last executing test programs: 27.197129369s ago: executing program 0 (id=2751): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_ext={0x1c, 0x1, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x0, 0x5, 0x1, 0x2, 0x18, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0xf, 0x5, 0x5}, 0x10, 0x6108, r2, 0x5, &(0x7f0000000980)=[r1, r0, r1, r0, r3, r1, r0, r1, r0], &(0x7f0000001b80)=[{0x4, 0x4, 0x1, 0x1}, {0x5, 0x5, 0xb, 0x7}, {0x5, 0x4, 0x5, 0xb}, {0x4, 0x5, 0x7, 0x3}, {0x3, 0x4, 0x2, 0x1a}]}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)=0x604) 27.140188743s ago: executing program 4 (id=2754): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000100000d030000000000000f03000000000000000000000105002c1395000020000000000000000000000300000000020000000000000000000000000080a236b4d37b99544d44b3987806d29e56f3a7654890a6283e90f0c5e467e9d19d0da23f7381183751327c1ccef2983e04f2fa040d27cdd96f316b3bbfc0389c12d36f998f30fb424f4f20abd52a58aba4c278cd8731c901609f183b21f4ef5a0b91ba9748a58d526e566983176733ee07644280f78ada81a2cf7792af0a61b10b85055a10e8a79da381caec8364d8851546471caf3506a935d0"], 0x0, 0x56}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x79, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000002c0), &(0x7f0000000a40)=""/4096, &(0x7f00000003c0)="3fd9c627db48509ddac9a6e5c380b022f15518337f5a31ca07490a72f407482e86518ebfbb8c44fd2d4e60ea9d6991f3ab659a24e2dce98f65d766f9921cea1d3efe87741ed78f4a238e6ff52e91142817790040ae84272404b3bbdaa1ba6fbeb8ef7d291414f6902a95a5d7f9f1e315c3ade99b2a16bba6c6cde1e5d1", &(0x7f0000000500), 0x4, r0}, 0x38) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 27.138952743s ago: executing program 1 (id=2764): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000a40)="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", 0x5a9}], 0x1, 0x0, 0x0, 0x8088}, 0x0) 27.05047568s ago: executing program 1 (id=2766): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x79, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000002c0), &(0x7f0000000a40)=""/4096, &(0x7f00000003c0)="3fd9c627db48509ddac9a6e5c380b022f15518337f5a31ca07490a72f407482e86518ebfbb8c44fd2d4e60ea9d6991f3ab659a24e2dce98f65d766f9921cea1d3efe87741ed78f4a238e6ff52e91142817790040ae84272404b3bbdaa1ba6fbeb8ef7d291414f6902a95a5d7f9f1e315c3ade99b2a16bba6c6cde1e5d1", &(0x7f0000000500), 0x4, r0}, 0x38) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 26.855587675s ago: executing program 4 (id=2756): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0xffffffffffffffff, 0x8, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0xfbfffff6, 0x0, 0x0, 0x0, 0x8, '\x00', r1, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x0, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000c40)=[{0x5, 0x4, 0x9, 0xf}, {0x0, 0x3, 0x1, 0x7}, {0x80000000, 0x2, 0x5, 0x8}, {0x3, 0x3, 0xd, 0xa}, {0x4, 0x2, 0x2, 0xa}, {0x3, 0x3, 0x7}, {0x0, 0x5, 0xe, 0x8}], 0x10, 0xfffffff9}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r0, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f0000000800)=r2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1d, 0x862, 0x9, 0x40, 0x4, r3, 0x7, '\x00', r1, r2, 0x4, 0x2000005, 0x1}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[], 0x0, 0x56}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, 0x0, 0x0) sendmsg$inet(r9, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0x27, &(0x7f0000000d80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, {}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0x2, 0xb, 0x4, 0x3, 0x9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xef0}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000880)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000008c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x3, 0xe, 0xff, 0x80000001}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000b80)=[{0x5, 0x4, 0x0, 0x7}, {0x3, 0x2, 0x4, 0x5}, {0x0, 0x4, 0xe, 0x9}, {0x0, 0x5, 0x4, 0x4}, {0x0, 0x3, 0x5, 0x6}, {0x5, 0x4, 0x9, 0xb}], 0x10, 0xfffffffb}, 0x90) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r8, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x47, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x9c, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) ioctl$TUNGETDEVNETNS(r10, 0x8982, 0x20000000) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0xa, 0x5, 0x80, 0xc1, 0x0, 0x0, 0x4951, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000440), 0xe}, 0x8000, 0xfa84, 0xffffffff, 0x5, 0x8, 0x7ff, 0x5, 0x0, 0x7fffffff, 0x0, 0xffc0000}, 0x0, 0x10, r5, 0x1) 26.854826014s ago: executing program 0 (id=2768): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_ext={0x1c, 0x1, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x0, 0x5, 0x1, 0x2, 0x18, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0xf, 0x5, 0x5}, 0x10, 0x6108, r2, 0x5, &(0x7f0000000980)=[r1, r0, r1, r0, r3, r1, r0, r1, r0], &(0x7f0000001b80)=[{0x4, 0x4, 0x1, 0x1}, {0x5, 0x5, 0xb, 0x7}, {0x5, 0x4, 0x5, 0xb}, {0x4, 0x5, 0x7, 0x3}, {0x3, 0x4, 0x2, 0x1a}]}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)=0x604) 26.526677529s ago: executing program 0 (id=2757): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_ext={0x1c, 0x1, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x0, 0x5, 0x1, 0x2, 0x18, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0xf, 0x5, 0x5}, 0x10, 0x6108, r2, 0x5, &(0x7f0000000980)=[r1, r0, r1, r0, r3, r1, r0, r1, r0], &(0x7f0000001b80)=[{0x4, 0x4, 0x1, 0x1}, {0x5, 0x5, 0xb, 0x7}, {0x5, 0x4, 0x5, 0xb}, {0x4, 0x5, 0x7, 0x3}, {0x3, 0x4, 0x2, 0x1a}]}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)=0x604) 26.526215389s ago: executing program 1 (id=2758): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/3112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000100)="b9ff0b076859268cb89e14f088a847", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce2200182f00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa35f088be"], 0xfdef) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63720000000000000000e97158b33dffec877f1b6d76745b686158bbcfe8875a0000000100000000000000000502"], 0xfdef) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0xfdef) 26.524952309s ago: executing program 4 (id=2760): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 26.38701497s ago: executing program 4 (id=2761): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='tcp_cong_state_set\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4010744d, 0x20000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = gettid() perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 26.157892787s ago: executing program 0 (id=2762): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_ext={0x1c, 0x1, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x0, 0x5, 0x1, 0x2, 0x18, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0xf, 0x5, 0x5}, 0x10, 0x6108, r1, 0x5, &(0x7f0000000980)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0], &(0x7f0000001b80)=[{0x4, 0x4, 0x1, 0x1}, {0x5, 0x5, 0xb, 0x7}, {0x5, 0x4, 0x5, 0xb}, {0x4, 0x5, 0x7, 0x3}, {0x3, 0x4, 0x2, 0x1a}]}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0x604) 25.833436052s ago: executing program 0 (id=2763): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 25.719929s ago: executing program 3 (id=2765): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) close(r1) close(r0) 25.709916481s ago: executing program 3 (id=2767): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5cf, 0x1680, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0xc8, 0xfffffffe, 0x4, 0xfff, 0xff, 0x200, 0x0, 0x3, 0x0, 0x200000400000000}, 0x0, 0x20000000, 0xffffffffffffffff, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40020000) write$cgroup_subtree(r6, &(0x7f0000000e80)=ANY=[@ANYBLOB="8fedcc790700117df37538e486dd6317b82e0c1000f3"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000a40)="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", 0x5a9}], 0x1, 0x0, 0x0, 0x8088}, 0x0) 25.635678896s ago: executing program 3 (id=2769): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000100000d030000000000000f03000000000000000000000105002c1395000020000000000000000000000300000000020000000000000000000000000080a236b4d37b99544d44b3987806d29e56f3a7654890a6283e90f0c5e467e9d19d0da23f7381183751327c1ccef2983e04f2fa040d27cdd96f316b3bbfc0389c12d36f998f30fb424f4f20abd52a58aba4c278cd8731c901609f183b21f4ef5a0b91ba9748a58d526e566983176733ee07644280f78ada81a2cf7792af0a61b10b85055a10e8a79da381caec8364d8851546471caf3506a935d0"], 0x0, 0x56}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x79, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000002c0), &(0x7f0000000a40)=""/4096, &(0x7f00000003c0)="3fd9c627db48509ddac9a6e5c380b022f15518337f5a31ca07490a72f407482e86518ebfbb8c44fd2d4e60ea9d6991f3ab659a24e2dce98f65d766f9921cea1d3efe87741ed78f4a238e6ff52e91142817790040ae84272404b3bbdaa1ba6fbeb8ef7d291414f6902a95a5d7f9f1e315c3ade99b2a16bba6c6cde1e5d1", &(0x7f0000000500), 0x4, r0}, 0x38) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 25.632927346s ago: executing program 1 (id=2779): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) close(r1) close(r0) 25.560992271s ago: executing program 1 (id=2770): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x79, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000002c0), &(0x7f0000000a40)=""/4096, &(0x7f00000003c0)="3fd9c627db48509ddac9a6e5c380b022f15518337f5a31ca07490a72f407482e86518ebfbb8c44fd2d4e60ea9d6991f3ab659a24e2dce98f65d766f9921cea1d3efe87741ed78f4a238e6ff52e91142817790040ae84272404b3bbdaa1ba6fbeb8ef7d291414f6902a95a5d7f9f1e315c3ade99b2a16bba6c6cde1e5d1", &(0x7f0000000500), 0x4, r0}, 0x38) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 24.798058989s ago: executing program 0 (id=2771): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000100000d030000000000000f03000000000000000000000105002c1395000020000000000000000000000300000000020000000000000000000000000080a236b4d37b99544d44b3987806d29e56f3a7654890a6283e90f0c5e467e9d19d0da23f7381183751327c1ccef2983e04f2fa040d27cdd96f316b3bbfc0389c12d36f998f30fb424f4f20abd52a58aba4c278cd8731c901609f183b21f4ef5a0b91ba9748a58d526e566983176733ee07644280f78ada81a2cf7792af0a61b10b85055a10e8a79da381caec8364d8851546471caf3506a935d0"], 0x0, 0x56}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x79, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000002c0), &(0x7f0000000a40)=""/4096, &(0x7f00000003c0)="3fd9c627db48509ddac9a6e5c380b022f15518337f5a31ca07490a72f407482e86518ebfbb8c44fd2d4e60ea9d6991f3ab659a24e2dce98f65d766f9921cea1d3efe87741ed78f4a238e6ff52e91142817790040ae84272404b3bbdaa1ba6fbeb8ef7d291414f6902a95a5d7f9f1e315c3ade99b2a16bba6c6cde1e5d1", &(0x7f0000000500), 0x4, r0}, 0x38) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 24.796633559s ago: executing program 1 (id=2772): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x79, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000002c0), &(0x7f0000000a40)=""/4096, &(0x7f00000003c0)="3fd9c627db48509ddac9a6e5c380b022f15518337f5a31ca07490a72f407482e86518ebfbb8c44fd2d4e60ea9d6991f3ab659a24e2dce98f65d766f9921cea1d3efe87741ed78f4a238e6ff52e91142817790040ae84272404b3bbdaa1ba6fbeb8ef7d291414f6902a95a5d7f9f1e315c3ade99b2a16bba6c6cde1e5d1", &(0x7f0000000500), 0x4, r0}, 0x38) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 24.795333289s ago: executing program 3 (id=2773): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000380)) (fail_nth: 3) 24.794848739s ago: executing program 4 (id=2774): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 24.503133491s ago: executing program 4 (id=2775): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_ext={0x1c, 0x1, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x0, 0x5, 0x1, 0x2, 0x18, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0xf, 0x5, 0x5}, 0x10, 0x6108, r2, 0x5, &(0x7f0000000980)=[r1, r0, r1, r0, r3, r1, r0, r1, r0], &(0x7f0000001b80)=[{0x4, 0x4, 0x1, 0x1}, {0x5, 0x5, 0xb, 0x7}, {0x5, 0x4, 0x5, 0xb}, {0x4, 0x5, 0x7, 0x3}, {0x3, 0x4, 0x2, 0x1a}]}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)=0x604) 24.493922212s ago: executing program 3 (id=2776): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_ext={0x1c, 0x1, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x0, 0x5, 0x1, 0x2, 0x18, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0xf, 0x5, 0x5}, 0x10, 0x6108, r1, 0x5, &(0x7f0000000980)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0], &(0x7f0000001b80)=[{0x4, 0x4, 0x1, 0x1}, {0x5, 0x5, 0xb, 0x7}, {0x5, 0x4, 0x5, 0xb}, {0x4, 0x5, 0x7, 0x3}, {0x3, 0x4, 0x2, 0x1a}]}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0x604) 24.177056856s ago: executing program 3 (id=2777): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000100000d030000000000000f03000000000000000000000105002c1395000020000000000000000000000300000000020000000000000000000000000080a236b4d37b99544d44b3987806d29e56f3a7654890a6283e90f0c5e467e9d19d0da23f7381183751327c1ccef2983e04f2fa040d27cdd96f316b3bbfc0389c12d36f998f30fb424f4f20abd52a58aba4c278cd8731c901609f183b21f4ef5a0b91ba9748a58d526e566983176733ee07644280f78ada81a2cf7792af0a61b10b85055a10e8a79da381caec8364d8851546471caf3506a935d0"], 0x0, 0x56}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x79, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000002c0), &(0x7f0000000a40)=""/4096, &(0x7f00000003c0)="3fd9c627db48509ddac9a6e5c380b022f15518337f5a31ca07490a72f407482e86518ebfbb8c44fd2d4e60ea9d6991f3ab659a24e2dce98f65d766f9921cea1d3efe87741ed78f4a238e6ff52e91142817790040ae84272404b3bbdaa1ba6fbeb8ef7d291414f6902a95a5d7f9f1", &(0x7f0000000500), 0x4, r0}, 0x38) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 10.941230069s ago: executing program 2 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x33}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) 8.990339486s ago: executing program 2 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x33}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) 6.860734906s ago: executing program 2 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x33}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) 4.650721682s ago: executing program 2 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x33}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) 2.370120903s ago: executing program 2 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x33}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) 0s ago: executing program 2 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x33}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) kernel console output (not intermixed with test programs): 000000008982 RDI: 0000000000000003 [ 110.882511][ T4862] RBP: 00007faf46d35090 R08: 0000000000000000 R09: 0000000000000000 [ 110.890317][ T4862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.898127][ T4862] R13: 0000000000000000 R14: 00007faf48295058 R15: 00007fff199506d8 [ 110.905945][ T4862] [ 112.284085][ T4952] device syzkaller0 entered promiscuous mode [ 112.885704][ T4992] FAULT_INJECTION: forcing a failure. [ 112.885704][ T4992] name failslab, interval 1, probability 0, space 0, times 0 [ 112.962815][ T4992] CPU: 0 PID: 4992 Comm: syz.0.1796 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 112.973927][ T4992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 112.983821][ T4992] Call Trace: [ 112.986940][ T4992] [ 112.989722][ T4992] dump_stack_lvl+0x151/0x1c0 [ 112.994233][ T4992] ? io_uring_drop_tctx_refs+0x190/0x190 [ 112.999706][ T4992] dump_stack+0x15/0x20 [ 113.003693][ T4992] should_fail+0x3c6/0x510 [ 113.007946][ T4992] __should_failslab+0xa4/0xe0 [ 113.012546][ T4992] ? security_inode_alloc+0x29/0x120 [ 113.017665][ T4992] should_failslab+0x9/0x20 [ 113.022011][ T4992] slab_pre_alloc_hook+0x37/0xd0 [ 113.026780][ T4992] ? security_inode_alloc+0x29/0x120 [ 113.031898][ T4992] kmem_cache_alloc+0x44/0x200 [ 113.036504][ T4992] security_inode_alloc+0x29/0x120 [ 113.041460][ T4992] inode_init_always+0x76d/0x9d0 [ 113.046219][ T4992] ? sockfs_init_fs_context+0xb0/0xb0 [ 113.051436][ T4992] new_inode_pseudo+0x93/0x220 [ 113.056035][ T4992] __sock_create+0x135/0x760 [ 113.060452][ T4992] __sys_socketpair+0x29f/0x6e0 [ 113.065139][ T4992] ? __ia32_sys_socket+0x90/0x90 [ 113.069919][ T4992] ? __ia32_sys_read+0x90/0x90 [ 113.074517][ T4992] ? debug_smp_processor_id+0x17/0x20 [ 113.079721][ T4992] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 113.085621][ T4992] __x64_sys_socketpair+0x9b/0xb0 [ 113.090484][ T4992] x64_sys_call+0x19b/0x9a0 [ 113.094819][ T4992] do_syscall_64+0x3b/0xb0 [ 113.099073][ T4992] ? clear_bhb_loop+0x35/0x90 [ 113.103587][ T4992] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 113.109316][ T4992] RIP: 0033:0x7faf480dbef9 [ 113.113568][ T4992] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.133008][ T4992] RSP: 002b:00007faf46d56038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 113.141252][ T4992] RAX: ffffffffffffffda RBX: 00007faf48294f80 RCX: 00007faf480dbef9 [ 113.149064][ T4992] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 113.156874][ T4992] RBP: 00007faf46d56090 R08: 0000000000000000 R09: 0000000000000000 [ 113.164690][ T4992] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000001 [ 113.172502][ T4992] R13: 0000000000000000 R14: 00007faf48294f80 R15: 00007fff199506d8 [ 113.180315][ T4992] [ 113.193971][ T4992] socket: no more sockets [ 113.273489][ T5011] syz.2.1806[5011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.273555][ T5011] syz.2.1806[5011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.335482][ T5011] device syzkaller0 entered promiscuous mode [ 114.157880][ T5061] syz.4.1825[5061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.166754][ T5061] syz.4.1825[5061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.454139][ T5077] device syzkaller0 entered promiscuous mode [ 114.590719][ T5097] device pim6reg1 entered promiscuous mode [ 114.701467][ T5105] device syzkaller0 entered promiscuous mode [ 117.775743][ T5240] device syzkaller0 entered promiscuous mode [ 121.599700][ T5338] FAULT_INJECTION: forcing a failure. [ 121.599700][ T5338] name failslab, interval 1, probability 0, space 0, times 0 [ 121.612769][ T5338] CPU: 0 PID: 5338 Comm: syz.2.1921 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 121.623860][ T5338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 121.633757][ T5338] Call Trace: [ 121.636877][ T5338] [ 121.639657][ T5338] dump_stack_lvl+0x151/0x1c0 [ 121.644168][ T5338] ? io_uring_drop_tctx_refs+0x190/0x190 [ 121.649636][ T5338] ? __mod_node_page_state+0xac/0xf0 [ 121.654757][ T5338] dump_stack+0x15/0x20 [ 121.658749][ T5338] should_fail+0x3c6/0x510 [ 121.663003][ T5338] __should_failslab+0xa4/0xe0 [ 121.667599][ T5338] ? __anon_vma_prepare+0x56/0x430 [ 121.672547][ T5338] should_failslab+0x9/0x20 [ 121.676887][ T5338] slab_pre_alloc_hook+0x37/0xd0 [ 121.681661][ T5338] ? __anon_vma_prepare+0x56/0x430 [ 121.686606][ T5338] kmem_cache_alloc+0x44/0x200 [ 121.691207][ T5338] ? _raw_spin_lock+0xa4/0x1b0 [ 121.695806][ T5338] __anon_vma_prepare+0x56/0x430 [ 121.700584][ T5338] handle_pte_fault+0x2047/0x24d0 [ 121.705442][ T5338] ? __pud_alloc+0x260/0x260 [ 121.709871][ T5338] ? fault_around_bytes_set+0xc0/0xc0 [ 121.715101][ T5338] do_handle_mm_fault+0x20bc/0x2400 [ 121.720115][ T5338] ? numa_migrate_prep+0xe0/0xe0 [ 121.724969][ T5338] ? do_sys_openat2+0x71c/0x830 [ 121.729655][ T5338] ? x64_sys_call+0x6bf/0x9a0 [ 121.734170][ T5338] ? kstrtouint_from_user+0x20a/0x2a0 [ 121.739378][ T5338] ? kstrtol_from_user+0x310/0x310 [ 121.744326][ T5338] ? down_read_trylock+0x3d6/0x7d0 [ 121.749273][ T5338] ? __init_rwsem+0x1d0/0x1d0 [ 121.753794][ T5338] ? __find_vma+0x136/0x150 [ 121.758125][ T5338] exc_page_fault+0x3b5/0x830 [ 121.762642][ T5338] asm_exc_page_fault+0x27/0x30 [ 121.767331][ T5338] RIP: 0010:__put_user_nocheck_4+0x3/0x11 [ 121.772879][ T5338] Code: 00 00 48 39 d9 73 54 0f 01 cb 66 89 01 31 c9 0f 01 ca c3 0f 1f 44 00 00 48 bb fd ef ff ff ff 7f 00 00 48 39 d9 73 34 0f 01 cb <89> 01 31 c9 0f 01 ca c3 66 0f 1f 44 00 00 48 bb f9 ef ff ff ff 7f [ 121.792320][ T5338] RSP: 0018:ffffc90000b97dd8 EFLAGS: 00050293 [ 121.798220][ T5338] RAX: 0000000000000004 RBX: 00007fffffffeffd RCX: 0000000020000380 [ 121.806035][ T5338] RDX: ffff888118fce2c0 RSI: 0000000000000005 RDI: 0000000000000000 [ 121.813843][ T5338] RBP: ffffc90000b97ed8 R08: ffffffff83dd686e R09: ffffed1021812b45 [ 121.821654][ T5338] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 121.829466][ T5338] R13: 1ffff92000172fc4 R14: 1ffff92000172fcc R15: 0000000020000380 [ 121.837281][ T5338] ? __sys_socketpair+0x14e/0x6e0 [ 121.842141][ T5338] ? __sys_socketpair+0x171/0x6e0 [ 121.846999][ T5338] ? __kasan_check_write+0x14/0x20 [ 121.851945][ T5338] ? __ia32_sys_socket+0x90/0x90 [ 121.856722][ T5338] ? __ia32_sys_read+0x90/0x90 [ 121.861322][ T5338] ? debug_smp_processor_id+0x17/0x20 [ 121.866525][ T5338] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 121.872427][ T5338] __x64_sys_socketpair+0x9b/0xb0 [ 121.877291][ T5338] x64_sys_call+0x19b/0x9a0 [ 121.881627][ T5338] do_syscall_64+0x3b/0xb0 [ 121.885884][ T5338] ? clear_bhb_loop+0x35/0x90 [ 121.890393][ T5338] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 121.896123][ T5338] RIP: 0033:0x7fe0f3f3eef9 [ 121.900378][ T5338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.919830][ T5338] RSP: 002b:00007fe0f2bb9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 121.928062][ T5338] RAX: ffffffffffffffda RBX: 00007fe0f40f7f80 RCX: 00007fe0f3f3eef9 [ 121.935873][ T5338] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 121.943688][ T5338] RBP: 00007fe0f2bb9090 R08: 0000000000000000 R09: 0000000000000000 [ 121.951498][ T5338] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000001 [ 121.959316][ T5338] R13: 0000000000000001 R14: 00007fe0f40f7f80 R15: 00007fffdb198028 [ 121.967124][ T5338] [ 125.876462][ T30] audit: type=1400 audit(1725454790.493:129): avc: denied { create } for pid=5471 comm="syz.3.1966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 126.689445][ T5504] €Â0: renamed from pim6reg1 [ 127.052413][ T5516] : renamed from veth0_vlan [ 127.226001][ T5523] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.232868][ T5523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.240005][ T5523] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.246850][ T5523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.254331][ T5523] device bridge0 entered promiscuous mode [ 127.419697][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.019964][ T5580] €Â0: renamed from pim6reg1 [ 133.515309][ T5720] €Â0: renamed from pim6reg1 [ 135.112047][ T5785] €Â0: renamed from pim6reg1 [ 140.049772][ T5941] €Â0: renamed from pim6reg1 [ 147.777567][ T6241] FAULT_INJECTION: forcing a failure. [ 147.777567][ T6241] name failslab, interval 1, probability 0, space 0, times 0 [ 147.815952][ T6241] CPU: 1 PID: 6241 Comm: syz.3.2235 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 147.827056][ T6241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 147.836951][ T6241] Call Trace: [ 147.840073][ T6241] [ 147.842855][ T6241] dump_stack_lvl+0x151/0x1c0 [ 147.847368][ T6241] ? io_uring_drop_tctx_refs+0x190/0x190 [ 147.852834][ T6241] dump_stack+0x15/0x20 [ 147.856823][ T6241] should_fail+0x3c6/0x510 [ 147.861077][ T6241] __should_failslab+0xa4/0xe0 [ 147.865677][ T6241] should_failslab+0x9/0x20 [ 147.870019][ T6241] slab_pre_alloc_hook+0x37/0xd0 [ 147.874793][ T6241] __kmalloc+0x6d/0x270 [ 147.878782][ T6241] ? kvmalloc_node+0x1f0/0x4d0 [ 147.883384][ T6241] kvmalloc_node+0x1f0/0x4d0 [ 147.887809][ T6241] ? vm_mmap+0xb0/0xb0 [ 147.891718][ T6241] generic_map_lookup_batch+0x470/0xc70 [ 147.897099][ T6241] ? bpf_map_update_value+0x3c0/0x3c0 [ 147.902303][ T6241] ? __fdget+0x1bc/0x240 [ 147.906383][ T6241] ? bpf_map_update_value+0x3c0/0x3c0 [ 147.911590][ T6241] bpf_map_do_batch+0x2dc/0x620 [ 147.916278][ T6241] __sys_bpf+0x5dc/0x760 [ 147.920356][ T6241] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 147.925566][ T6241] ? debug_smp_processor_id+0x17/0x20 [ 147.930775][ T6241] __x64_sys_bpf+0x7c/0x90 [ 147.935023][ T6241] x64_sys_call+0x87f/0x9a0 [ 147.939363][ T6241] do_syscall_64+0x3b/0xb0 [ 147.943616][ T6241] ? clear_bhb_loop+0x35/0x90 [ 147.948138][ T6241] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 147.953860][ T6241] RIP: 0033:0x7f3caaf01ef9 [ 147.958111][ T6241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.977555][ T6241] RSP: 002b:00007f3ca9b5b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 147.985797][ T6241] RAX: ffffffffffffffda RBX: 00007f3cab0bb058 RCX: 00007f3caaf01ef9 [ 147.993609][ T6241] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 148.001420][ T6241] RBP: 00007f3ca9b5b090 R08: 0000000000000000 R09: 0000000000000000 [ 148.009231][ T6241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.017040][ T6241] R13: 0000000000000000 R14: 00007f3cab0bb058 R15: 00007ffe6c27c5c8 [ 148.024856][ T6241] [ 149.967114][ T30] audit: type=1400 audit(1725454814.573:130): avc: denied { create } for pid=6295 comm="syz.1.2258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 150.247368][ T6301] device wg2 left promiscuous mode [ 150.268525][ T6296] device wg2 entered promiscuous mode [ 151.813948][ T6341] device wg2 left promiscuous mode [ 151.921503][ T6346] device wg2 entered promiscuous mode [ 153.526286][ T6400] device wg2 left promiscuous mode [ 153.726068][ T6406] device wg2 entered promiscuous mode [ 154.781695][ T6457] device wg2 entered promiscuous mode [ 156.894198][ T6590] syz.2.2360[6590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.973343][ T6594] syz.2.2360[6594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.670518][ T6697] FAULT_INJECTION: forcing a failure. [ 158.670518][ T6697] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 158.695470][ T6697] CPU: 0 PID: 6697 Comm: syz.3.2399 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 158.706556][ T6697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 158.716451][ T6697] Call Trace: [ 158.719573][ T6697] [ 158.722351][ T6697] dump_stack_lvl+0x151/0x1c0 [ 158.726868][ T6697] ? io_uring_drop_tctx_refs+0x190/0x190 [ 158.732342][ T6697] dump_stack+0x15/0x20 [ 158.736331][ T6697] should_fail+0x3c6/0x510 [ 158.740583][ T6697] should_fail_alloc_page+0x5a/0x80 [ 158.745614][ T6697] prepare_alloc_pages+0x15c/0x700 [ 158.750563][ T6697] ? __alloc_pages+0x8f0/0x8f0 [ 158.755164][ T6697] ? __alloc_pages_bulk+0xe40/0xe40 [ 158.760195][ T6697] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 158.765663][ T6697] __alloc_pages+0x18c/0x8f0 [ 158.770092][ T6697] ? prep_new_page+0x110/0x110 [ 158.774691][ T6697] ? pcpu_chunk_relocate+0x20a/0x430 [ 158.779816][ T6697] pcpu_populate_chunk+0x18c/0xe30 [ 158.785184][ T6697] pcpu_alloc+0x984/0x13e0 [ 158.789437][ T6697] __alloc_percpu_gfp+0x27/0x30 [ 158.794118][ T6697] bpf_map_alloc_percpu+0xe6/0x160 [ 158.799069][ T6697] htab_map_alloc+0xcb8/0x1650 [ 158.803669][ T6697] map_create+0x411/0x2050 [ 158.807919][ T6697] __sys_bpf+0x296/0x760 [ 158.811997][ T6697] ? fput_many+0x160/0x1b0 [ 158.816251][ T6697] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 158.821458][ T6697] ? debug_smp_processor_id+0x17/0x20 [ 158.826663][ T6697] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 158.832565][ T6697] __x64_sys_bpf+0x7c/0x90 [ 158.836819][ T6697] x64_sys_call+0x87f/0x9a0 [ 158.841157][ T6697] do_syscall_64+0x3b/0xb0 [ 158.845411][ T6697] ? clear_bhb_loop+0x35/0x90 [ 158.849931][ T6697] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 158.855657][ T6697] RIP: 0033:0x7f3caaf01ef9 [ 158.859906][ T6697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.879346][ T6697] RSP: 002b:00007f3ca9b7c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 158.887592][ T6697] RAX: ffffffffffffffda RBX: 00007f3cab0baf80 RCX: 00007f3caaf01ef9 [ 158.895402][ T6697] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 158.903214][ T6697] RBP: 00007f3ca9b7c090 R08: 0000000000000000 R09: 0000000000000000 [ 158.911028][ T6697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 158.918837][ T6697] R13: 0000000000000001 R14: 00007f3cab0baf80 R15: 00007ffe6c27c5c8 [ 158.926655][ T6697] [ 160.563499][ T6802] FAULT_INJECTION: forcing a failure. [ 160.563499][ T6802] name failslab, interval 1, probability 0, space 0, times 0 [ 160.577130][ T6802] CPU: 1 PID: 6802 Comm: syz.1.2436 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 160.588222][ T6802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 160.598121][ T6802] Call Trace: [ 160.601242][ T6802] [ 160.604017][ T6802] dump_stack_lvl+0x151/0x1c0 [ 160.608533][ T6802] ? io_uring_drop_tctx_refs+0x190/0x190 [ 160.614000][ T6802] dump_stack+0x15/0x20 [ 160.617989][ T6802] should_fail+0x3c6/0x510 [ 160.622245][ T6802] __should_failslab+0xa4/0xe0 [ 160.626842][ T6802] should_failslab+0x9/0x20 [ 160.631184][ T6802] slab_pre_alloc_hook+0x37/0xd0 [ 160.635957][ T6802] __kmalloc+0x6d/0x270 [ 160.639950][ T6802] ? sk_prot_alloc+0xf9/0x330 [ 160.644466][ T6802] sk_prot_alloc+0xf9/0x330 [ 160.648804][ T6802] sk_alloc+0x38/0x430 [ 160.652708][ T6802] can_create+0x2c3/0x590 [ 160.656871][ T6802] __sock_create+0x3a6/0x760 [ 160.661298][ T6802] __sys_socketpair+0x29f/0x6e0 [ 160.665985][ T6802] ? __ia32_sys_socket+0x90/0x90 [ 160.670930][ T6802] ? __ia32_sys_read+0x90/0x90 [ 160.675531][ T6802] ? debug_smp_processor_id+0x17/0x20 [ 160.681175][ T6802] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 160.687072][ T6802] __x64_sys_socketpair+0x9b/0xb0 [ 160.691932][ T6802] x64_sys_call+0x19b/0x9a0 [ 160.696271][ T6802] do_syscall_64+0x3b/0xb0 [ 160.700523][ T6802] ? clear_bhb_loop+0x35/0x90 [ 160.705035][ T6802] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 160.710765][ T6802] RIP: 0033:0x7fa86c409ef9 [ 160.715020][ T6802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.734464][ T6802] RSP: 002b:00007fa86b084038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 160.742704][ T6802] RAX: ffffffffffffffda RBX: 00007fa86c5c2f80 RCX: 00007fa86c409ef9 [ 160.750515][ T6802] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 160.758325][ T6802] RBP: 00007fa86b084090 R08: 0000000000000000 R09: 0000000000000000 [ 160.766139][ T6802] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000001 [ 160.773948][ T6802] R13: 0000000000000000 R14: 00007fa86c5c2f80 R15: 00007ffe5bf41f08 [ 160.782123][ T6802] [ 160.854526][ T6811] FAULT_INJECTION: forcing a failure. [ 160.854526][ T6811] name failslab, interval 1, probability 0, space 0, times 0 [ 160.870242][ T6811] CPU: 1 PID: 6811 Comm: syz.4.2440 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 160.881338][ T6811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 160.891232][ T6811] Call Trace: [ 160.894358][ T6811] [ 160.897283][ T6811] dump_stack_lvl+0x151/0x1c0 [ 160.901793][ T6811] ? io_uring_drop_tctx_refs+0x190/0x190 [ 160.907261][ T6811] ? __mod_node_page_state+0xac/0xf0 [ 160.912383][ T6811] dump_stack+0x15/0x20 [ 160.916375][ T6811] should_fail+0x3c6/0x510 [ 160.920628][ T6811] __should_failslab+0xa4/0xe0 [ 160.925227][ T6811] ? __anon_vma_prepare+0x56/0x430 [ 160.930176][ T6811] should_failslab+0x9/0x20 [ 160.934513][ T6811] slab_pre_alloc_hook+0x37/0xd0 [ 160.939288][ T6811] ? __anon_vma_prepare+0x56/0x430 [ 160.944240][ T6811] kmem_cache_alloc+0x44/0x200 [ 160.948834][ T6811] ? _raw_spin_lock+0xa4/0x1b0 [ 160.953435][ T6811] __anon_vma_prepare+0x56/0x430 [ 160.958301][ T6811] handle_pte_fault+0x2047/0x24d0 [ 160.963156][ T6811] ? __pud_alloc+0x260/0x260 [ 160.967582][ T6811] ? fault_around_bytes_set+0xc0/0xc0 [ 160.972791][ T6811] do_handle_mm_fault+0x20bc/0x2400 [ 160.977825][ T6811] ? numa_migrate_prep+0xe0/0xe0 [ 160.982597][ T6811] ? do_sys_openat2+0x71c/0x830 [ 160.987283][ T6811] ? x64_sys_call+0x6bf/0x9a0 [ 160.991797][ T6811] ? kstrtouint_from_user+0x20a/0x2a0 [ 160.997005][ T6811] ? kstrtol_from_user+0x310/0x310 [ 161.001953][ T6811] ? down_read_trylock+0x3d6/0x7d0 [ 161.006897][ T6811] ? __init_rwsem+0x1d0/0x1d0 [ 161.011412][ T6811] ? __find_vma+0x136/0x150 [ 161.015752][ T6811] exc_page_fault+0x3b5/0x830 [ 161.020267][ T6811] asm_exc_page_fault+0x27/0x30 [ 161.024952][ T6811] RIP: 0010:__put_user_nocheck_4+0x3/0x11 [ 161.030507][ T6811] Code: 00 00 48 39 d9 73 54 0f 01 cb 66 89 01 31 c9 0f 01 ca c3 0f 1f 44 00 00 48 bb fd ef ff ff ff 7f 00 00 48 39 d9 73 34 0f 01 cb <89> 01 31 c9 0f 01 ca c3 66 0f 1f 44 00 00 48 bb f9 ef ff ff ff 7f [ 161.050049][ T6811] RSP: 0018:ffffc90000e17dd8 EFLAGS: 00050293 [ 161.055951][ T6811] RAX: 0000000000000004 RBX: 00007fffffffeffd RCX: 0000000020000380 [ 161.063763][ T6811] RDX: ffff88812464a780 RSI: 0000000000000005 RDI: 0000000000000000 [ 161.071575][ T6811] RBP: ffffc90000e17ed8 R08: ffffffff83dd686e R09: ffffed10214ca695 [ 161.079383][ T6811] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 161.087197][ T6811] R13: 1ffff920001c2fc4 R14: 1ffff920001c2fcc R15: 0000000020000380 [ 161.095015][ T6811] ? __sys_socketpair+0x14e/0x6e0 [ 161.099869][ T6811] ? __sys_socketpair+0x171/0x6e0 [ 161.104729][ T6811] ? __ia32_sys_socket+0x90/0x90 [ 161.109501][ T6811] ? __ia32_sys_read+0x90/0x90 [ 161.114103][ T6811] ? debug_smp_processor_id+0x17/0x20 [ 161.119309][ T6811] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 161.125212][ T6811] __x64_sys_socketpair+0x9b/0xb0 [ 161.130074][ T6811] x64_sys_call+0x19b/0x9a0 [ 161.134411][ T6811] do_syscall_64+0x3b/0xb0 [ 161.138663][ T6811] ? clear_bhb_loop+0x35/0x90 [ 161.143177][ T6811] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 161.148905][ T6811] RIP: 0033:0x7fd825cf1ef9 [ 161.153165][ T6811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.172606][ T6811] RSP: 002b:00007fd82496c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 161.180843][ T6811] RAX: ffffffffffffffda RBX: 00007fd825eaaf80 RCX: 00007fd825cf1ef9 [ 161.188656][ T6811] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 161.196466][ T6811] RBP: 00007fd82496c090 R08: 0000000000000000 R09: 0000000000000000 [ 161.204280][ T6811] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000001 [ 161.212090][ T6811] R13: 0000000000000001 R14: 00007fd825eaaf80 R15: 00007ffe0caca698 [ 161.219904][ T6811] [ 161.471604][ T6841] FAULT_INJECTION: forcing a failure. [ 161.471604][ T6841] name failslab, interval 1, probability 0, space 0, times 0 [ 161.484060][ T6841] CPU: 0 PID: 6841 Comm: syz.3.2452 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 161.495120][ T6841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 161.505011][ T6841] Call Trace: [ 161.508134][ T6841] [ 161.510912][ T6841] dump_stack_lvl+0x151/0x1c0 [ 161.515425][ T6841] ? io_uring_drop_tctx_refs+0x190/0x190 [ 161.520895][ T6841] ? __bad_area_nosemaphore+0xcf/0x490 [ 161.526188][ T6841] dump_stack+0x15/0x20 [ 161.530179][ T6841] should_fail+0x3c6/0x510 [ 161.534434][ T6841] __should_failslab+0xa4/0xe0 [ 161.539034][ T6841] should_failslab+0x9/0x20 [ 161.543372][ T6841] slab_pre_alloc_hook+0x37/0xd0 [ 161.548145][ T6841] ? __napi_alloc_skb+0x167/0x2e0 [ 161.553005][ T6841] __kmalloc_track_caller+0x6c/0x260 [ 161.558126][ T6841] ? __napi_alloc_skb+0x167/0x2e0 [ 161.562987][ T6841] ? __napi_alloc_skb+0x167/0x2e0 [ 161.567848][ T6841] __alloc_skb+0x10c/0x550 [ 161.572100][ T6841] __napi_alloc_skb+0x167/0x2e0 [ 161.576787][ T6841] napi_get_frags+0x6a/0x170 [ 161.581214][ T6841] tun_get_user+0xd85/0x3aa0 [ 161.585640][ T6841] ? copy_user_enhanced_fast_string+0x29/0x40 [ 161.591540][ T6841] ? memset+0x35/0x40 [ 161.595361][ T6841] ? _kstrtoull+0x3a0/0x4a0 [ 161.599701][ T6841] ? tun_do_read+0x2010/0x2010 [ 161.604299][ T6841] ? kstrtouint_from_user+0x20a/0x2a0 [ 161.609507][ T6841] ? kstrtol_from_user+0x310/0x310 [ 161.614458][ T6841] ? avc_policy_seqno+0x1b/0x70 [ 161.619140][ T6841] ? selinux_file_permission+0x2c4/0x570 [ 161.624610][ T6841] tun_chr_write_iter+0x1e1/0x2e0 [ 161.629470][ T6841] vfs_write+0xd5d/0x1110 [ 161.633635][ T6841] ? __traceiter_kmem_cache_free+0x32/0x50 [ 161.639278][ T6841] ? file_end_write+0x1c0/0x1c0 [ 161.643968][ T6841] ? __fdget_pos+0x209/0x3a0 [ 161.648388][ T6841] ? ksys_write+0x77/0x2c0 [ 161.652642][ T6841] ksys_write+0x199/0x2c0 [ 161.656809][ T6841] ? __kasan_check_write+0x14/0x20 [ 161.661756][ T6841] ? __ia32_sys_read+0x90/0x90 [ 161.666357][ T6841] ? debug_smp_processor_id+0x17/0x20 [ 161.671564][ T6841] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 161.677464][ T6841] __x64_sys_write+0x7b/0x90 [ 161.681893][ T6841] x64_sys_call+0x2f/0x9a0 [ 161.686145][ T6841] do_syscall_64+0x3b/0xb0 [ 161.690396][ T6841] ? clear_bhb_loop+0x35/0x90 [ 161.694909][ T6841] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 161.700638][ T6841] RIP: 0033:0x7f3caaf01ef9 [ 161.704891][ T6841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.724336][ T6841] RSP: 002b:00007f3ca9b7c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 161.732579][ T6841] RAX: ffffffffffffffda RBX: 00007f3cab0baf80 RCX: 00007f3caaf01ef9 [ 161.740389][ T6841] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000003 [ 161.748203][ T6841] RBP: 00007f3ca9b7c090 R08: 0000000000000000 R09: 0000000000000000 [ 161.756011][ T6841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.763822][ T6841] R13: 0000000000000000 R14: 00007f3cab0baf80 R15: 00007ffe6c27c5c8 [ 161.771642][ T6841] [ 162.601212][ T6883] ref_ctr_offset mismatch. inode: 0xa0f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 166.841092][ T6975] ------------[ cut here ]------------ [ 166.846561][ T6975] WARNING: CPU: 1 PID: 6975 at kernel/trace/bpf_trace.c:1411 bpf_get_stack_raw_tp+0x1d3/0x220 [ 166.856771][ T6975] Modules linked in: [ 166.860632][ T6975] CPU: 1 PID: 6975 Comm: syz.3.2499 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 166.871842][ T6975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 166.881750][ T6975] RIP: 0010:bpf_get_stack_raw_tp+0x1d3/0x220 [ 166.887780][ T6975] Code: f1 45 31 c0 e8 6e 96 14 00 65 ff 0d 1f 42 87 7e 4c 63 e8 4c 89 e8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 dd 7f f4 ff <0f> 0b 65 ff 0d fc 41 87 7e 49 c7 c5 f0 ff ff ff eb d7 e8 c6 7f f4 [ 166.907323][ T6975] RSP: 0018:ffffc90000b86990 EFLAGS: 00010283 [ 166.913332][ T6975] RAX: ffffffff817bed23 RBX: 0000000000000003 RCX: 0000000000040000 [ 166.921151][ T6975] RDX: ffffc90002717000 RSI: 0000000000004322 RDI: 0000000000004323 [ 166.929072][ T6975] RBP: ffffc90000b869d0 R08: ffffffff817bebe3 R09: fffffbfff0e52d36 [ 166.937054][ T6975] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000b869e8 [ 166.944953][ T6975] R13: 0000000000000000 R14: 0000000000000900 R15: ffff8881f7132d30 [ 166.952853][ T6975] FS: 00007f3ca9b7c6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 166.961754][ T6975] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.968294][ T6975] CR2: 0000000020036000 CR3: 0000000116548000 CR4: 00000000003506a0 [ 166.976304][ T6975] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 166.984273][ T6975] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 166.992211][ T6975] Call Trace: [ 166.995370][ T6975] [ 166.998544][ T6975] ? show_regs+0x58/0x60 [ 167.002694][ T6975] ? __warn+0x160/0x2f0 [ 167.006814][ T6975] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 167.012093][ T6975] ? report_bug+0x3d9/0x5b0 [ 167.016603][ T6975] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 167.021984][ T6975] ? handle_bug+0x41/0x70 [ 167.026214][ T6975] ? exc_invalid_op+0x1b/0x50 [ 167.030750][ T6975] ? asm_exc_invalid_op+0x1b/0x20 [ 167.035711][ T6975] ? bpf_get_stack_raw_tp+0x93/0x220 [ 167.041034][ T6975] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 167.046434][ T6975] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 167.051673][ T6975] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 167.057473][ T6975] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb20 [ 167.062903][ T6975] bpf_trace_run4+0x13f/0x270 [ 167.067523][ T6975] ? bpf_trace_run3+0x250/0x250 [ 167.072303][ T6975] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 167.080651][ T6975] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 167.087231][ T6975] stack_map_get_build_id_offset+0x5ec/0x900 [ 167.093133][ T6975] ? __bpf_get_stackid+0x950/0x950 [ 167.098110][ T6975] ? tick_program_event+0x9f/0x120 [ 167.103163][ T6975] __bpf_get_stack+0x495/0x570 [ 167.107763][ T6975] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 167.113502][ T6975] ? stack_map_get_build_id_offset+0x900/0x900 [ 167.119634][ T6975] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 167.125002][ T6975] ? perf_event_update_userpage+0x597/0x6d0 [ 167.130813][ T6975] ? strlcpy+0x88/0xd0 [ 167.134773][ T6975] bpf_get_stack+0x31/0x40 [ 167.139052][ T6975] bpf_get_stack_raw_tp+0x1b2/0x220 [ 167.144142][ T6975] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb20 [ 167.149719][ T6975] bpf_trace_run4+0x13f/0x270 [ 167.154353][ T6975] ? bpf_trace_run3+0x250/0x250 [ 167.159083][ T6975] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 167.165563][ T6975] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 167.172114][ T6975] stack_map_get_build_id_offset+0x5ec/0x900 [ 167.177973][ T6975] ? __bpf_get_stackid+0x950/0x950 [ 167.182953][ T6975] ? clockevents_program_event+0x22f/0x300 [ 167.188730][ T6975] __bpf_get_stack+0x495/0x570 [ 167.193473][ T6975] ? stack_map_get_build_id_offset+0x900/0x900 [ 167.199412][ T6975] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 167.204764][ T6975] ? strlcpy+0x88/0xd0 [ 167.208723][ T6975] bpf_get_stack+0x31/0x40 [ 167.212973][ T6975] bpf_get_stack_raw_tp+0x1b2/0x220 [ 167.218020][ T6975] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb20 [ 167.223533][ T6975] bpf_trace_run4+0x13f/0x270 [ 167.227983][ T6975] ? bpf_trace_run3+0x250/0x250 [ 167.232773][ T6975] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 167.239221][ T6975] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 167.245823][ T6975] stack_map_get_build_id_offset+0x5ec/0x900 [ 167.251752][ T6975] ? __bpf_get_stackid+0x950/0x950 [ 167.256759][ T6975] ? debug_smp_processor_id+0x17/0x20 [ 167.262073][ T6975] ? try_charge_memcg+0x213/0x1550 [ 167.267073][ T6975] __bpf_get_stack+0x495/0x570 [ 167.271783][ T6975] ? stack_map_get_build_id_offset+0x900/0x900 [ 167.277759][ T6975] ? bpf_get_stack+0x1c/0x40 [ 167.282233][ T6975] bpf_get_stack+0x31/0x40 [ 167.286529][ T6975] bpf_get_stack_raw_tp+0x1b2/0x220 [ 167.291604][ T6975] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb20 [ 167.297080][ T6975] bpf_trace_run4+0x13f/0x270 [ 167.301633][ T6975] ? bpf_trace_run3+0x250/0x250 [ 167.306353][ T6975] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 167.312882][ T6975] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 167.319521][ T6975] exc_page_fault+0x74a/0x830 [ 167.324143][ T6975] asm_exc_page_fault+0x27/0x30 [ 167.328782][ T6975] RIP: 0010:__get_user_nocheck_1+0x6/0x10 [ 167.334442][ T6975] Code: d0 73 64 48 19 d2 48 21 d0 0f 01 cb 48 8b 10 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 0f 01 cb 0f ae e8 <0f> b6 10 31 c0 0f 01 ca c3 90 0f 01 cb 0f ae e8 0f b7 10 31 c0 0f [ 167.354033][ T6975] RSP: 0018:ffffc90000b87958 EFLAGS: 00050287 [ 167.360053][ T6975] RAX: 0000000020036000 RBX: 0000000020035180 RCX: 0000000000040000 [ 167.368072][ T6975] RDX: ffffc90002717000 RSI: 0000000000004277 RDI: 0000000000004278 [ 167.376033][ T6975] RBP: ffffc90000b87a10 R08: ffffffff81a63c56 R09: fffff940009684cf [ 167.383953][ T6975] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000ffffffff [ 167.391809][ T6975] R13: 0000000020036000 R14: 0000000020037000 R15: 0000000000000000 [ 167.399730][ T6975] ? fault_in_readable+0x106/0x2e0 [ 167.404783][ T6975] ? fault_in_readable+0x172/0x2e0 [ 167.409763][ T6975] ? fault_in_safe_writeable+0x240/0x240 [ 167.415274][ T6975] ? __kasan_check_write+0x14/0x20 [ 167.420299][ T6975] fault_in_iov_iter_readable+0x153/0x1f0 [ 167.425993][ T6975] generic_perform_write+0x1c6/0x5a0 [ 167.431173][ T6975] ? grab_cache_page_write_begin+0xa0/0xa0 [ 167.436841][ T6975] ? __generic_file_write_iter+0x1d0/0x4b0 [ 167.442493][ T6975] __generic_file_write_iter+0x25b/0x4b0 [ 167.447950][ T6975] generic_file_write_iter+0xaf/0x1c0 [ 167.453153][ T6975] vfs_write+0xd5d/0x1110 [ 167.457499][ T6975] ? file_end_write+0x1c0/0x1c0 [ 167.462313][ T6975] ? mutex_lock+0xb6/0x1e0 [ 167.466603][ T6975] ? wait_for_completion_killable_timeout+0x10/0x10 [ 167.473133][ T6975] ? __fdget_pos+0x2e7/0x3a0 [ 167.477671][ T6975] ? ksys_write+0x77/0x2c0 [ 167.482033][ T6975] ksys_write+0x199/0x2c0 [ 167.486394][ T6975] ? __kasan_check_write+0x14/0x20 [ 167.491442][ T6975] ? __ia32_sys_read+0x90/0x90 [ 167.496100][ T6975] ? __kasan_check_read+0x11/0x20 [ 167.501053][ T6975] __x64_sys_write+0x7b/0x90 [ 167.505593][ T6975] x64_sys_call+0x2f/0x9a0 [ 167.509821][ T6975] do_syscall_64+0x3b/0xb0 [ 167.514053][ T6975] ? clear_bhb_loop+0x35/0x90 [ 167.518612][ T6975] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 167.524480][ T6975] RIP: 0033:0x7f3caaf01ef9 [ 167.528823][ T6975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.548258][ T6975] RSP: 002b:00007f3ca9b7c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 167.556498][ T6975] RAX: ffffffffffffffda RBX: 00007f3cab0baf80 RCX: 00007f3caaf01ef9 [ 167.564374][ T6975] RDX: 0000000000040001 RSI: 0000000020000180 RDI: 0000000000000008 [ 167.572206][ T6975] RBP: 00007f3caaf7401e R08: 0000000000000000 R09: 0000000000000000 [ 167.580010][ T6975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 167.587819][ T6975] R13: 0000000000000000 R14: 00007f3cab0baf80 R15: 00007ffe6c27c5c8 [ 167.595620][ T6975] [ 167.598504][ T6975] ---[ end trace 727e8b732d939f77 ]--- [ 167.946647][ T6993] device syzkaller0 entered promiscuous mode [ 168.470404][ T7018] FAULT_INJECTION: forcing a failure. [ 168.470404][ T7018] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.525939][ T7018] CPU: 0 PID: 7018 Comm: syz.0.2512 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 168.537041][ T7018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 168.546936][ T7018] Call Trace: [ 168.550059][ T7018] [ 168.552837][ T7018] dump_stack_lvl+0x151/0x1c0 [ 168.557351][ T7018] ? io_uring_drop_tctx_refs+0x190/0x190 [ 168.562817][ T7018] ? irqentry_exit+0x30/0x40 [ 168.567246][ T7018] dump_stack+0x15/0x20 [ 168.571235][ T7018] should_fail+0x3c6/0x510 [ 168.575491][ T7018] should_fail_usercopy+0x1a/0x20 [ 168.580350][ T7018] _copy_to_user+0x20/0x90 [ 168.584604][ T7018] generic_map_lookup_batch+0x781/0xc70 [ 168.589988][ T7018] ? bpf_map_update_value+0x3c0/0x3c0 [ 168.595193][ T7018] ? __fdget+0x1bc/0x240 [ 168.599270][ T7018] ? bpf_map_update_value+0x3c0/0x3c0 [ 168.604480][ T7018] bpf_map_do_batch+0x2dc/0x620 [ 168.609165][ T7018] __sys_bpf+0x5dc/0x760 [ 168.613240][ T7018] ? fput_many+0x160/0x1b0 [ 168.617493][ T7018] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 168.622703][ T7018] ? __kasan_check_read+0x11/0x20 [ 168.627564][ T7018] __x64_sys_bpf+0x7c/0x90 [ 168.631815][ T7018] x64_sys_call+0x87f/0x9a0 [ 168.636153][ T7018] do_syscall_64+0x3b/0xb0 [ 168.640405][ T7018] ? clear_bhb_loop+0x35/0x90 [ 168.644919][ T7018] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.650648][ T7018] RIP: 0033:0x7faf480dbef9 [ 168.654903][ T7018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.674343][ T7018] RSP: 002b:00007faf46d56038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.682588][ T7018] RAX: ffffffffffffffda RBX: 00007faf48294f80 RCX: 00007faf480dbef9 [ 168.690399][ T7018] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 168.698209][ T7018] RBP: 00007faf46d56090 R08: 0000000000000000 R09: 0000000000000000 [ 168.706021][ T7018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.713831][ T7018] R13: 0000000000000000 R14: 00007faf48294f80 R15: 00007fff199506d8 [ 168.721647][ T7018] [ 169.359449][ T7073] FAULT_INJECTION: forcing a failure. [ 169.359449][ T7073] name failslab, interval 1, probability 0, space 0, times 0 [ 169.371977][ T7073] CPU: 1 PID: 7073 Comm: syz.1.2528 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 169.383064][ T7073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 169.392958][ T7073] Call Trace: [ 169.396079][ T7073] [ 169.398858][ T7073] dump_stack_lvl+0x151/0x1c0 [ 169.403375][ T7073] ? io_uring_drop_tctx_refs+0x190/0x190 [ 169.408840][ T7073] dump_stack+0x15/0x20 [ 169.412828][ T7073] should_fail+0x3c6/0x510 [ 169.417083][ T7073] __should_failslab+0xa4/0xe0 [ 169.421680][ T7073] should_failslab+0x9/0x20 [ 169.426020][ T7073] slab_pre_alloc_hook+0x37/0xd0 [ 169.430795][ T7073] __kmalloc+0x6d/0x270 [ 169.434785][ T7073] ? sk_prot_alloc+0xf9/0x330 [ 169.439299][ T7073] sk_prot_alloc+0xf9/0x330 [ 169.443639][ T7073] sk_alloc+0x38/0x430 [ 169.447545][ T7073] can_create+0x2c3/0x590 [ 169.451711][ T7073] __sock_create+0x3a6/0x760 [ 169.456139][ T7073] __sys_socketpair+0x29f/0x6e0 [ 169.460825][ T7073] ? __ia32_sys_socket+0x90/0x90 [ 169.465598][ T7073] ? __ia32_sys_read+0x90/0x90 [ 169.470197][ T7073] ? debug_smp_processor_id+0x17/0x20 [ 169.475403][ T7073] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 169.481308][ T7073] __x64_sys_socketpair+0x9b/0xb0 [ 169.486166][ T7073] x64_sys_call+0x19b/0x9a0 [ 169.490505][ T7073] do_syscall_64+0x3b/0xb0 [ 169.494758][ T7073] ? clear_bhb_loop+0x35/0x90 [ 169.499273][ T7073] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 169.504999][ T7073] RIP: 0033:0x7fa86c409ef9 [ 169.509256][ T7073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.528693][ T7073] RSP: 002b:00007fa86b084038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 169.536941][ T7073] RAX: ffffffffffffffda RBX: 00007fa86c5c2f80 RCX: 00007fa86c409ef9 [ 169.544751][ T7073] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 169.552562][ T7073] RBP: 00007fa86b084090 R08: 0000000000000000 R09: 0000000000000000 [ 169.560373][ T7073] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000001 [ 169.568189][ T7073] R13: 0000000000000000 R14: 00007fa86c5c2f80 R15: 00007ffe5bf41f08 [ 169.576000][ T7073] [ 169.597925][ T30] audit: type=1400 audit(1725454834.213:131): avc: denied { create } for pid=7074 comm="syz.2.2529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 169.936303][ T291] syz-executor (291) used greatest stack depth: 20880 bytes left [ 170.175592][ T30] audit: type=1400 audit(1725454834.783:132): avc: denied { create } for pid=7114 comm="syz.0.2546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 170.218035][ T7118] FAULT_INJECTION: forcing a failure. [ 170.218035][ T7118] name failslab, interval 1, probability 0, space 0, times 0 [ 170.230454][ T7118] CPU: 0 PID: 7118 Comm: syz.1.2547 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 170.241539][ T7118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 170.251434][ T7118] Call Trace: [ 170.254557][ T7118] [ 170.257346][ T7118] dump_stack_lvl+0x151/0x1c0 [ 170.261850][ T7118] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.267319][ T7118] dump_stack+0x15/0x20 [ 170.271308][ T7118] should_fail+0x3c6/0x510 [ 170.275562][ T7118] __should_failslab+0xa4/0xe0 [ 170.280162][ T7118] should_failslab+0x9/0x20 [ 170.284500][ T7118] slab_pre_alloc_hook+0x37/0xd0 [ 170.289275][ T7118] ? __napi_alloc_skb+0x167/0x2e0 [ 170.294138][ T7118] __kmalloc_track_caller+0x6c/0x260 [ 170.299256][ T7118] ? __napi_alloc_skb+0x167/0x2e0 [ 170.304123][ T7118] ? __napi_alloc_skb+0x167/0x2e0 [ 170.308978][ T7118] __alloc_skb+0x10c/0x550 [ 170.313229][ T7118] __napi_alloc_skb+0x167/0x2e0 [ 170.317915][ T7118] napi_get_frags+0x6a/0x170 [ 170.322344][ T7118] tun_get_user+0xd85/0x3aa0 [ 170.326768][ T7118] ? kasan_set_track+0x5d/0x70 [ 170.331369][ T7118] ? putname+0xfa/0x150 [ 170.335362][ T7118] ? __x64_sys_openat+0x241/0x290 [ 170.340221][ T7118] ? x64_sys_call+0x6bf/0x9a0 [ 170.344734][ T7118] ? _kstrtoull+0x3a0/0x4a0 [ 170.349074][ T7118] ? tun_do_read+0x2010/0x2010 [ 170.353674][ T7118] ? kstrtouint_from_user+0x20a/0x2a0 [ 170.358882][ T7118] ? kstrtol_from_user+0x310/0x310 [ 170.363831][ T7118] ? avc_policy_seqno+0x1b/0x70 [ 170.368515][ T7118] ? selinux_file_permission+0x2c4/0x570 [ 170.373984][ T7118] tun_chr_write_iter+0x1e1/0x2e0 [ 170.378845][ T7118] vfs_write+0xd5d/0x1110 [ 170.383009][ T7118] ? putname+0xfa/0x150 [ 170.387005][ T7118] ? file_end_write+0x1c0/0x1c0 [ 170.391690][ T7118] ? __fdget_pos+0x209/0x3a0 [ 170.396115][ T7118] ? ksys_write+0x77/0x2c0 [ 170.400368][ T7118] ksys_write+0x199/0x2c0 [ 170.404534][ T7118] ? __ia32_sys_read+0x90/0x90 [ 170.409137][ T7118] ? debug_smp_processor_id+0x17/0x20 [ 170.414344][ T7118] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 170.420244][ T7118] __x64_sys_write+0x7b/0x90 [ 170.424670][ T7118] x64_sys_call+0x2f/0x9a0 [ 170.428922][ T7118] do_syscall_64+0x3b/0xb0 [ 170.433177][ T7118] ? clear_bhb_loop+0x35/0x90 [ 170.437689][ T7118] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 170.443418][ T7118] RIP: 0033:0x7fa86c409ef9 [ 170.447670][ T7118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.467110][ T7118] RSP: 002b:00007fa86b084038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 170.475358][ T7118] RAX: ffffffffffffffda RBX: 00007fa86c5c2f80 RCX: 00007fa86c409ef9 [ 170.483166][ T7118] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000003 [ 170.490979][ T7118] RBP: 00007fa86b084090 R08: 0000000000000000 R09: 0000000000000000 [ 170.498789][ T7118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.506600][ T7118] R13: 0000000000000000 R14: 00007fa86c5c2f80 R15: 00007ffe5bf41f08 [ 170.514418][ T7118] [ 170.841376][ T7115] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.848304][ T7115] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.855459][ T7115] device bridge_slave_0 entered promiscuous mode [ 171.001075][ T7115] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.019716][ T7115] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.027213][ T7115] device bridge_slave_1 entered promiscuous mode [ 171.262664][ T7150] FAULT_INJECTION: forcing a failure. [ 171.262664][ T7150] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.276346][ T7150] CPU: 0 PID: 7150 Comm: syz.0.2559 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 171.287444][ T7150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 171.297337][ T7150] Call Trace: [ 171.300460][ T7150] [ 171.303237][ T7150] dump_stack_lvl+0x151/0x1c0 [ 171.307749][ T7150] ? io_uring_drop_tctx_refs+0x190/0x190 [ 171.313216][ T7150] ? perf_swevent_hrtimer+0x4b8/0x560 [ 171.318426][ T7150] dump_stack+0x15/0x20 [ 171.322417][ T7150] should_fail+0x3c6/0x510 [ 171.326673][ T7150] should_fail_usercopy+0x1a/0x20 [ 171.331531][ T7150] _copy_to_user+0x20/0x90 [ 171.335783][ T7150] simple_read_from_buffer+0xc7/0x150 [ 171.340990][ T7150] proc_fail_nth_read+0x1a3/0x210 [ 171.345852][ T7150] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 171.351841][ T7150] ? proc_fault_inject_write+0x390/0x390 [ 171.357306][ T7150] ? vfs_read+0x1e6/0xd40 [ 171.361471][ T7150] ? vfs_read+0x268/0xd40 [ 171.365640][ T7150] ? proc_fault_inject_write+0x390/0x390 [ 171.371107][ T7150] vfs_read+0x27d/0xd40 [ 171.375101][ T7150] ? kernel_read+0x1f0/0x1f0 [ 171.379524][ T7150] ? __kasan_check_write+0x14/0x20 [ 171.384472][ T7150] ? mutex_lock+0xb6/0x1e0 [ 171.388724][ T7150] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 171.394713][ T7150] ? wait_for_completion_killable_timeout+0x10/0x10 [ 171.401136][ T7150] ? __fdget_pos+0x1ff/0x3a0 [ 171.405564][ T7150] ? __fdget_pos+0x2e7/0x3a0 [ 171.409989][ T7150] ? ksys_read+0x77/0x2c0 [ 171.414157][ T7150] ksys_read+0x199/0x2c0 [ 171.418236][ T7150] ? vfs_write+0x1110/0x1110 [ 171.422659][ T7150] ? sched_clock_cpu+0x18/0x3b0 [ 171.427349][ T7150] ? debug_smp_processor_id+0x17/0x20 [ 171.432556][ T7150] __x64_sys_read+0x7b/0x90 [ 171.436894][ T7150] x64_sys_call+0x28/0x9a0 [ 171.441148][ T7150] do_syscall_64+0x3b/0xb0 [ 171.445399][ T7150] ? clear_bhb_loop+0x35/0x90 [ 171.449913][ T7150] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 171.455641][ T7150] RIP: 0033:0x7faf480da93c [ 171.459896][ T7150] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 171.479335][ T7150] RSP: 002b:00007faf46d56030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 171.487580][ T7150] RAX: ffffffffffffffda RBX: 00007faf48294f80 RCX: 00007faf480da93c [ 171.495393][ T7150] RDX: 000000000000000f RSI: 00007faf46d560a0 RDI: 000000000000000a [ 171.503204][ T7150] RBP: 00007faf46d56090 R08: 0000000000000000 R09: 0000000000000000 [ 171.511014][ T7150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.518826][ T7150] R13: 0000000000000000 R14: 00007faf48294f80 R15: 00007fff199506d8 [ 171.526642][ T7150] [ 171.547834][ T7161] device sit0 entered promiscuous mode [ 171.951293][ T45] device bridge_slave_1 left promiscuous mode [ 171.958291][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.965629][ T45] device bridge_slave_0 left promiscuous mode [ 171.971644][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.010500][ T45] device veth1_macvtap left promiscuous mode [ 172.039163][ T45] device veth0_vlan left promiscuous mode [ 172.796781][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.804016][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.817952][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.826222][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.834167][ T1958] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.841021][ T1958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.850246][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.858474][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.866436][ T1958] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.873284][ T1958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.113484][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.121012][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.128963][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.136807][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.144678][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.191841][ T7115] device veth0_vlan entered promiscuous mode [ 173.199503][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.210179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.218451][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.226247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.237625][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.244977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.282664][ T7218] ÿÿÿÿÿÿ: renamed from vlan0 [ 173.685720][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.694231][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.703620][ T7115] device veth1_macvtap entered promiscuous mode [ 173.721837][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.729581][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.739572][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.897981][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.906528][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.989305][ T30] audit: type=1400 audit(1725454838.603:133): avc: denied { mounton } for pid=7115 comm="syz-executor" path="/root/syzkaller.myVktd/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 174.019738][ T30] audit: type=1400 audit(1725454838.633:134): avc: denied { mount } for pid=7115 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 174.048128][ T30] audit: type=1400 audit(1725454838.653:135): avc: denied { mounton } for pid=7115 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 174.120753][ T7246] device vxcan1 entered promiscuous mode [ 174.305681][ T7249] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.312598][ T7249] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.320110][ T7249] device bridge_slave_0 entered promiscuous mode [ 174.327198][ T7249] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.334071][ T7249] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.352810][ T7249] device bridge_slave_1 entered promiscuous mode [ 174.867143][ T30] audit: type=1400 audit(1725454839.483:136): avc: denied { create } for pid=7273 comm="syz.1.2603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 174.886369][ T30] audit: type=1400 audit(1725454839.483:137): avc: denied { setopt } for pid=7273 comm="syz.1.2603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 174.973618][ T7249] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.980507][ T7249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.987598][ T7249] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.994369][ T7249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.025406][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.034711][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.042427][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.108539][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.117056][ T6926] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.123884][ T6926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.145654][ T30] audit: type=1400 audit(1725454839.753:138): avc: denied { write } for pid=7288 comm="syz.4.2608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 175.216296][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.224414][ T6926] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.231266][ T6926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.355935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.363783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.372197][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.380759][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.388708][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.396895][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.411759][ T7249] device veth0_vlan entered promiscuous mode [ 175.422085][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.429910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.438108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.445297][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.475337][ T7249] device veth1_macvtap entered promiscuous mode [ 175.486062][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.494175][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.792958][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.814136][ T45] device bridge_slave_1 left promiscuous mode [ 175.820652][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.861145][ T45] device bridge_slave_0 left promiscuous mode [ 175.957531][ T7312] FAULT_INJECTION: forcing a failure. [ 175.957531][ T7312] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.958759][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.970627][ T7312] CPU: 0 PID: 7312 Comm: syz.1.2617 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 175.988333][ T7312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 175.998225][ T7312] Call Trace: [ 176.001351][ T7312] [ 176.004238][ T7312] dump_stack_lvl+0x151/0x1c0 [ 176.008746][ T7312] ? io_uring_drop_tctx_refs+0x190/0x190 [ 176.014216][ T7312] ? bpf_test_run+0x8de/0xa10 [ 176.018728][ T7312] dump_stack+0x15/0x20 [ 176.022728][ T7312] should_fail+0x3c6/0x510 [ 176.026971][ T7312] should_fail_usercopy+0x1a/0x20 [ 176.031829][ T7312] _copy_to_user+0x20/0x90 [ 176.036084][ T7312] bpf_test_finish+0x265/0x5a0 [ 176.040684][ T7312] ? convert_skb_to___skb+0x360/0x360 [ 176.045893][ T7312] ? convert_skb_to___skb+0x208/0x360 [ 176.051098][ T7312] bpf_prog_test_run_skb+0xd4d/0x1420 [ 176.056306][ T7312] ? __kasan_check_write+0x14/0x20 [ 176.061255][ T7312] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 176.066982][ T7312] ? __kasan_check_write+0x14/0x20 [ 176.071928][ T7312] ? fput_many+0x160/0x1b0 [ 176.076182][ T7312] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 176.081911][ T7312] bpf_prog_test_run+0x3b0/0x630 [ 176.086683][ T7312] ? bpf_prog_query+0x220/0x220 [ 176.091368][ T7312] ? selinux_bpf+0xd2/0x100 [ 176.095709][ T7312] ? security_bpf+0x82/0xb0 [ 176.100049][ T7312] __sys_bpf+0x525/0x760 [ 176.104127][ T7312] ? fput_many+0x160/0x1b0 [ 176.108380][ T7312] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 176.113592][ T7312] ? debug_smp_processor_id+0x17/0x20 [ 176.118797][ T7312] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 176.124697][ T7312] __x64_sys_bpf+0x7c/0x90 [ 176.128951][ T7312] x64_sys_call+0x87f/0x9a0 [ 176.133289][ T7312] do_syscall_64+0x3b/0xb0 [ 176.137543][ T7312] ? clear_bhb_loop+0x35/0x90 [ 176.142055][ T7312] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 176.147784][ T7312] RIP: 0033:0x7fa86c409ef9 [ 176.152037][ T7312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.171482][ T7312] RSP: 002b:00007fa86b084038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 176.179722][ T7312] RAX: ffffffffffffffda RBX: 00007fa86c5c2f80 RCX: 00007fa86c409ef9 [ 176.187537][ T7312] RDX: 000000000000001e RSI: 0000000020000080 RDI: 000000000000000a [ 176.195344][ T7312] RBP: 00007fa86b084090 R08: 0000000000000000 R09: 0000000000000000 [ 176.203269][ T7312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 176.211073][ T7312] R13: 0000000000000000 R14: 00007fa86c5c2f80 R15: 00007ffe5bf41f08 [ 176.218890][ T7312] [ 176.224338][ T45] device veth1_macvtap left promiscuous mode [ 176.231185][ T45] device veth0_vlan left promiscuous mode [ 176.338749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.356172][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.364275][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.372673][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.561056][ T7336] device vxcan1 entered promiscuous mode [ 176.686327][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.746198][ T7339] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.766599][ T7339] device bridge_slave_0 entered promiscuous mode [ 176.783689][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.804142][ T7339] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.811529][ T7339] device bridge_slave_1 entered promiscuous mode [ 176.909680][ T7348] FAULT_INJECTION: forcing a failure. [ 176.909680][ T7348] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.936103][ T7348] CPU: 0 PID: 7348 Comm: syz.4.2628 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 176.947202][ T7348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 176.957100][ T7348] Call Trace: [ 176.960222][ T7348] [ 176.962999][ T7348] dump_stack_lvl+0x151/0x1c0 [ 176.967517][ T7348] ? io_uring_drop_tctx_refs+0x190/0x190 [ 176.972983][ T7348] ? vsnprintf+0x1dc/0x1c70 [ 176.977321][ T7348] dump_stack+0x15/0x20 [ 176.981312][ T7348] should_fail+0x3c6/0x510 [ 176.985567][ T7348] should_fail_usercopy+0x1a/0x20 [ 176.990426][ T7348] _copy_from_user+0x20/0xd0 [ 176.994855][ T7348] kstrtouint_from_user+0xca/0x2a0 [ 176.999799][ T7348] ? kstrtol_from_user+0x310/0x310 [ 177.004745][ T7348] ? snprintf+0xd6/0x120 [ 177.008829][ T7348] ? check_stack_object+0x114/0x130 [ 177.013857][ T7348] ? __kasan_check_read+0x11/0x20 [ 177.018716][ T7348] ? _copy_to_user+0x78/0x90 [ 177.023142][ T7348] proc_fail_nth_write+0xa6/0x290 [ 177.028003][ T7348] ? selinux_file_permission+0x2c4/0x570 [ 177.033471][ T7348] ? proc_fail_nth_read+0x210/0x210 [ 177.038504][ T7348] ? fsnotify_perm+0x6a/0x5d0 [ 177.043018][ T7348] ? security_file_permission+0x86/0xb0 [ 177.048398][ T7348] ? proc_fail_nth_read+0x210/0x210 [ 177.053433][ T7348] vfs_write+0x406/0x1110 [ 177.057600][ T7348] ? file_end_write+0x1c0/0x1c0 [ 177.062285][ T7348] ? __kasan_check_write+0x14/0x20 [ 177.067232][ T7348] ? mutex_lock+0xb6/0x1e0 [ 177.071485][ T7348] ? wait_for_completion_killable_timeout+0x10/0x10 [ 177.077911][ T7348] ? __fdget_pos+0x2e7/0x3a0 [ 177.082333][ T7348] ? ksys_write+0x77/0x2c0 [ 177.086589][ T7348] ksys_write+0x199/0x2c0 [ 177.090753][ T7348] ? __kasan_check_write+0x14/0x20 [ 177.095703][ T7348] ? __ia32_sys_read+0x90/0x90 [ 177.100307][ T7348] ? debug_smp_processor_id+0x17/0x20 [ 177.105507][ T7348] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 177.111410][ T7348] __x64_sys_write+0x7b/0x90 [ 177.115836][ T7348] x64_sys_call+0x2f/0x9a0 [ 177.120088][ T7348] do_syscall_64+0x3b/0xb0 [ 177.124342][ T7348] ? clear_bhb_loop+0x35/0x90 [ 177.128853][ T7348] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.134583][ T7348] RIP: 0033:0x7fd825cf09df [ 177.138852][ T7348] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 177.158277][ T7348] RSP: 002b:00007fd82496c030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 177.166521][ T7348] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd825cf09df [ 177.174333][ T7348] RDX: 0000000000000001 RSI: 00007fd82496c0a0 RDI: 0000000000000006 [ 177.182145][ T7348] RBP: 00007fd82496c090 R08: 0000000000000000 R09: 0000000000000000 [ 177.189954][ T7348] R10: 0000000020000380 R11: 0000000000000293 R12: 0000000000000002 [ 177.197766][ T7348] R13: 0000000000000000 R14: 00007fd825eaaf80 R15: 00007ffe0caca698 [ 177.205581][ T7348] [ 178.402674][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.414351][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.427580][ T7379] FAULT_INJECTION: forcing a failure. [ 178.427580][ T7379] name failslab, interval 1, probability 0, space 0, times 0 [ 178.544451][ T7379] CPU: 1 PID: 7379 Comm: syz.1.2640 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 178.555556][ T7379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 178.565452][ T7379] Call Trace: [ 178.568572][ T7379] [ 178.571351][ T7379] dump_stack_lvl+0x151/0x1c0 [ 178.575865][ T7379] ? io_uring_drop_tctx_refs+0x190/0x190 [ 178.581334][ T7379] dump_stack+0x15/0x20 [ 178.585324][ T7379] should_fail+0x3c6/0x510 [ 178.589577][ T7379] __should_failslab+0xa4/0xe0 [ 178.594175][ T7379] ? sk_prot_alloc+0x5f/0x330 [ 178.598689][ T7379] should_failslab+0x9/0x20 [ 178.603028][ T7379] slab_pre_alloc_hook+0x37/0xd0 [ 178.607805][ T7379] ? sk_prot_alloc+0x5f/0x330 [ 178.612316][ T7379] kmem_cache_alloc+0x44/0x200 [ 178.616919][ T7379] sk_prot_alloc+0x5f/0x330 [ 178.621255][ T7379] sk_alloc+0x38/0x430 [ 178.625161][ T7379] unix_create1+0xb8/0x610 [ 178.629416][ T7379] unix_create+0x15f/0x210 [ 178.633669][ T7379] __sock_create+0x3a6/0x760 [ 178.638096][ T7379] __sys_socketpair+0x313/0x6e0 [ 178.642780][ T7379] ? __ia32_sys_socket+0x90/0x90 [ 178.647552][ T7379] ? __ia32_sys_read+0x90/0x90 [ 178.652150][ T7379] ? debug_smp_processor_id+0x17/0x20 [ 178.657358][ T7379] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 178.663260][ T7379] __x64_sys_socketpair+0x9b/0xb0 [ 178.668119][ T7379] x64_sys_call+0x19b/0x9a0 [ 178.672460][ T7379] do_syscall_64+0x3b/0xb0 [ 178.676714][ T7379] ? clear_bhb_loop+0x35/0x90 [ 178.681235][ T7379] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 178.686955][ T7379] RIP: 0033:0x7fa86c409ef9 [ 178.691208][ T7379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.710649][ T7379] RSP: 002b:00007fa86b084038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 178.718894][ T7379] RAX: ffffffffffffffda RBX: 00007fa86c5c2f80 RCX: 00007fa86c409ef9 [ 178.726706][ T7379] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 178.734515][ T7379] RBP: 00007fa86b084090 R08: 0000000000000000 R09: 0000000000000000 [ 178.742327][ T7379] R10: 00000000200029c0 R11: 0000000000000246 R12: 0000000000000001 [ 178.750140][ T7379] R13: 0000000000000000 R14: 00007fa86c5c2f80 R15: 00007ffe5bf41f08 [ 178.757956][ T7379] [ 178.770558][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.778930][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.790393][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.797257][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.804888][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.813401][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.821376][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.828216][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.835420][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.843169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.851847][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.144791][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.153110][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.163387][ T7339] device veth0_vlan entered promiscuous mode [ 179.171624][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.186665][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.384104][ T7339] device veth1_macvtap entered promiscuous mode [ 179.409037][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.416541][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.423845][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.434815][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.442762][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.486268][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.494266][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.502782][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.511002][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.596257][ T30] audit: type=1400 audit(1725454844.213:139): avc: denied { read } for pid=7419 comm="syz.1.2655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 183.410608][ T45] device bridge_slave_1 left promiscuous mode [ 183.458511][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.525018][ T45] device bridge_slave_0 left promiscuous mode [ 183.531001][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.539016][ T45] device veth1_macvtap left promiscuous mode [ 183.544844][ T45] device veth0_vlan left promiscuous mode [ 183.622521][ T7428] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.629380][ T7428] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.636995][ T7428] device bridge_slave_0 entered promiscuous mode [ 183.644165][ T7428] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.651308][ T7428] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.658568][ T7428] device bridge_slave_1 entered promiscuous mode [ 184.310096][ T7483] device syzkaller0 entered promiscuous mode [ 184.756063][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.763940][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.780770][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.790745][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.798881][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.805727][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.838200][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.845601][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.867747][ T7498] FAULT_INJECTION: forcing a failure. [ 184.867747][ T7498] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.964521][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.009885][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.016749][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.019153][ T7498] CPU: 1 PID: 7498 Comm: syz.1.2678 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 185.034865][ T7498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.044757][ T7498] Call Trace: [ 185.047884][ T7498] [ 185.050658][ T7498] dump_stack_lvl+0x151/0x1c0 [ 185.055174][ T7498] ? io_uring_drop_tctx_refs+0x190/0x190 [ 185.059867][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.060640][ T7498] ? __kasan_check_write+0x14/0x20 [ 185.068599][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.073222][ T7498] dump_stack+0x15/0x20 [ 185.073243][ T7498] should_fail+0x3c6/0x510 [ 185.082142][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.085374][ T7498] ? vlan_exit_net+0x20/0x20 [ 185.085393][ T7498] should_fail_usercopy+0x1a/0x20 [ 185.090020][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.097265][ T7498] _copy_from_user+0x20/0xd0 [ 185.097284][ T7498] ? vlan_exit_net+0x20/0x20 [ 185.097299][ T7498] vlan_ioctl_handler+0xa2/0x9e0 [ 185.127730][ T7498] ? vlan_exit_net+0x20/0x20 [ 185.132155][ T7498] ? mutex_lock+0xb6/0x1e0 [ 185.136409][ T7498] ? selinux_file_ioctl+0x3cc/0x540 [ 185.141446][ T7498] ? vlan_exit_net+0x20/0x20 [ 185.145869][ T7498] sock_ioctl+0x511/0x740 [ 185.150033][ T7498] ? sock_poll+0x400/0x400 [ 185.154285][ T7498] ? __fget_files+0x31e/0x380 [ 185.158799][ T7498] ? security_file_ioctl+0x84/0xb0 [ 185.163744][ T7498] ? sock_poll+0x400/0x400 [ 185.167998][ T7498] __se_sys_ioctl+0x114/0x190 [ 185.172511][ T7498] __x64_sys_ioctl+0x7b/0x90 [ 185.176939][ T7498] x64_sys_call+0x98/0x9a0 [ 185.181190][ T7498] do_syscall_64+0x3b/0xb0 [ 185.185443][ T7498] ? clear_bhb_loop+0x35/0x90 [ 185.189957][ T7498] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.195684][ T7498] RIP: 0033:0x7fa86c409ef9 [ 185.199938][ T7498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.219378][ T7498] RSP: 002b:00007fa86b084038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 185.227625][ T7498] RAX: ffffffffffffffda RBX: 00007fa86c5c2f80 RCX: 00007fa86c409ef9 [ 185.235433][ T7498] RDX: 0000000020000000 RSI: 0000000000008982 RDI: 0000000000000003 [ 185.243247][ T7498] RBP: 00007fa86b084090 R08: 0000000000000000 R09: 0000000000000000 [ 185.251059][ T7498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.258869][ T7498] R13: 0000000000000000 R14: 00007fa86c5c2f80 R15: 00007ffe5bf41f08 [ 185.266683][ T7498] [ 185.316790][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.324961][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.332821][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.340089][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.349832][ T7428] device veth0_vlan entered promiscuous mode [ 185.668038][ T7428] device veth1_macvtap entered promiscuous mode [ 185.681623][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.730174][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.780657][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.806839][ T7525] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.819980][ T7525] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.849846][ T7525] device bridge0 left promiscuous mode [ 185.881388][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.890033][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.902123][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.911775][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.147295][ T7551] syz.4.2697[7551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.147358][ T7551] syz.4.2697[7551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.218504][ T7553] device syzkaller0 entered promiscuous mode [ 186.400310][ T45] device bridge_slave_1 left promiscuous mode [ 186.426860][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.457713][ T45] device bridge_slave_0 left promiscuous mode [ 186.494606][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.539960][ T45] device veth1_macvtap left promiscuous mode [ 186.572867][ T45] device veth0_vlan left promiscuous mode [ 187.138138][ T7564] device pim6reg1 entered promiscuous mode [ 187.209467][ T7576] FAULT_INJECTION: forcing a failure. [ 187.209467][ T7576] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.223056][ T7576] CPU: 1 PID: 7576 Comm: syz.0.2705 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 187.234142][ T7576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 187.244035][ T7576] Call Trace: [ 187.247162][ T7576] [ 187.249940][ T7576] dump_stack_lvl+0x151/0x1c0 [ 187.254451][ T7576] ? io_uring_drop_tctx_refs+0x190/0x190 [ 187.259921][ T7576] dump_stack+0x15/0x20 [ 187.263913][ T7576] should_fail+0x3c6/0x510 [ 187.268164][ T7576] should_fail_usercopy+0x1a/0x20 [ 187.273024][ T7576] _copy_from_user+0x20/0xd0 [ 187.277451][ T7576] sock_setsockopt+0x2d9/0x2eb0 [ 187.282140][ T7576] ? __sock_set_mark+0x160/0x160 [ 187.286914][ T7576] ? selinux_socket_setsockopt+0x260/0x360 [ 187.292554][ T7576] ? selinux_socket_getsockopt+0x340/0x340 [ 187.298201][ T7576] ? security_socket_setsockopt+0x82/0xb0 [ 187.303752][ T7576] __sys_setsockopt+0x423/0x840 [ 187.308438][ T7576] ? __ia32_sys_recv+0xb0/0xb0 [ 187.313038][ T7576] __x64_sys_setsockopt+0xbf/0xd0 [ 187.317897][ T7576] x64_sys_call+0x1a2/0x9a0 [ 187.322235][ T7576] do_syscall_64+0x3b/0xb0 [ 187.326488][ T7576] ? clear_bhb_loop+0x35/0x90 [ 187.331001][ T7576] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 187.336727][ T7576] RIP: 0033:0x7faf480dbef9 [ 187.340982][ T7576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.360421][ T7576] RSP: 002b:00007faf46d56038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 187.368665][ T7576] RAX: ffffffffffffffda RBX: 00007faf48294f80 RCX: 00007faf480dbef9 [ 187.376477][ T7576] RDX: 000000000000001d RSI: 0000000000000001 RDI: 0000000000000006 [ 187.384289][ T7576] RBP: 00007faf46d56090 R08: 0000000000000004 R09: 0000000000000000 [ 187.392101][ T7576] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 187.399913][ T7576] R13: 0000000000000000 R14: 00007faf48294f80 R15: 00007fff199506d8 [ 187.407726][ T7576] [ 187.828541][ T7592] syz.4.2708[7592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.828611][ T7592] syz.4.2708[7592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.845127][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.863295][ T7565] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.870629][ T7565] device bridge_slave_0 entered promiscuous mode [ 187.893669][ T7596] syz.0.2719[7596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.893728][ T7596] syz.0.2719[7596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.044149][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.062133][ T7565] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.069537][ T7565] device bridge_slave_1 entered promiscuous mode [ 188.259802][ T7607] FAULT_INJECTION: forcing a failure. [ 188.259802][ T7607] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.272860][ T7607] CPU: 0 PID: 7607 Comm: syz.4.2712 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 188.283947][ T7607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 188.293840][ T7607] Call Trace: [ 188.296965][ T7607] [ 188.299742][ T7607] dump_stack_lvl+0x151/0x1c0 [ 188.304256][ T7607] ? io_uring_drop_tctx_refs+0x190/0x190 [ 188.309723][ T7607] ? mutex_unlock+0x179/0x260 [ 188.314238][ T7607] dump_stack+0x15/0x20 [ 188.318227][ T7607] should_fail+0x3c6/0x510 [ 188.322481][ T7607] should_fail_usercopy+0x1a/0x20 [ 188.327340][ T7607] _copy_to_user+0x20/0x90 [ 188.331593][ T7607] simple_read_from_buffer+0xc7/0x150 [ 188.336800][ T7607] proc_fail_nth_read+0x1a3/0x210 [ 188.341657][ T7607] ? proc_fault_inject_write+0x390/0x390 [ 188.347125][ T7607] ? fsnotify_perm+0x470/0x5d0 [ 188.351727][ T7607] ? security_file_permission+0x86/0xb0 [ 188.357107][ T7607] ? proc_fault_inject_write+0x390/0x390 [ 188.362576][ T7607] vfs_read+0x27d/0xd40 [ 188.366569][ T7607] ? __kasan_check_write+0x14/0x20 [ 188.371513][ T7607] ? kernel_read+0x1f0/0x1f0 [ 188.375941][ T7607] ? __kasan_check_write+0x14/0x20 [ 188.380887][ T7607] ? mutex_lock+0xb6/0x1e0 [ 188.385141][ T7607] ? wait_for_completion_killable_timeout+0x10/0x10 [ 188.391564][ T7607] ? __fdget_pos+0x2e7/0x3a0 [ 188.395990][ T7607] ? ksys_read+0x77/0x2c0 [ 188.400157][ T7607] ksys_read+0x199/0x2c0 [ 188.404235][ T7607] ? __kasan_check_write+0x14/0x20 [ 188.409184][ T7607] ? vfs_write+0x1110/0x1110 [ 188.413608][ T7607] ? __kasan_check_read+0x11/0x20 [ 188.418470][ T7607] __x64_sys_read+0x7b/0x90 [ 188.422813][ T7607] x64_sys_call+0x28/0x9a0 [ 188.427064][ T7607] do_syscall_64+0x3b/0xb0 [ 188.431313][ T7607] ? clear_bhb_loop+0x35/0x90 [ 188.435978][ T7607] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 188.441707][ T7607] RIP: 0033:0x7fd825cf093c [ 188.445957][ T7607] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 188.465399][ T7607] RSP: 002b:00007fd82494b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 188.473644][ T7607] RAX: ffffffffffffffda RBX: 00007fd825eab058 RCX: 00007fd825cf093c [ 188.481454][ T7607] RDX: 000000000000000f RSI: 00007fd82494b0a0 RDI: 0000000000000008 [ 188.489264][ T7607] RBP: 00007fd82494b090 R08: 0000000000000000 R09: 0000000000000000 [ 188.497076][ T7607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.504888][ T7607] R13: 0000000000000000 R14: 00007fd825eab058 R15: 00007ffe0caca698 [ 188.512705][ T7607] [ 189.586241][ T7633] tap0: tun_chr_ioctl cmd 2147767511 [ 189.645597][ T7640] syz.4.2722[7640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.645661][ T7640] syz.4.2722[7640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.659642][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.679084][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.686519][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.694578][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.702545][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.709368][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.716621][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.724616][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.732562][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.739393][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.747164][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.755149][ T30] audit: type=1400 audit(1725454854.363:140): avc: denied { attach_queue } for pid=7638 comm="syz.0.2723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 189.767629][ T7565] device veth0_vlan entered promiscuous mode [ 189.782608][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.790424][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.798525][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.806332][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.813961][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.822110][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.830166][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.837727][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.845479][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.852855][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.865064][ T7565] device veth1_macvtap entered promiscuous mode [ 189.873244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.881371][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.889272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.213782][ T45] device bridge_slave_1 left promiscuous mode [ 190.219744][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.227076][ T45] device bridge_slave_0 left promiscuous mode [ 190.227620][ T30] audit: type=1400 audit(1725454854.843:141): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 190.233023][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.262564][ T45] device veth1_macvtap left promiscuous mode [ 190.268524][ T45] device veth0_vlan left promiscuous mode [ 190.332006][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.343060][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.353321][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.361741][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.262716][ T7676] syz.4.2734[7676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.262783][ T7676] syz.4.2734[7676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.203322][ T7691] device syzkaller0 entered promiscuous mode [ 192.384466][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.518795][ T7687] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.540547][ T7687] device bridge_slave_0 entered promiscuous mode [ 192.551830][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.559021][ T7687] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.566455][ T7687] device bridge_slave_1 entered promiscuous mode [ 192.802378][ T45] device bridge_slave_1 left promiscuous mode [ 192.808526][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.816162][ T45] device bridge_slave_0 left promiscuous mode [ 192.822084][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.830147][ T45] device veth1_macvtap left promiscuous mode [ 192.836022][ T45] device veth0_vlan left promiscuous mode [ 193.056581][ T7723] syz.4.2749[7723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.056646][ T7723] syz.4.2749[7723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.836359][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.857150][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.009039][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.017185][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.025058][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.031841][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.039061][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.047187][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.055058][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.061835][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.068996][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.076752][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.084625][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.098708][ T7687] device veth0_vlan entered promiscuous mode [ 194.105978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.116954][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.140053][ T7762] syz.4.2760[7762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.140119][ T7762] syz.4.2760[7762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.151681][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.170213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.829996][ T7687] device veth1_macvtap entered promiscuous mode [ 194.863271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.906659][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.914692][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.925024][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.937863][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.979160][ T7776] device pim6reg1 entered promiscuous mode [ 195.855217][ T7795] syz.4.2774[7795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.855291][ T7795] syz.4.2774[7795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.879534][ T7796] FAULT_INJECTION: forcing a failure. [ 195.879534][ T7796] name failslab, interval 1, probability 0, space 0, times 0 [ 195.923314][ T7796] CPU: 0 PID: 7796 Comm: syz.3.2773 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 195.934410][ T7796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 195.944306][ T7796] Call Trace: [ 195.947429][ T7796] [ 195.950204][ T7796] dump_stack_lvl+0x151/0x1c0 [ 195.954719][ T7796] ? io_uring_drop_tctx_refs+0x190/0x190 [ 195.960194][ T7796] dump_stack+0x15/0x20 [ 195.964176][ T7796] should_fail+0x3c6/0x510 [ 195.968429][ T7796] __should_failslab+0xa4/0xe0 [ 195.973031][ T7796] should_failslab+0x9/0x20 [ 195.977370][ T7796] slab_pre_alloc_hook+0x37/0xd0 [ 195.982144][ T7796] __kmalloc+0x6d/0x270 [ 195.986135][ T7796] ? sk_prot_alloc+0xf9/0x330 [ 195.990648][ T7796] sk_prot_alloc+0xf9/0x330 [ 195.994993][ T7796] sk_alloc+0x38/0x430 [ 195.998896][ T7796] can_create+0x2c3/0x590 [ 196.003061][ T7796] __sock_create+0x3a6/0x760 [ 196.007487][ T7796] __sys_socketpair+0x29f/0x6e0 [ 196.012176][ T7796] ? __ia32_sys_socket+0x90/0x90 [ 196.016947][ T7796] ? __ia32_sys_read+0x90/0x90 [ 196.021547][ T7796] ? debug_smp_processor_id+0x17/0x20 [ 196.026754][ T7796] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 196.032656][ T7796] __x64_sys_socketpair+0x9b/0xb0 [ 196.037516][ T7796] x64_sys_call+0x19b/0x9a0 [ 196.041857][ T7796] do_syscall_64+0x3b/0xb0 [ 196.046107][ T7796] ? clear_bhb_loop+0x35/0x90 [ 196.050623][ T7796] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 196.056349][ T7796] RIP: 0033:0x7f3caaf01ef9 [ 196.060605][ T7796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.080045][ T7796] RSP: 002b:00007f3ca9b7c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 196.088288][ T7796] RAX: ffffffffffffffda RBX: 00007f3cab0baf80 RCX: 00007f3caaf01ef9 [ 196.096101][ T7796] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 196.103910][ T7796] RBP: 00007f3ca9b7c090 R08: 0000000000000000 R09: 0000000000000000 [ 196.111810][ T7796] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000001 [ 196.119619][ T7796] R13: 0000000000000000 R14: 00007f3cab0baf80 R15: 00007ffe6c27c5c8 [ 196.127436][ T7796] [ 196.591949][ T7801] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.600607][ T7801] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.607929][ T7801] device bridge_slave_0 entered promiscuous mode [ 196.618517][ T7801] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.625380][ T7801] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.632684][ T7801] device bridge_slave_1 entered promiscuous mode [ 196.680169][ T7801] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.687003][ T7801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.694062][ T7801] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.700898][ T7801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.718372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.725724][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.732793][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.746644][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.754556][ T1958] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.761392][ T1958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.768558][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.776565][ T1958] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.783380][ T1958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.790943][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.798656][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.815690][ T7801] device veth0_vlan entered promiscuous mode [ 196.821970][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.830185][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.837922][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.845076][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.859045][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.867856][ T7801] device veth1_macvtap entered promiscuous mode [ 196.877108][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.888315][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.896564][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.136536][ T45] device bridge_slave_1 left promiscuous mode [ 197.142444][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.149774][ T45] device bridge_slave_0 left promiscuous mode [ 197.155664][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.163305][ T45] device veth1_macvtap left promiscuous mode [ 197.169128][ T45] device veth0_vlan left promiscuous mode [ 197.818528][ T7819] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.825358][ T7819] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.832709][ T7819] device bridge_slave_0 entered promiscuous mode [ 197.840672][ T7819] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.847521][ T7819] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.854594][ T7819] device bridge_slave_1 entered promiscuous mode [ 197.893474][ T7819] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.900321][ T7819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.907420][ T7819] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.914192][ T7819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.932608][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.939977][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.947670][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.966124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.974193][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.982243][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.989080][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.996250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.004403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.012863][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.019700][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.026820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.034496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.042231][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.049994][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.057706][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.065690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.078653][ T7819] device veth0_vlan entered promiscuous mode [ 198.085904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.093543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.101481][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.109025][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.119576][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.127532][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.136690][ T7819] device veth1_macvtap entered promiscuous mode [ 198.144797][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.152390][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.160500][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.172703][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.180667][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.306289][ T45] device bridge_slave_1 left promiscuous mode [ 198.312188][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.319555][ T45] device bridge_slave_0 left promiscuous mode [ 198.325461][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.333019][ T45] device veth1_macvtap left promiscuous mode [ 198.338901][ T45] device veth0_vlan left promiscuous mode [ 199.207743][ T7825] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.214572][ T7825] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.221781][ T7825] device bridge_slave_0 entered promiscuous mode [ 199.228321][ T7825] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.235134][ T7825] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.242424][ T7825] device bridge_slave_1 entered promiscuous mode [ 199.279600][ T7825] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.286442][ T7825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.293492][ T7825] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.300338][ T7825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.319987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.327383][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.334317][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.347895][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.355758][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.362543][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.369692][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.377688][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.384501][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.396105][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.404117][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.414910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.425248][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.433215][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.440402][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.449801][ T7825] device veth0_vlan entered promiscuous mode [ 199.458821][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.467422][ T7825] device veth1_macvtap entered promiscuous mode [ 199.476741][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.484949][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.536959][ T45] device bridge_slave_1 left promiscuous mode [ 199.542857][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.550218][ T45] device bridge_slave_0 left promiscuous mode [ 199.556201][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.563588][ T45] device veth1_macvtap left promiscuous mode [ 199.569412][ T45] device veth0_vlan left promiscuous mode [ 200.702030][ T7832] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.709094][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.716301][ T7832] device bridge_slave_0 entered promiscuous mode [ 200.722929][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.729932][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.737129][ T7832] device bridge_slave_1 entered promiscuous mode [ 200.775767][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.782607][ T7832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.789708][ T7832] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.796493][ T7832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.804468][ T45] device bridge_slave_1 left promiscuous mode [ 200.810671][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.817838][ T45] device bridge_slave_0 left promiscuous mode [ 200.823724][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.831227][ T45] device veth1_macvtap left promiscuous mode [ 200.837087][ T45] device veth0_vlan left promiscuous mode [ 200.908028][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.915449][ T1958] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.923060][ T1958] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.941876][ T7832] device veth0_vlan entered promiscuous mode [ 200.949897][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.958540][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.966242][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.973334][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.980525][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.988444][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.995257][ T1820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.002433][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.010326][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.017076][ T1820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.024181][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.031862][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.043924][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.051813][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.060466][ T7832] device veth1_macvtap entered promiscuous mode [ 201.071223][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.078964][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.086956][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.094932][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.103052][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.036941][ T45] device bridge_slave_1 left promiscuous mode [ 202.042845][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.050128][ T45] device bridge_slave_0 left promiscuous mode [ 202.056090][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.063535][ T45] device veth1_macvtap left promiscuous mode [ 202.069376][ T45] device veth0_vlan left promiscuous mode [ 202.353142][ T7838] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.360056][ T7838] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.367232][ T7838] device bridge_slave_0 entered promiscuous mode [ 202.373810][ T7838] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.380758][ T7838] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.387837][ T7838] device bridge_slave_1 entered promiscuous mode [ 202.431681][ T7838] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.438522][ T7838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.445590][ T7838] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.452419][ T7838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.469491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.477059][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.483992][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.492737][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.500706][ T1958] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.507550][ T1958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.525394][ T7838] device veth0_vlan entered promiscuous mode [ 202.532309][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.540473][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.548248][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.555362][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.562531][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.570411][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.577170][ T1820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.584272][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.591950][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.603297][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.611917][ T7838] device veth1_macvtap entered promiscuous mode [ 202.623224][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.631440][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.396640][ T453] device bridge_slave_1 left promiscuous mode [ 203.402542][ T453] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.409818][ T453] device bridge_slave_0 left promiscuous mode [ 203.415712][ T453] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.423416][ T453] device veth1_macvtap left promiscuous mode [ 203.429219][ T453] device veth0_vlan left promiscuous mode [ 203.977057][ T7845] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.983888][ T7845] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.991096][ T7845] device bridge_slave_0 entered promiscuous mode [ 203.997602][ T7845] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.004414][ T7845] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.011641][ T7845] device bridge_slave_1 entered promiscuous mode [ 204.047936][ T7845] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.054761][ T7845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.061897][ T7845] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.068662][ T7845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.085678][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.093117][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.100162][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.117380][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.125260][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.132025][ T1820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.139153][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.147092][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.153914][ T1820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.161089][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.168754][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.180103][ T7845] device veth0_vlan entered promiscuous mode [ 204.186765][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.194867][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.203157][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.210824][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.218707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.225981][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.236394][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.244208][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.253164][ T7845] device veth1_macvtap entered promiscuous mode [ 204.263504][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.270987][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.278988][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.287264][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.295151][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.156586][ T45] device bridge_slave_1 left promiscuous mode [ 205.162507][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.169717][ T45] device bridge_slave_0 left promiscuous mode [ 205.175610][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.183138][ T45] device veth1_macvtap left promiscuous mode [ 205.188965][ T45] device veth0_vlan left promiscuous mode [ 205.697640][ T7852] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.704469][ T7852] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.711838][ T7852] device bridge_slave_0 entered promiscuous mode [ 205.718565][ T7852] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.725380][ T7852] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.732606][ T7852] device bridge_slave_1 entered promiscuous mode [ 205.768434][ T7852] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.775266][ T7852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.782384][ T7852] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.789166][ T7852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.806586][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.813955][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.821033][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.836630][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.844502][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.851284][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.858411][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.866387][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.873465][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.880720][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.888821][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.901771][ T7852] device veth0_vlan entered promiscuous mode [ 205.907931][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.916312][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.924032][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.931264][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.942444][ T7852] device veth1_macvtap entered promiscuous mode [ 205.949373][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.961998][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.970370][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.876322][ T453] device bridge_slave_1 left promiscuous mode [ 206.882225][ T453] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.889469][ T453] device bridge_slave_0 left promiscuous mode [ 206.895358][ T453] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.903071][ T453] device veth1_macvtap left promiscuous mode [ 206.908913][ T453] device veth0_vlan left promiscuous mode [ 207.487935][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.494764][ T7858] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.502050][ T7858] device bridge_slave_0 entered promiscuous mode [ 207.508577][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.515390][ T7858] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.522615][ T7858] device bridge_slave_1 entered promiscuous mode [ 207.558172][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.564998][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.572125][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.578902][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.595917][ T1958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.603270][ T1958] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.610349][ T1958] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.626626][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.634505][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.641283][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.648396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.656279][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.663099][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.670728][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.678409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.690460][ T7858] device veth0_vlan entered promiscuous mode [ 207.696642][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.704677][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.712522][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.719764][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.730457][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.739245][ T7858] device veth1_macvtap entered promiscuous mode [ 207.749901][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.758232][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.576440][ T45] device bridge_slave_1 left promiscuous mode [ 208.582342][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.589728][ T45] device bridge_slave_0 left promiscuous mode [ 208.595627][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.603187][ T45] device veth1_macvtap left promiscuous mode [ 208.609008][ T45] device veth0_vlan left promiscuous mode [ 209.368719][ T7865] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.375547][ T7865] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.382775][ T7865] device bridge_slave_0 entered promiscuous mode [ 209.389348][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.396400][ T7865] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.403455][ T7865] device bridge_slave_1 entered promiscuous mode [ 209.440241][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.447087][ T7865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.454142][ T7865] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.460977][ T7865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.478063][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.485456][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.492526][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.511533][ T7865] device veth0_vlan entered promiscuous mode [ 209.518029][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.526466][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.534079][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.541849][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.549067][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.556967][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.563689][ T1820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.570878][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.578771][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.585499][ T1820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.592809][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.600523][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.612479][ T7865] device veth1_macvtap entered promiscuous mode [ 209.619073][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.631216][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.639390][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.516487][ T453] device bridge_slave_1 left promiscuous mode [ 210.522387][ T453] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.529704][ T453] device bridge_slave_0 left promiscuous mode [ 210.535596][ T453] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.543119][ T453] device veth1_macvtap left promiscuous mode [ 210.548929][ T453] device veth0_vlan left promiscuous mode [ 211.358580][ T7872] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.365407][ T7872] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.372600][ T7872] device bridge_slave_0 entered promiscuous mode [ 211.379115][ T7872] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.385948][ T7872] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.393011][ T7872] device bridge_slave_1 entered promiscuous mode [ 211.437983][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.445103][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.453371][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.461437][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.469397][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.476223][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.483781][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.492014][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.500135][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.508166][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.514979][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.532466][ T7872] device veth0_vlan entered promiscuous mode [ 211.539239][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.547486][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.555114][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.562333][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.569490][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.577216][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.588966][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.597596][ T7872] device veth1_macvtap entered promiscuous mode [ 211.606058][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.615325][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.437615][ T45] device bridge_slave_1 left promiscuous mode [ 212.443518][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.450873][ T45] device bridge_slave_0 left promiscuous mode [ 212.456806][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.464155][ T45] device veth1_macvtap left promiscuous mode [ 212.469977][ T45] device veth0_vlan left promiscuous mode [ 213.413057][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.419901][ T7879] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.427256][ T7879] device bridge_slave_0 entered promiscuous mode [ 213.433766][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.440620][ T7879] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.447771][ T7879] device bridge_slave_1 entered promiscuous mode [ 213.494588][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.502089][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.515967][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.523976][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.532100][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.538940][ T1820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.546117][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.554163][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.562958][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.569796][ T1820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.577159][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.584914][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.592941][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.600702][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.608596][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.619225][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.627318][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.637900][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.645453][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.653642][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.661373][ T1820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.669167][ T7879] device veth0_vlan entered promiscuous mode [ 213.678594][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.687423][ T7879] device veth1_macvtap entered promiscuous mode [ 213.696517][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.704439][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.712960][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.720963][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.706387][ T45] device bridge_slave_1 left promiscuous mode [ 214.712314][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.719564][ T45] device bridge_slave_0 left promiscuous mode [ 214.725459][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.732990][ T45] device veth1_macvtap left promiscuous mode [ 214.738817][ T45] device veth0_vlan left promiscuous mode [ 215.638477][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.645305][ T7886] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.652529][ T7886] device bridge_slave_0 entered promiscuous mode [ 215.659100][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.666084][ T7886] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.673237][ T7886] device bridge_slave_1 entered promiscuous mode [ 215.708841][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.715669][ T7886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.722783][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.729576][ T7886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.747279][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.754632][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.762096][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.777425][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.785297][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.792077][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.799231][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.807232][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.814048][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.821586][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.829280][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.841946][ T7886] device veth0_vlan entered promiscuous mode [ 215.848178][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.856418][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.864020][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.871254][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.881987][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.890691][ T7886] device veth1_macvtap entered promiscuous mode [ 215.899100][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.908770][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.664160][ T453] device bridge_slave_1 left promiscuous mode [ 216.670104][ T453] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.677314][ T453] device bridge_slave_0 left promiscuous mode [ 216.683205][ T453] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.690709][ T453] device veth1_macvtap left promiscuous mode [ 216.696519][ T453] device veth0_vlan left promiscuous mode [ 217.948273][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.955384][ T7894] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.962647][ T7894] device bridge_slave_0 entered promiscuous mode [ 217.969246][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.976263][ T7894] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.983331][ T7894] device bridge_slave_1 entered promiscuous mode [ 218.018773][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.025606][ T7894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.032718][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.039502][ T7894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.056857][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.064221][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.071289][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.086992][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.094873][ T640] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.101640][ T640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.108770][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.116665][ T640] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.123478][ T640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.130666][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.138396][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.150762][ T7894] device veth0_vlan entered promiscuous mode [ 218.157513][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.165730][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.173778][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.181035][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.191559][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.200712][ T7894] device veth1_macvtap entered promiscuous mode [ 218.209129][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.219952][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.996729][ T10] device bridge_slave_1 left promiscuous mode [ 219.002631][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.010023][ T10] device bridge_slave_0 left promiscuous mode [ 219.015985][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.023432][ T10] device veth1_macvtap left promiscuous mode [ 219.029253][ T10] device veth0_vlan left promiscuous mode [ 220.328147][ T7901] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.334977][ T7901] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.342233][ T7901] device bridge_slave_0 entered promiscuous mode [ 220.348809][ T7901] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.355623][ T7901] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.362846][ T7901] device bridge_slave_1 entered promiscuous mode [ 220.398092][ T7901] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.404921][ T7901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.412037][ T7901] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.418827][ T7901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.436396][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.443757][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.450787][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.459603][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.467551][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.474365][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.486760][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.494639][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.501412][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.508712][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.516600][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.531552][ T7901] device veth0_vlan entered promiscuous mode [ 220.537825][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.546004][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.553642][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.560934][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.572001][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.580637][ T7901] device veth1_macvtap entered promiscuous mode SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=2 req=2541 state=3 status=67 (errno 9: Bad file descriptor) [ 220.591587][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.599849][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.736580][ T290] syz-executor (290) used greatest stack depth: 20352 bytes left [ 221.396776][ T10] device bridge_slave_1 left promiscuous mode [ 221.402687][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.409979][ T10] device bridge_slave_0 left promiscuous mode [ 221.415988][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.423389][ T10] device veth1_macvtap left promiscuous mode [ 221.429221][ T10] device veth0_vlan left promiscuous mode [ 222.758648][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.765993][ T10] device bridge_slave_0 left promiscuous mode [ 222.771896][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.779337][ T10] device bridge_slave_1 left promiscuous mode [ 222.785224][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.792352][ T10] device bridge_slave_0 left promiscuous mode [ 222.798277][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.805608][ T10] device bridge_slave_1 left promiscuous mode [ 222.811592][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.818548][ T10] device bridge_slave_0 left promiscuous mode [ 222.824432][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.831892][ T10] device bridge_slave_1 left promiscuous mode [ 222.837914][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.844990][ T10] device bridge_slave_0 left promiscuous mode [ 222.850952][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.858719][ T10] device veth1_macvtap left promiscuous mode [ 222.864538][ T10] device veth0_vlan left promiscuous mode [ 222.870325][ T10] device veth1_macvtap left promiscuous mode [ 222.876180][ T10] device veth0_vlan left promiscuous mode [ 222.881916][ T10] device veth1_macvtap left promiscuous mode [ 222.887917][ T10] device veth1_macvtap left promiscuous mode [ 223.816063][ T30] audit: type=1400 audit(1725454888.433:142): avc: denied { read } for pid=7909 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 224.678903][ T30] audit: type=1400 audit(1725454889.293:143): avc: denied { append } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 224.700779][ T30] audit: type=1400 audit(1725454889.293:144): avc: denied { open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 224.722824][ T30] audit: type=1400 audit(1725454889.293:145): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 224.849113][ T30] audit: type=1400 audit(1725454889.463:146): avc: denied { unlink } for pid=138 comm="dhcpcd" name="sock" dev="tmpfs" ino=293 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 224.890446][ T30] audit: type=1400 audit(1725454889.503:147): avc: denied { search } for pid=7933 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 224.912037][ T30] audit: type=1400 audit(1725454889.503:148): avc: denied { write } for pid=7933 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 224.933907][ T30] audit: type=1400 audit(1725454889.503:149): avc: denied { add_name } for pid=7933 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 224.955125][ T30] audit: type=1400 audit(1725454889.503:150): avc: denied { create } for pid=7933 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 224.976242][ T30] audit: type=1400 audit(1725454889.503:151): avc: denied { read open } for pid=7933 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=11010 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 226.226500][ T7952] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 228.255343][ T7953] kvm: exiting hardware virtualization [ 228.260957][ T7953] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 228.267241][ T7953] ACPI: PM: Preparing to enter system sleep state S5 [ 228.273935][ T7953] reboot: Power down serialport: VM disconnected.