_unlock+0xb2/0x260 [ 186.775262][ T5285] ? create_io_thread+0x180/0x180 [ 186.780128][ T5285] __x64_sys_clone+0x231/0x280 [ 186.784721][ T5285] ? __do_sys_vfork+0x110/0x110 [ 186.789409][ T5285] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 186.795312][ T5285] ? exit_to_user_mode_prepare+0x39/0xa0 [ 186.800780][ T5285] x64_sys_call+0x1b0/0x9a0 [ 186.805122][ T5285] do_syscall_64+0x3b/0xb0 [ 186.809368][ T5285] ? clear_bhb_loop+0x55/0xb0 [ 186.813883][ T5285] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 186.819610][ T5285] RIP: 0033:0x7f7123b7def9 [ 186.823863][ T5285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.843305][ T5285] RSP: 002b:00007f71248e4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 186.851550][ T5285] RAX: ffffffffffffffda RBX: 00007f7123d35f80 RCX: 00007f7123b7def9 [ 186.859364][ T5285] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.867172][ T5285] RBP: 00007f71248e5090 R08: 0000000000000000 R09: 0000000000000000 [ 186.874982][ T5285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.882795][ T5285] R13: 0000000000000000 R14: 00007f7123d35f80 R15: 00007fff5e6e3148 [ 186.890612][ T5285] [ 186.894335][ T5285] Mem-Info: [ 186.897386][ T5285] active_anon:5986 inactive_anon:0 isolated_anon:0 [ 186.897386][ T5285] active_file:14497 inactive_file:1966 isolated_file:0 [ 186.897386][ T5285] unevictable:0 dirty:280 writeback:0 [ 186.897386][ T5285] slab_reclaimable:7094 slab_unreclaimable:73947 [ 186.897386][ T5285] mapped:21113 shmem:189 pagetables:459 [ 186.897386][ T5285] sec_pagetables:0 bounce:0 [ 186.897386][ T5285] kernel_misc_reclaimable:0 [ 186.897386][ T5285] free:1532611 free_pcp:18731 free_cma:0 [ 186.942127][ T5285] Node 0 active_anon:23944kB inactive_anon:0kB active_file:57988kB inactive_file:7864kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:84452kB dirty:1120kB writeback:0kB shmem:756kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4136kB pagetables:1836kB sec_pagetables:0kB all_unreclaimable? no [ 186.974012][ T5285] DMA32 free:2966484kB boost:0kB min:62552kB low:78188kB high:93824kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2971580kB mlocked:0kB bounce:0kB free_pcp:5096kB local_pcp:56kB free_cma:0kB [ 187.001934][ T5285] lowmem_reserve[]: 0 3932 3932 3932 [ 187.007147][ T5285] Normal free:3163960kB boost:0kB min:84900kB low:106124kB high:127348kB reserved_highatomic:0KB active_anon:23944kB inactive_anon:0kB active_file:57988kB inactive_file:7864kB unevictable:0kB writepending:1120kB present:5242880kB managed:4026400kB mlocked:0kB bounce:0kB free_pcp:69848kB local_pcp:52392kB free_cma:0kB [ 187.037047][ T5285] lowmem_reserve[]: 0 0 0 0 [ 187.041578][ T5285] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 722*4096kB (M) = 2966484kB [ 187.057556][ T5285] Normal: 188*4kB (UM) 97*8kB (M) 240*16kB (M) 112*32kB (ME) 335*64kB (UM) 147*128kB (UME) 31*256kB (UME) 14*512kB (UE) 13*1024kB (UME) 3*2048kB (UME) 752*4096kB (UM) = 3163960kB [ 187.075290][ T5285] 16652 total pagecache pages [ 187.079869][ T5285] 0 pages in swap cache [ 187.083898][ T5285] Free swap = 124996kB [ 187.088023][ T5285] Total swap = 124996kB [ 187.093015][ T5285] 2097051 pages RAM [ 187.096721][ T5285] 0 pages HighMem/MovableOnly [ 187.101337][ T5285] 347556 pages reserved [ 187.105303][ T5285] 0 pages cma reserved [ 187.159777][ T28] audit: type=1400 audit(1726256275.911:151): avc: denied { attach_queue } for pid=5295 comm="syz.4.1593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 187.388099][ T28] audit: type=1400 audit(1726256276.141:152): avc: denied { create } for pid=5303 comm="syz.2.1597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 188.169386][ T5341] device sit0 entered promiscuous mode [ 188.579456][ T5355] FAULT_INJECTION: forcing a failure. [ 188.579456][ T5355] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.592485][ T5355] CPU: 0 PID: 5355 Comm: syz.2.1611 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 188.602018][ T5355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 188.611911][ T5355] Call Trace: [ 188.615032][ T5355] [ 188.617809][ T5355] dump_stack_lvl+0x151/0x1b7 [ 188.622322][ T5355] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 188.627618][ T5355] dump_stack+0x15/0x1c [ 188.631607][ T5355] should_fail_ex+0x3d0/0x520 [ 188.636122][ T5355] should_fail+0xb/0x10 [ 188.640113][ T5355] should_fail_usercopy+0x1a/0x20 [ 188.644973][ T5355] _copy_from_user+0x1e/0xc0 [ 188.649402][ T5355] bpf_test_init+0x12e/0x190 [ 188.653832][ T5355] bpf_prog_test_run_skb+0x297/0x13a0 [ 188.659039][ T5355] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 188.664763][ T5355] ? __kasan_check_write+0x14/0x20 [ 188.669710][ T5355] ? fput+0x15b/0x1b0 [ 188.673527][ T5355] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 188.679257][ T5355] bpf_prog_test_run+0x3b0/0x630 [ 188.684032][ T5355] ? bpf_prog_query+0x260/0x260 [ 188.688717][ T5355] ? selinux_bpf+0xd2/0x100 [ 188.693062][ T5355] ? security_bpf+0x82/0xb0 [ 188.697397][ T5355] __sys_bpf+0x59f/0x7f0 [ 188.701475][ T5355] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 188.706686][ T5355] ? __ia32_sys_read+0x90/0x90 [ 188.711284][ T5355] ? debug_smp_processor_id+0x17/0x20 [ 188.716496][ T5355] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 188.722392][ T5355] __x64_sys_bpf+0x7c/0x90 [ 188.726647][ T5355] x64_sys_call+0x87f/0x9a0 [ 188.730986][ T5355] do_syscall_64+0x3b/0xb0 [ 188.735236][ T5355] ? clear_bhb_loop+0x55/0xb0 [ 188.739754][ T5355] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 188.745482][ T5355] RIP: 0033:0x7fe03497def9 [ 188.749732][ T5355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.769173][ T5355] RSP: 002b:00007fe03582d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 188.777416][ T5355] RAX: ffffffffffffffda RBX: 00007fe034b35f80 RCX: 00007fe03497def9 [ 188.785227][ T5355] RDX: 0000000000000048 RSI: 00000000200002c0 RDI: 000000000000000a [ 188.793040][ T5355] RBP: 00007fe03582d090 R08: 0000000000000000 R09: 0000000000000000 [ 188.800853][ T5355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.808661][ T5355] R13: 0000000000000000 R14: 00007fe034b35f80 R15: 00007ffc37917118 [ 188.816477][ T5355] [ 189.542152][ T5382] FAULT_INJECTION: forcing a failure. [ 189.542152][ T5382] name failslab, interval 1, probability 0, space 0, times 0 [ 189.621925][ T5382] CPU: 1 PID: 5382 Comm: syz.4.1623 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 189.631481][ T5382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 189.641374][ T5382] Call Trace: [ 189.644499][ T5382] [ 189.647280][ T5382] dump_stack_lvl+0x151/0x1b7 [ 189.651789][ T5382] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 189.657084][ T5382] dump_stack+0x15/0x1c [ 189.661074][ T5382] should_fail_ex+0x3d0/0x520 [ 189.665588][ T5382] ? sk_prot_alloc+0xf9/0x330 [ 189.670099][ T5382] __should_failslab+0xaf/0xf0 [ 189.674702][ T5382] should_failslab+0x9/0x20 [ 189.679044][ T5382] __kmem_cache_alloc_node+0x3d/0x250 [ 189.684250][ T5382] ? sk_prot_alloc+0xf9/0x330 [ 189.688759][ T5382] __kmalloc+0xa3/0x1e0 [ 189.692752][ T5382] sk_prot_alloc+0xf9/0x330 [ 189.697095][ T5382] sk_alloc+0x38/0x440 [ 189.700997][ T5382] ? bpf_test_init+0x169/0x190 [ 189.705601][ T5382] bpf_prog_test_run_skb+0x384/0x13a0 [ 189.710813][ T5382] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 189.716535][ T5382] ? __kasan_check_write+0x14/0x20 [ 189.721487][ T5382] ? fput+0x15b/0x1b0 [ 189.725299][ T5382] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 189.731028][ T5382] bpf_prog_test_run+0x3b0/0x630 [ 189.735803][ T5382] ? bpf_prog_query+0x260/0x260 [ 189.740496][ T5382] ? selinux_bpf+0xd2/0x100 [ 189.744829][ T5382] ? security_bpf+0x82/0xb0 [ 189.749169][ T5382] __sys_bpf+0x59f/0x7f0 [ 189.753243][ T5382] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 189.758453][ T5382] ? __ia32_sys_read+0x90/0x90 [ 189.763049][ T5382] ? debug_smp_processor_id+0x17/0x20 [ 189.768257][ T5382] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 189.774160][ T5382] __x64_sys_bpf+0x7c/0x90 [ 189.778413][ T5382] x64_sys_call+0x87f/0x9a0 [ 189.782751][ T5382] do_syscall_64+0x3b/0xb0 [ 189.787005][ T5382] ? clear_bhb_loop+0x55/0xb0 [ 189.791517][ T5382] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 189.797245][ T5382] RIP: 0033:0x7f7123b7def9 [ 189.801497][ T5382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.820941][ T5382] RSP: 002b:00007f71248e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 189.829184][ T5382] RAX: ffffffffffffffda RBX: 00007f7123d35f80 RCX: 00007f7123b7def9 [ 189.836995][ T5382] RDX: 0000000000000028 RSI: 0000000020000440 RDI: 000000000000000a [ 189.844827][ T5382] RBP: 00007f71248e5090 R08: 0000000000000000 R09: 0000000000000000 [ 189.852637][ T5382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.860431][ T5382] R13: 0000000000000000 R14: 00007f7123d35f80 R15: 00007fff5e6e3148 [ 189.868244][ T5382] [ 190.756516][ T28] audit: type=1400 audit(1726256279.501:153): avc: denied { create } for pid=5422 comm="syz.2.1636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 192.381693][ T5460] pim6reg: tun_chr_ioctl cmd 1074025677 [ 192.387295][ T5460] pim6reg: linktype set to 1 [ 192.515855][ T5467] FAULT_INJECTION: forcing a failure. [ 192.515855][ T5467] name failslab, interval 1, probability 0, space 0, times 0 [ 192.528480][ T5467] CPU: 1 PID: 5467 Comm: syz.4.1648 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 192.538006][ T5467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 192.547897][ T5467] Call Trace: [ 192.551021][ T5467] [ 192.553798][ T5467] dump_stack_lvl+0x151/0x1b7 [ 192.558312][ T5467] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 192.563608][ T5467] ? kasan_save_alloc_info+0x1f/0x30 [ 192.568725][ T5467] ? __kasan_slab_alloc+0x6c/0x80 [ 192.573586][ T5467] dump_stack+0x15/0x1c [ 192.577580][ T5467] should_fail_ex+0x3d0/0x520 [ 192.582094][ T5467] __should_failslab+0xaf/0xf0 [ 192.586696][ T5467] should_failslab+0x9/0x20 [ 192.591030][ T5467] slab_pre_alloc_hook+0x2e/0x1b0 [ 192.595892][ T5467] ? delete_node+0x736/0x790 [ 192.600328][ T5467] kmem_cache_alloc_lru+0x49/0x220 [ 192.605266][ T5467] ? __d_alloc+0x34/0x700 [ 192.609431][ T5467] __d_alloc+0x34/0x700 [ 192.613424][ T5467] ? radix_tree_iter_tag_clear+0x69/0x80 [ 192.618897][ T5467] d_alloc_pseudo+0x1d/0x70 [ 192.623230][ T5467] alloc_file_pseudo+0x131/0x2f0 [ 192.628005][ T5467] ? alloc_empty_file_noaccount+0x80/0x80 [ 192.633559][ T5467] ? __kasan_check_write+0x14/0x20 [ 192.638506][ T5467] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 192.643368][ T5467] anon_inode_getfile+0xa7/0x180 [ 192.648142][ T5467] bpf_link_prime+0xed/0x250 [ 192.652566][ T5467] bpf_tracing_prog_attach+0x7c6/0xff0 [ 192.657862][ T5467] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 192.663241][ T5467] ? avc_has_perm_noaudit+0x2d3/0x430 [ 192.668451][ T5467] ? avc_has_perm_noaudit+0x2dd/0x430 [ 192.673657][ T5467] bpf_raw_tp_link_attach+0x428/0x6b0 [ 192.678865][ T5467] ? bpf_insn_prepare_dump+0x950/0x950 [ 192.684163][ T5467] ? __kasan_check_write+0x14/0x20 [ 192.689105][ T5467] ? fput+0x15b/0x1b0 [ 192.692925][ T5467] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 192.698218][ T5467] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 192.703774][ T5467] ? selinux_bpf+0xd2/0x100 [ 192.708111][ T5467] ? security_bpf+0x82/0xb0 [ 192.712453][ T5467] __sys_bpf+0x4f5/0x7f0 [ 192.716532][ T5467] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 192.721742][ T5467] ? debug_smp_processor_id+0x17/0x20 [ 192.726945][ T5467] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 192.732849][ T5467] __x64_sys_bpf+0x7c/0x90 [ 192.737101][ T5467] x64_sys_call+0x87f/0x9a0 [ 192.741439][ T5467] do_syscall_64+0x3b/0xb0 [ 192.745692][ T5467] ? clear_bhb_loop+0x55/0xb0 [ 192.750207][ T5467] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 192.755933][ T5467] RIP: 0033:0x7f7123b7def9 [ 192.760188][ T5467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.779628][ T5467] RSP: 002b:00007f71248e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 192.787872][ T5467] RAX: ffffffffffffffda RBX: 00007f7123d35f80 RCX: 00007f7123b7def9 [ 192.795683][ T5467] RDX: 0000000000000010 RSI: 0000000020000440 RDI: 0000000000000011 [ 192.803495][ T5467] RBP: 00007f71248e5090 R08: 0000000000000000 R09: 0000000000000000 [ 192.811305][ T5467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.819117][ T5467] R13: 0000000000000000 R14: 00007f7123d35f80 R15: 00007fff5e6e3148 [ 192.826935][ T5467] [ 193.337793][ T5472] device veth1_macvtap left promiscuous mode [ 193.343879][ T5472] device macsec0 left promiscuous mode [ 198.221785][ T5551] device sit0 left promiscuous mode [ 198.277614][ T5556] device wg2 left promiscuous mode [ 200.146235][ T5602] device syzkaller0 entered promiscuous mode [ 203.908218][ T5654] device syzkaller0 entered promiscuous mode [ 204.961098][ T5683] device pim6reg1 entered promiscuous mode [ 206.749041][ T5743] device veth1_macvtap entered promiscuous mode [ 206.827492][ T5743] device macsec0 entered promiscuous mode [ 206.932793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.307220][ T5793] device wg2 entered promiscuous mode [ 208.628239][ T5803] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.645224][ T5803] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.652747][ T5803] device bridge_slave_0 entered promiscuous mode [ 208.692363][ T5803] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.699940][ T5803] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.711881][ T5803] device bridge_slave_1 entered promiscuous mode [ 209.020731][ T5803] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.027618][ T5803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.034689][ T5803] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.041497][ T5803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.049231][ T28] audit: type=1400 audit(1726256297.801:154): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 209.075389][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.092607][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.101023][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.148545][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.196754][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.251608][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.270216][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.280996][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.305154][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.325220][ T5803] device veth0_vlan entered promiscuous mode [ 209.343334][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.353769][ T5803] device veth1_macvtap entered promiscuous mode [ 209.383226][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.394863][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.528960][ T43] device bridge_slave_1 left promiscuous mode [ 209.535010][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.587614][ T43] device bridge_slave_0 left promiscuous mode [ 209.653677][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.667767][ T43] device veth1_macvtap left promiscuous mode [ 209.677768][ T43] device veth0_vlan left promiscuous mode [ 213.599967][ T5970] device pim6reg1 entered promiscuous mode [ 213.780348][ T5979] FAULT_INJECTION: forcing a failure. [ 213.780348][ T5979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.900456][ T5979] CPU: 0 PID: 5979 Comm: syz.4.1814 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 213.910012][ T5979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 213.919905][ T5979] Call Trace: [ 213.923027][ T5979] [ 213.925806][ T5979] dump_stack_lvl+0x151/0x1b7 [ 213.930320][ T5979] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 213.935613][ T5979] ? vfs_write+0xbb3/0xeb0 [ 213.939951][ T5979] ? __kasan_slab_free+0x11/0x20 [ 213.944725][ T5979] dump_stack+0x15/0x1c [ 213.948717][ T5979] should_fail_ex+0x3d0/0x520 [ 213.953232][ T5979] should_fail+0xb/0x10 [ 213.957223][ T5979] should_fail_usercopy+0x1a/0x20 [ 213.962086][ T5979] _copy_from_user+0x1e/0xc0 [ 213.966510][ T5979] __sys_bpf+0x23b/0x7f0 [ 213.970596][ T5979] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 213.975799][ T5979] ? __ia32_sys_read+0x90/0x90 [ 213.980399][ T5979] ? debug_smp_processor_id+0x17/0x20 [ 213.985604][ T5979] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 213.991505][ T5979] __x64_sys_bpf+0x7c/0x90 [ 213.995759][ T5979] x64_sys_call+0x87f/0x9a0 [ 214.000101][ T5979] do_syscall_64+0x3b/0xb0 [ 214.004357][ T5979] ? clear_bhb_loop+0x55/0xb0 [ 214.008868][ T5979] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 214.014594][ T5979] RIP: 0033:0x7f7123b7def9 [ 214.018845][ T5979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.038288][ T5979] RSP: 002b:00007f71248e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 214.046531][ T5979] RAX: ffffffffffffffda RBX: 00007f7123d35f80 RCX: 00007f7123b7def9 [ 214.054344][ T5979] RDX: 0000000000000028 RSI: 0000000020000000 RDI: 0000000000000012 [ 214.062154][ T5979] RBP: 00007f71248e5090 R08: 0000000000000000 R09: 0000000000000000 [ 214.069964][ T5979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.077776][ T5979] R13: 0000000000000001 R14: 00007f7123d35f80 R15: 00007fff5e6e3148 [ 214.085592][ T5979] [ 214.804227][ T6005] device pim6reg1 entered promiscuous mode [ 216.930512][ T6076] FAULT_INJECTION: forcing a failure. [ 216.930512][ T6076] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 216.943762][ T6077] device wg2 left promiscuous mode [ 216.949622][ T6079] device wg2 left promiscuous mode [ 216.952072][ T6076] CPU: 1 PID: 6076 Comm: syz.2.1844 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 216.964098][ T6076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 216.973993][ T6076] Call Trace: [ 216.977114][ T6076] [ 216.979891][ T6076] dump_stack_lvl+0x151/0x1b7 [ 216.984406][ T6076] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 216.989705][ T6076] dump_stack+0x15/0x1c [ 216.993692][ T6076] should_fail_ex+0x3d0/0x520 [ 216.998205][ T6076] should_fail+0xb/0x10 [ 217.002196][ T6076] should_fail_usercopy+0x1a/0x20 [ 217.007250][ T6076] _copy_from_user+0x1e/0xc0 [ 217.011677][ T6076] get_user_ifreq+0xd5/0x230 [ 217.016105][ T6076] sock_ioctl+0x60d/0x740 [ 217.020269][ T6076] ? sock_poll+0x400/0x400 [ 217.024522][ T6076] ? __fget_files+0x2cb/0x330 [ 217.029037][ T6076] ? security_file_ioctl+0x84/0xb0 [ 217.033981][ T6076] ? sock_poll+0x400/0x400 [ 217.038235][ T6076] __se_sys_ioctl+0x114/0x190 [ 217.042747][ T6076] __x64_sys_ioctl+0x7b/0x90 [ 217.047173][ T6076] x64_sys_call+0x98/0x9a0 [ 217.051425][ T6076] do_syscall_64+0x3b/0xb0 [ 217.055677][ T6076] ? clear_bhb_loop+0x55/0xb0 [ 217.060191][ T6076] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 217.065917][ T6076] RIP: 0033:0x7fe03497def9 [ 217.070172][ T6076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.089615][ T6076] RSP: 002b:00007fe03582d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.097856][ T6076] RAX: ffffffffffffffda RBX: 00007fe034b35f80 RCX: 00007fe03497def9 [ 217.105670][ T6076] RDX: 0000000020000080 RSI: 00000000000089f3 RDI: 0000000000000006 [ 217.113481][ T6076] RBP: 00007fe03582d090 R08: 0000000000000000 R09: 0000000000000000 [ 217.121292][ T6076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.129101][ T6076] R13: 0000000000000000 R14: 00007fe034b35f80 R15: 00007ffc37917118 [ 217.136919][ T6076] [ 218.898926][ T6160] FAULT_INJECTION: forcing a failure. [ 218.898926][ T6160] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.912122][ T6160] CPU: 1 PID: 6160 Comm: syz.1.1869 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 218.921661][ T6160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 218.931552][ T6160] Call Trace: [ 218.934677][ T6160] [ 218.937455][ T6160] dump_stack_lvl+0x151/0x1b7 [ 218.941967][ T6160] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 218.947261][ T6160] ? vfs_write+0xbb3/0xeb0 [ 218.951515][ T6160] ? __kasan_slab_free+0x11/0x20 [ 218.956289][ T6160] dump_stack+0x15/0x1c [ 218.960279][ T6160] should_fail_ex+0x3d0/0x520 [ 218.964795][ T6160] should_fail+0xb/0x10 [ 218.968787][ T6160] should_fail_usercopy+0x1a/0x20 [ 218.973650][ T6160] _copy_from_user+0x1e/0xc0 [ 218.978071][ T6160] __sys_bpf+0x23b/0x7f0 [ 218.982152][ T6160] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 218.987362][ T6160] ? __ia32_sys_read+0x90/0x90 [ 218.992056][ T6160] ? debug_smp_processor_id+0x17/0x20 [ 218.997253][ T6160] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 219.003157][ T6160] __x64_sys_bpf+0x7c/0x90 [ 219.007409][ T6160] x64_sys_call+0x87f/0x9a0 [ 219.011747][ T6160] do_syscall_64+0x3b/0xb0 [ 219.015999][ T6160] ? clear_bhb_loop+0x55/0xb0 [ 219.020511][ T6160] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 219.026241][ T6160] RIP: 0033:0x7fbc8237def9 [ 219.030494][ T6160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.049936][ T6160] RSP: 002b:00007fbc8311a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 219.058180][ T6160] RAX: ffffffffffffffda RBX: 00007fbc82535f80 RCX: 00007fbc8237def9 [ 219.065992][ T6160] RDX: 000000000000003b RSI: 0000000020000240 RDI: 000000000000000a [ 219.073801][ T6160] RBP: 00007fbc8311a090 R08: 0000000000000000 R09: 0000000000000000 [ 219.081614][ T6160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.089424][ T6160] R13: 0000000000000000 R14: 00007fbc82535f80 R15: 00007fff201d3548 [ 219.097238][ T6160] [ 220.625873][ T6198] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.691168][ T6198] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.747635][ T6198] device bridge_slave_0 entered promiscuous mode [ 220.892102][ T6198] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.914279][ T6198] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.928117][ T6198] device bridge_slave_1 entered promiscuous mode [ 221.448086][ T6198] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.454958][ T6198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.462068][ T6198] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.468850][ T6198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.517409][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.524503][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.666532][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.673826][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.681151][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.689337][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.697786][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.704622][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.712153][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.720759][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.728940][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.735775][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.743310][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.751277][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.759304][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.767337][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.798357][ T6198] device veth0_vlan entered promiscuous mode [ 221.806610][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.814848][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.823939][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.831796][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.891461][ T6198] device veth1_macvtap entered promiscuous mode [ 221.946956][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.954491][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.962428][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.970558][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.979259][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.993120][ T429] device bridge_slave_1 left promiscuous mode [ 222.006839][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.024354][ T429] device bridge_slave_0 left promiscuous mode [ 222.093217][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.162327][ T429] device veth1_macvtap left promiscuous mode [ 222.210407][ T429] device veth0_vlan left promiscuous mode [ 222.784675][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.793134][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.801588][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.838763][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.914829][ T6358] device pim6reg1 entered promiscuous mode [ 229.733392][ T6463] device pim6reg1 entered promiscuous mode [ 230.427653][ T6480] device wg2 entered promiscuous mode [ 230.505798][ T6477] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.513232][ T6477] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.534478][ T6477] device bridge_slave_0 entered promiscuous mode [ 230.541711][ T6477] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.566746][ T6477] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.610811][ T6477] device bridge_slave_1 entered promiscuous mode [ 231.199391][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.206939][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.224738][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.240659][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.249265][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.256114][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.263677][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.272183][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.281319][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.288183][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.295633][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.303580][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.311666][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.428735][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.438634][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.448958][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.463270][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.471168][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.573173][ T6477] device veth0_vlan entered promiscuous mode [ 231.586339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.595711][ T6477] device veth1_macvtap entered promiscuous mode [ 231.605945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.627593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.739128][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.747416][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.761560][ T343] device veth1_macvtap left promiscuous mode [ 231.767511][ T343] device veth0_vlan left promiscuous mode [ 232.847405][ T28] audit: type=1400 audit(1726256321.591:155): avc: denied { create } for pid=6522 comm="syz.1.1978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 232.883843][ T6512] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.890727][ T6512] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.898207][ T6512] device bridge_slave_0 entered promiscuous mode [ 232.906203][ T6512] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.913399][ T6512] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.920923][ T6512] device bridge_slave_1 entered promiscuous mode [ 233.148135][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.155645][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.176654][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.187205][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.195158][ T2915] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.202025][ T2915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.222901][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.231027][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.239105][ T2915] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.245923][ T2915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.253295][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.261712][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.269552][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.277617][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.285684][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.306234][ T6541] device wg2 left promiscuous mode [ 233.318074][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.326232][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.340468][ T6512] device veth0_vlan entered promiscuous mode [ 233.349308][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.357350][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.371480][ T6512] device veth1_macvtap entered promiscuous mode [ 233.378913][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.386192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.393764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.401769][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.411663][ T343] device bridge_slave_1 left promiscuous mode [ 233.417629][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.425002][ T343] device bridge_slave_0 left promiscuous mode [ 233.432421][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.440698][ T343] device veth1_macvtap left promiscuous mode [ 233.446612][ T343] device veth0_vlan left promiscuous mode [ 233.597195][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.605584][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.623395][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.634278][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.677057][ T6553] device sit0 entered promiscuous mode [ 234.138047][ T6560] device sit0 left promiscuous mode [ 234.148050][ T6560] device sit0 entered promiscuous mode [ 234.174498][ T6512] syz-executor (6512) used greatest stack depth: 21040 bytes left [ 234.436366][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.443634][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.451217][ T6565] device bridge_slave_0 entered promiscuous mode [ 234.472950][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.480033][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.487377][ T6565] device bridge_slave_1 entered promiscuous mode [ 234.552355][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.559238][ T6565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.566333][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.573125][ T6565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.641333][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.648646][ T2915] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.655681][ T2915] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.678696][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.687410][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.695335][ T2915] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.702175][ T2915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.709527][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.717685][ T2915] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.724512][ T2915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.731717][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.739460][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.751269][ T6565] device veth0_vlan entered promiscuous mode [ 234.761549][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.770606][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.778261][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.808058][ T6565] device veth1_macvtap entered promiscuous mode [ 234.823768][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.861383][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.874156][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.197746][ T343] device bridge_slave_1 left promiscuous mode [ 235.203698][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.210999][ T343] device bridge_slave_0 left promiscuous mode [ 235.216972][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.224411][ T343] device veth1_macvtap left promiscuous mode [ 235.230298][ T343] device veth0_vlan left promiscuous mode [ 235.383844][ T6603] device sit0 left promiscuous mode [ 235.490182][ T6609] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.497116][ T6609] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.504339][ T6609] device bridge_slave_0 entered promiscuous mode [ 235.511220][ T6609] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.519079][ T6609] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.526382][ T6609] device bridge_slave_1 entered promiscuous mode [ 235.595950][ T6609] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.602838][ T6609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.609940][ T6609] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.616706][ T6609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.644921][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.709153][ T6615] sock: sock_timestamping_bind_phc: sock not bind to device [ 235.741908][ T2915] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.749909][ T2915] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.835241][ T6615] device syzkaller0 entered promiscuous mode [ 235.851548][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.862845][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.869721][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.877214][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.885200][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.892061][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.928224][ T6609] device veth0_vlan entered promiscuous mode [ 235.951904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.960563][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.973571][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.992455][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.000164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.008466][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.016391][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.028349][ T6609] device veth1_macvtap entered promiscuous mode [ 236.052471][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.061745][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.202567][ T6631] FAULT_INJECTION: forcing a failure. [ 236.202567][ T6631] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.226740][ T6631] CPU: 0 PID: 6631 Comm: syz.2.2011 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 236.236292][ T6631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 236.246220][ T6631] Call Trace: [ 236.249312][ T6631] [ 236.252088][ T6631] dump_stack_lvl+0x151/0x1b7 [ 236.256601][ T6631] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 236.261897][ T6631] dump_stack+0x15/0x1c [ 236.265889][ T6631] should_fail_ex+0x3d0/0x520 [ 236.270403][ T6631] should_fail+0xb/0x10 [ 236.274738][ T6631] should_fail_usercopy+0x1a/0x20 [ 236.279602][ T6631] _copy_from_user+0x1e/0xc0 [ 236.284028][ T6631] generic_map_update_batch+0x54c/0x8c0 [ 236.289412][ T6631] ? raw_irqentry_exit_cond_resched+0x2a/0x30 [ 236.295313][ T6631] ? generic_map_delete_batch+0x5c0/0x5c0 [ 236.300867][ T6631] ? generic_map_delete_batch+0x5c0/0x5c0 [ 236.306421][ T6631] bpf_map_do_batch+0x4cc/0x630 [ 236.311110][ T6631] __sys_bpf+0x66b/0x7f0 [ 236.315188][ T6631] ? clockevents_program_event+0x22f/0x300 [ 236.320846][ T6631] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 236.326036][ T6631] ? __sched_clock_gtod_offset+0x100/0x100 [ 236.331679][ T6631] ? debug_smp_processor_id+0x17/0x20 [ 236.336884][ T6631] __x64_sys_bpf+0x7c/0x90 [ 236.341137][ T6631] x64_sys_call+0x87f/0x9a0 [ 236.345475][ T6631] do_syscall_64+0x3b/0xb0 [ 236.349729][ T6631] ? clear_bhb_loop+0x55/0xb0 [ 236.354242][ T6631] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 236.359972][ T6631] RIP: 0033:0x7fe03497def9 [ 236.364221][ T6631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.383664][ T6631] RSP: 002b:00007fe03582d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 236.391909][ T6631] RAX: ffffffffffffffda RBX: 00007fe034b35f80 RCX: 00007fe03497def9 [ 236.399720][ T6631] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 236.407532][ T6631] RBP: 00007fe03582d090 R08: 0000000000000000 R09: 0000000000000000 [ 236.415341][ T6631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.423153][ T6631] R13: 0000000000000000 R14: 00007fe034b35f80 R15: 00007ffc37917118 [ 236.430968][ T6631] [ 236.597051][ T343] device bridge_slave_1 left promiscuous mode [ 236.602966][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.610248][ T343] device bridge_slave_0 left promiscuous mode [ 236.616139][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.623664][ T343] device veth1_macvtap left promiscuous mode [ 236.629492][ T343] device veth0_vlan left promiscuous mode [ 237.382776][ T6644] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.389770][ T6644] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.397037][ T6644] device bridge_slave_0 entered promiscuous mode [ 237.403578][ T6644] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.410639][ T6644] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.418194][ T6644] device bridge_slave_1 entered promiscuous mode [ 237.541983][ T6644] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.548869][ T6644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.555935][ T6644] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.562756][ T6644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.599758][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.608019][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.626004][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.646562][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.654522][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.661366][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.719215][ T343] device bridge_slave_1 left promiscuous mode [ 237.725171][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.806800][ T343] device bridge_slave_0 left promiscuous mode [ 237.848029][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.881938][ T343] device veth1_macvtap left promiscuous mode [ 237.887851][ T343] device veth0_vlan left promiscuous mode [ 238.031175][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.040537][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.048734][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.055589][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.077111][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.085676][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.333315][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.357019][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.364285][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.380547][ T6644] device veth0_vlan entered promiscuous mode [ 238.603151][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.611752][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.661009][ T6644] device veth1_macvtap entered promiscuous mode [ 238.675309][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.682836][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.690863][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.758740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.766865][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.346890][ T343] device bridge_slave_1 left promiscuous mode [ 239.352810][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.360262][ T343] device bridge_slave_0 left promiscuous mode [ 239.366169][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.373710][ T343] device veth1_macvtap left promiscuous mode [ 239.379540][ T343] device veth0_vlan left promiscuous mode [ 239.683568][ T6713] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.690633][ T6713] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.699715][ T6713] device bridge_slave_0 entered promiscuous mode [ 239.706711][ T6713] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.713617][ T6713] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.721024][ T6713] device bridge_slave_1 entered promiscuous mode [ 239.838376][ T6713] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.845243][ T6713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.852360][ T6713] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.859143][ T6713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.892096][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.907538][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.914722][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.933350][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.941669][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.948531][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.955901][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.964884][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.971736][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.986897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.994784][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.023540][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.035930][ T6713] device veth0_vlan entered promiscuous mode [ 240.042135][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.050176][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.057418][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.082251][ T6713] device veth1_macvtap entered promiscuous mode [ 240.100069][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.116272][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.125817][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.227674][ T6736] FAULT_INJECTION: forcing a failure. [ 240.227674][ T6736] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.242373][ T6736] CPU: 1 PID: 6736 Comm: syz.1.2042 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 240.251904][ T6736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 240.261803][ T6736] Call Trace: [ 240.265023][ T6736] [ 240.267799][ T6736] dump_stack_lvl+0x151/0x1b7 [ 240.272313][ T6736] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 240.277607][ T6736] ? vfs_write+0xbb3/0xeb0 [ 240.281858][ T6736] ? __kasan_slab_free+0x11/0x20 [ 240.286632][ T6736] dump_stack+0x15/0x1c [ 240.290624][ T6736] should_fail_ex+0x3d0/0x520 [ 240.295144][ T6736] should_fail+0xb/0x10 [ 240.299341][ T6736] should_fail_usercopy+0x1a/0x20 [ 240.304190][ T6736] _copy_from_user+0x1e/0xc0 [ 240.308617][ T6736] __sys_bpf+0x23b/0x7f0 [ 240.312697][ T6736] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 240.317907][ T6736] ? __ia32_sys_read+0x90/0x90 [ 240.322504][ T6736] ? debug_smp_processor_id+0x17/0x20 [ 240.327711][ T6736] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 240.333615][ T6736] __x64_sys_bpf+0x7c/0x90 [ 240.337866][ T6736] x64_sys_call+0x87f/0x9a0 [ 240.342205][ T6736] do_syscall_64+0x3b/0xb0 [ 240.346473][ T6736] ? clear_bhb_loop+0x55/0xb0 [ 240.350972][ T6736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 240.356698][ T6736] RIP: 0033:0x7fbc8237def9 [ 240.360952][ T6736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.380393][ T6736] RSP: 002b:00007fbc8311a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.388640][ T6736] RAX: ffffffffffffffda RBX: 00007fbc82535f80 RCX: 00007fbc8237def9 [ 240.396459][ T6736] RDX: 000000000000004c RSI: 0000000020000240 RDI: 000000000000000a [ 240.404261][ T6736] RBP: 00007fbc8311a090 R08: 0000000000000000 R09: 0000000000000000 [ 240.412072][ T6736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.419882][ T6736] R13: 0000000000000000 R14: 00007fbc82535f80 R15: 00007fff201d3548 [ 240.427700][ T6736] [ 241.117226][ T343] device bridge_slave_1 left promiscuous mode [ 241.123151][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.130593][ T343] device bridge_slave_0 left promiscuous mode [ 241.136607][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.144132][ T343] device veth1_macvtap left promiscuous mode [ 241.150012][ T343] device veth0_vlan left promiscuous mode [ 241.299710][ T6748] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.306877][ T6748] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.314144][ T6748] device bridge_slave_0 entered promiscuous mode [ 241.323658][ T6748] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.332274][ T6748] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.339896][ T6748] device bridge_slave_1 entered promiscuous mode [ 241.449541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.457774][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.481897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.563953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.572236][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.579087][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.586485][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.594646][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.603057][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.609908][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.617275][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.625063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.645034][ T6748] device veth0_vlan entered promiscuous mode [ 241.653600][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.662431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.670417][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.678343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.685579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.699058][ T6748] device veth1_macvtap entered promiscuous mode [ 241.718895][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.730843][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.741878][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.266845][ T343] device bridge_slave_1 left promiscuous mode [ 242.272793][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.280053][ T343] device bridge_slave_0 left promiscuous mode [ 242.285950][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.293566][ T343] device veth1_macvtap left promiscuous mode [ 242.299490][ T343] device veth0_vlan left promiscuous mode [ 242.875810][ T6783] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.882744][ T6783] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.890295][ T6783] device bridge_slave_0 entered promiscuous mode [ 242.897376][ T6783] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.904280][ T6783] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.912064][ T6783] device bridge_slave_1 entered promiscuous mode [ 242.992410][ T6783] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.999297][ T6783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.006375][ T6783] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.013160][ T6783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.062703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.082380][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.092580][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.133973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.142148][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.149002][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.156666][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.164570][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.171321][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.197733][ T6783] device veth0_vlan entered promiscuous mode [ 243.205595][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.213724][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.221766][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.229915][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.237190][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.244854][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.274802][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.287409][ T6783] device veth1_macvtap entered promiscuous mode [ 243.295974][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.315384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.346234][ T6811] FAULT_INJECTION: forcing a failure. [ 243.346234][ T6811] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.359496][ T6811] CPU: 1 PID: 6811 Comm: syz.1.2066 Not tainted 6.1.93-syzkaller-00007-g6e5b92a6a151 #0 [ 243.369015][ T6811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 243.378906][ T6811] Call Trace: [ 243.382030][ T6811] [ 243.384805][ T6811] dump_stack_lvl+0x151/0x1b7 [ 243.389322][ T6811] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 243.394613][ T6811] ? iovec_from_user+0x2bd/0x320 [ 243.399398][ T6811] dump_stack+0x15/0x1c [ 243.403386][ T6811] should_fail_ex+0x3d0/0x520 [ 243.407901][ T6811] should_fail+0xb/0x10 [ 243.411889][ T6811] should_fail_usercopy+0x1a/0x20 [ 243.416504][ T28] audit: type=1400 audit(1726256332.111:156): avc: denied { create } for pid=6812 comm="syz.2.2067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 243.416744][ T6811] _copy_from_user+0x1e/0xc0 [ 243.440277][ T6811] ____sys_sendmsg+0x2f9/0x9a0 [ 243.444875][ T6811] ? __sys_sendmsg_sock+0x40/0x40 [ 243.449734][ T6811] __sys_sendmsg+0x2a9/0x390 [ 243.454156][ T6811] ? ____sys_sendmsg+0x9a0/0x9a0 [ 243.458928][ T6811] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 243.464917][ T6811] ? __kasan_check_write+0x14/0x20 [ 243.469866][ T6811] ? __ia32_sys_read+0x90/0x90 [ 243.474464][ T6811] ? debug_smp_processor_id+0x17/0x20 [ 243.479668][ T6811] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 243.485571][ T6811] __x64_sys_sendmsg+0x7f/0x90 [ 243.490175][ T6811] x64_sys_call+0x16a/0x9a0 [ 243.494510][ T6811] do_syscall_64+0x3b/0xb0 [ 243.498761][ T6811] ? clear_bhb_loop+0x55/0xb0 [ 243.503276][ T6811] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 243.509005][ T6811] RIP: 0033:0x7fbc8237def9 [ 243.513257][ T6811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.532699][ T6811] RSP: 002b:00007fbc8311a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.540945][ T6811] RAX: ffffffffffffffda RBX: 00007fbc82535f80 RCX: 00007fbc8237def9 [ 243.548755][ T6811] RDX: 0000000000000000 RSI: 0000000020001580 RDI: 0000000000000007 [ 243.556565][ T6811] RBP: 00007fbc8311a090 R08: 0000000000000000 R09: 0000000000000000 [ 243.564376][ T6811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.572188][ T6811] R13: 0000000000000000 R14: 00007fbc82535f80 R15: 00007fff201d3548 [ 243.580003][ T6811] [ 244.056873][ T343] device bridge_slave_1 left promiscuous mode [ 244.062802][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.070298][ T343] device bridge_slave_0 left promiscuous mode [ 244.076210][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.083911][ T343] device veth1_macvtap left promiscuous mode [ 244.089810][ T343] device veth0_vlan left promiscuous mode [ 244.642215][ T6830] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.659935][ T6830] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.667775][ T6830] device bridge_slave_0 entered promiscuous mode [ 244.674604][ T6830] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.682079][ T6830] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.693740][ T6830] device bridge_slave_1 entered promiscuous mode [ 244.708799][ T6836] device veth1_macvtap left promiscuous mode [ 244.720328][ T6836] device macsec0 left promiscuous mode [ 244.881927][ T6848] device veth1_macvtap entered promiscuous mode [ 244.888399][ T6848] device macsec0 entered promiscuous mode [ 245.143480][ T6830] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.150392][ T6830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.157484][ T6830] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.164257][ T6830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.209965][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.218713][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.229335][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.248432][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.257485][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.264336][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.272553][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.282692][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.289565][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.298710][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.307434][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.326385][ T6830] device veth0_vlan entered promiscuous mode [ 245.341048][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.351540][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.361322][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.380034][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.400050][ T6830] device veth1_macvtap entered promiscuous mode [ 245.414374][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.431070][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.447810][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.026883][ T343] device bridge_slave_1 left promiscuous mode [ 246.032804][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.040028][ T343] device bridge_slave_0 left promiscuous mode [ 246.045918][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.053450][ T343] device veth1_macvtap left promiscuous mode [ 246.059269][ T343] device veth0_vlan left promiscuous mode [ 246.822027][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.829143][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.836306][ T6868] device bridge_slave_0 entered promiscuous mode [ 246.846677][ T6866] device pim6reg1 entered promiscuous mode [ 246.855306][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.862213][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.869463][ T6868] device bridge_slave_1 entered promiscuous mode [ 246.954643][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.961538][ T6868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.968670][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.975496][ T6868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.000713][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.009690][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.017050][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.035184][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.043187][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.050026][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.057166][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.064973][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.071724][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.078997][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.087704][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.102881][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.113816][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.121649][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.128930][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.137291][ T6868] device veth0_vlan entered promiscuous mode [ 247.155529][ T6868] device veth1_macvtap entered promiscuous mode [ 247.162586][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.177607][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.185813][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.006981][ T43] device bridge_slave_1 left promiscuous mode [ 248.012895][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.020126][ T43] device bridge_slave_0 left promiscuous mode [ 248.026020][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.033528][ T43] device veth1_macvtap left promiscuous mode [ 248.039358][ T43] device veth0_vlan left promiscuous mode [ 249.005562][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.012499][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.019967][ T6908] device bridge_slave_0 entered promiscuous mode [ 249.026987][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.033888][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.041381][ T6908] device bridge_slave_1 entered promiscuous mode [ 249.205945][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.212830][ T6908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.219928][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.226707][ T6908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.282141][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.290765][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.318421][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.357347][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.365390][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.372258][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.506691][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.514705][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.521572][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.782090][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.817003][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.824824][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.983550][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.031612][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.094925][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.158220][ T6908] device veth0_vlan entered promiscuous mode [ 250.171616][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.187011][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.196132][ T6908] device veth1_macvtap entered promiscuous mode [ 250.222304][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.237043][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.263185][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.271433][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.279736][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.357405][ T6946] device sit0 left promiscuous mode [ 250.448637][ T6948] device syzkaller0 entered promiscuous mode [ 250.946875][ T343] device bridge_slave_1 left promiscuous mode [ 250.952790][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.960155][ T343] device bridge_slave_0 left promiscuous mode [ 250.966051][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.973679][ T343] device veth1_macvtap left promiscuous mode [ 250.979523][ T343] device veth0_vlan left promiscuous mode [ 251.738323][ T6961] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.745211][ T6961] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.752457][ T6961] device bridge_slave_0 entered promiscuous mode [ 251.762268][ T6961] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.769354][ T6961] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.776597][ T6961] device bridge_slave_1 entered promiscuous mode [ 251.851625][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.858858][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.868869][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.883643][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.895471][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.902361][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.909782][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.918045][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.926113][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.932993][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.941139][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.951974][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.960135][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.976522][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.984396][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.012372][ T6961] device veth0_vlan entered promiscuous mode [ 252.037046][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.038182][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.046346][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.064415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.082825][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.313741][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.335551][ T6961] device veth1_macvtap entered promiscuous mode [ 253.365664][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.386110][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.397826][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.406677][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.424080][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.473666][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.559936][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.366949][ T343] device bridge_slave_1 left promiscuous mode [ 254.372866][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.380152][ T343] device bridge_slave_0 left promiscuous mode [ 254.386055][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.393583][ T343] device veth1_macvtap left promiscuous mode [ 254.399499][ T343] device veth0_vlan left promiscuous mode [ 255.135611][ T7001] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.181707][ T7001] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.189205][ T7001] device bridge_slave_0 entered promiscuous mode [ 255.197231][ T7001] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.204073][ T7001] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.215888][ T7001] device bridge_slave_1 entered promiscuous mode [ 255.289386][ T7001] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.296259][ T7001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.303386][ T7001] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.310156][ T7001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.345841][ T2915] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.354390][ T2915] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.389706][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.399299][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.433885][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.444410][ T2915] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.451276][ T2915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.472027][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.480175][ T2915] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.487031][ T2915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.494467][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.502325][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.566973][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.578799][ T7001] device veth0_vlan entered promiscuous mode [ 255.587310][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.594994][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.602263][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.613328][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.631621][ T7001] device veth1_macvtap entered promiscuous mode [ 255.642828][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.663244][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.167093][ T429] device bridge_slave_1 left promiscuous mode [ 256.173013][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.180243][ T429] device bridge_slave_0 left promiscuous mode [ 256.186141][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.193700][ T429] device veth1_macvtap left promiscuous mode [ 256.199523][ T429] device veth0_vlan left promiscuous mode [ 257.265898][ T7040] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.272808][ T7040] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.281332][ T7040] device bridge_slave_0 entered promiscuous mode [ 257.288513][ T7040] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.295686][ T7040] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.306977][ T7040] device bridge_slave_1 entered promiscuous mode [ 257.708529][ T7040] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.715391][ T7040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.722514][ T7040] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.729289][ T7040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.169225][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.187073][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.196650][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.224968][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.236748][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.252974][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.259867][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.267545][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.275756][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.286055][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.292922][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.300418][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.308575][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.317057][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.324935][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.372236][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.381017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.393167][ T7040] device veth0_vlan entered promiscuous mode [ 258.406850][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.416107][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.431947][ T7040] device veth1_macvtap entered promiscuous mode [ 258.439097][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.446341][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.454232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.462808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.471313][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.493081][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.506713][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.520824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.531543][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.356996][ T343] device bridge_slave_1 left promiscuous mode [ 259.362909][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.370200][ T343] device bridge_slave_0 left promiscuous mode [ 259.376101][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.383714][ T343] device veth1_macvtap left promiscuous mode [ 259.389549][ T343] device veth0_vlan left promiscuous mode [ 260.411261][ T7100] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.418194][ T7100] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.425378][ T7100] device bridge_slave_0 entered promiscuous mode [ 260.432423][ T7100] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.439316][ T7100] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.446924][ T7100] device bridge_slave_1 entered promiscuous mode [ 260.958278][ T7100] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.965164][ T7100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.972370][ T7100] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.979132][ T7100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.004795][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.026638][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.056576][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.077793][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.085790][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.092653][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.099868][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.107912][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.114762][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.122554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.130656][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.146063][ T7100] device veth0_vlan entered promiscuous mode [ 261.154523][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.163081][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.171182][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.179191][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.192160][ T7100] device veth1_macvtap entered promiscuous mode [ 261.200691][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.212830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.232257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.816780][ T429] device bridge_slave_1 left promiscuous mode [ 261.822698][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.829938][ T429] device bridge_slave_0 left promiscuous mode [ 261.835830][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.843516][ T429] device veth1_macvtap left promiscuous mode [ 261.849366][ T429] device veth0_vlan left promiscuous mode [ 263.088375][ T7140] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.095290][ T7140] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.102852][ T7140] device bridge_slave_0 entered promiscuous mode [ 263.109676][ T7140] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.116538][ T7140] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.123892][ T7140] device bridge_slave_1 entered promiscuous mode [ 263.166880][ T7140] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.173743][ T7140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.180876][ T7140] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.187654][ T7140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.273545][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.281016][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.288237][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.297487][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.305663][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.312526][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.337524][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.347444][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.354279][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.361524][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.369260][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.382016][ T7140] device veth0_vlan entered promiscuous mode [ 263.388102][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.396164][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.405511][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.413497][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.437107][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.444380][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.470688][ T7140] device veth1_macvtap entered promiscuous mode [ 263.478652][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.486985][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.571873][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.586608][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.600366][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.612358][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.620542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.676885][ T429] device bridge_slave_1 left promiscuous mode [ 264.682814][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.690191][ T429] device bridge_slave_0 left promiscuous mode [ 264.696087][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.703711][ T429] device veth1_macvtap left promiscuous mode [ 264.709565][ T429] device veth0_vlan left promiscuous mode [ 265.782193][ T7193] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.790617][ T7193] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.809025][ T7193] device bridge_slave_0 entered promiscuous mode [ 265.881417][ T7193] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.888817][ T7193] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.896076][ T7193] device bridge_slave_1 entered promiscuous mode [ 265.989831][ T7193] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.996687][ T7193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.003750][ T7193] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.010579][ T7193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.043690][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.093131][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.106295][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.336540][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.344541][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.351393][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.378481][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.397194][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.404050][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.412172][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.420125][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.440304][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.464572][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.472278][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.482035][ T7193] device veth0_vlan entered promiscuous mode [ 266.488404][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.495588][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.518106][ T7193] device veth1_macvtap entered promiscuous mode [ 266.540228][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.548392][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.556352][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.565922][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.574222][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.582457][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.590561][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.186952][ T423] device bridge_slave_1 left promiscuous mode [ 267.192868][ T423] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.200188][ T423] device bridge_slave_0 left promiscuous mode [ 267.206121][ T423] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.213622][ T423] device veth1_macvtap left promiscuous mode [ 267.219470][ T423] device veth0_vlan left promiscuous mode [ 268.763766][ T7241] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.770740][ T7241] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.778049][ T7241] device bridge_slave_0 entered promiscuous mode [ 268.787520][ T7241] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.794363][ T7241] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.801903][ T7241] device bridge_slave_1 entered promiscuous mode [ 268.808679][ T7242] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.815511][ T7242] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.822670][ T7242] device bridge_slave_0 entered promiscuous mode [ 268.832601][ T7242] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.839459][ T7242] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.846694][ T7242] device bridge_slave_1 entered promiscuous mode [ 268.937981][ T7242] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.944833][ T7242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.951974][ T7242] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.958732][ T7242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.969619][ T7241] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.976488][ T7241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.983578][ T7241] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.990378][ T7241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.024079][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.032052][ T3185] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.039251][ T3185] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.046320][ T3185] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.053888][ T3185] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.063488][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.077157][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.085076][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.091827][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.098976][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.107301][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.114117][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.121337][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.129046][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.147127][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.155050][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.161929][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.169090][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.178044][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.184881][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.192100][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.199865][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.216812][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.226197][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.238126][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.245944][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.253704][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.263631][ T7241] device veth0_vlan entered promiscuous mode [ 269.272244][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.280193][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.287418][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.294904][ T7242] device veth0_vlan entered promiscuous mode [ 269.307709][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.316952][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.325823][ T7242] device veth1_macvtap entered promiscuous mode [ 269.335033][ T7241] device veth1_macvtap entered promiscuous mode [ 269.347125][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.359313][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.367542][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.375975][ T343] device bridge_slave_1 left promiscuous mode [ 269.382148][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.389419][ T343] device bridge_slave_0 left promiscuous mode [ 269.395317][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.403118][ T343] device veth1_macvtap left promiscuous mode [ 269.409074][ T343] device veth0_vlan left promiscuous mode [ 269.463007][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.256861][ T343] device bridge_slave_1 left promiscuous mode [ 270.262789][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.270069][ T343] device bridge_slave_0 left promiscuous mode [ 270.275967][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.283551][ T343] device veth1_macvtap left promiscuous mode [ 270.289394][ T343] device veth0_vlan left promiscuous mode [ 271.486480][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.493320][ T7262] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.500651][ T7262] device bridge_slave_0 entered promiscuous mode [ 271.507225][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.514040][ T7262] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.521415][ T7262] device bridge_slave_1 entered promiscuous mode [ 271.558103][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.564946][ T7262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.572069][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.578850][ T7262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.596528][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.603967][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.611294][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.627377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.635266][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.642045][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.649178][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.657113][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.663930][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.671128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.678845][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.691097][ T7262] device veth0_vlan entered promiscuous mode [ 271.697281][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.705724][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.713998][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.721215][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.732965][ T7262] device veth1_macvtap entered promiscuous mode [ 271.739336][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.747312][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.755139][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.766636][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.774688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.784371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.792440][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.397165][ T429] device bridge_slave_1 left promiscuous mode [ 272.403105][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.410359][ T429] device bridge_slave_0 left promiscuous mode [ 272.416256][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.423773][ T429] device veth1_macvtap left promiscuous mode [ 272.429671][ T429] device veth0_vlan left promiscuous mode [ 273.941984][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.948862][ T7269] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.955934][ T7269] device bridge_slave_0 entered promiscuous mode [ 273.962697][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.969539][ T7269] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.976770][ T7269] device bridge_slave_1 entered promiscuous mode [ 274.012347][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.019198][ T7269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.026256][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.033095][ T7269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.050206][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.057659][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.064831][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.072788][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.082230][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.090354][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.097205][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.105440][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.113489][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.120405][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.131792][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.147047][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.155439][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.163352][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.170639][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.178353][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.187375][ T7269] device veth0_vlan entered promiscuous mode [ 274.197177][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.205956][ T7269] device veth1_macvtap entered promiscuous mode [ 274.214617][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.224562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=4 req=1963 state=3 status=67 (errno 9: Bad file descriptor) [ 274.538943][ T28] audit: type=1400 audit(1726256363.291:157): avc: denied { read } for pid=7274 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 274.946880][ T343] device bridge_slave_1 left promiscuous mode [ 274.952879][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.960323][ T343] device bridge_slave_0 left promiscuous mode [ 274.966228][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.973846][ T343] device veth1_macvtap left promiscuous mode [ 274.979683][ T343] device veth0_vlan left promiscuous mode [ 275.310485][ T28] audit: type=1400 audit(1726256364.061:158): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 275.332351][ T28] audit: type=1400 audit(1726256364.061:159): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 275.354899][ T28] audit: type=1400 audit(1726256364.061:160): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 275.425533][ T28] audit: type=1400 audit(1726256364.171:161): avc: denied { unlink } for pid=140 comm="dhcpcd" name="sock" dev="tmpfs" ino=296 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 275.447541][ T28] audit: type=1400 audit(1726256364.191:162): avc: denied { unlink } for pid=140 comm="dhcpcd" name="pid" dev="tmpfs" ino=295 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 275.483699][ T28] audit: type=1400 audit(1726256364.231:163): avc: denied { search } for pid=7298 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 275.505209][ T28] audit: type=1400 audit(1726256364.231:164): avc: denied { write } for pid=7298 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 275.526720][ T28] audit: type=1400 audit(1726256364.231:165): avc: denied { add_name } for pid=7298 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 275.548282][ T28] audit: type=1400 audit(1726256364.231:166): avc: denied { create } for pid=7298 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 275.997416][ T343] device bridge_slave_1 left promiscuous mode [ 276.003329][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.010810][ T343] device bridge_slave_0 left promiscuous mode [ 276.016773][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.024266][ T343] device bridge_slave_1 left promiscuous mode [ 276.030227][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.037356][ T343] device bridge_slave_0 left promiscuous mode [ 276.043242][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.051646][ T343] device veth1_macvtap left promiscuous mode [ 276.057505][ T343] device veth0_vlan left promiscuous mode [ 276.063249][ T343] device veth1_macvtap left promiscuous mode [ 276.069077][ T343] device veth0_vlan left promiscuous mode [ 276.074876][ T343] device veth1_macvtap left promiscuous mode [ 276.080908][ T343] device veth1_macvtap left promiscuous mode [ 276.801040][ T7317] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 278.859117][ T7318] kvm: exiting hardware virtualization [ 278.864729][ T7318] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 278.871039][ T7318] ACPI: PM: Preparing to enter system sleep state S5 [ 278.877761][ T7318] reboot: Power down serialport: VM disconnected.