last executing test programs: 2.907303953s ago: executing program 4 (id=1814): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xd, 0x2, 0x0, 0x2, 0x0, 0x0, 0xe0808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x90}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f0000000580)="2d83f170fa79f29a0ea6b6f51c44eb64cce66aa9b80469e19d04e476d41fc75948d2b3fcdc41bf5ba6a2c76777c2584fe932a46edc76bb23bf8b2e64c77291e0a489eb7833096bb847ddabe02c73431eb9459881ac5f1ef56324d057bf07c623109f8e17b74a85c4df8971c696074791696b5610ac8502c1576c24dad01dbb88bd2c851abba67c485f409f734ad87ee7655a9972ca24a6405dbb84a3211d853085e2e666e29a0b796ffb8bbd4ccdf10f7b9deb05458b38bf021c06df061b6f73b9de64f2f886845cf780ca1a868e5cb8aa328b53", &(0x7f00000002c0)=""/4}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000700)=""/4096, 0x36, 0x1000, 0x2}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 2.402892564s ago: executing program 4 (id=1818): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x220, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa8}]}, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r0}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xffd, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000400)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}]}}, 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 2.231449308s ago: executing program 3 (id=1821): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000000b2a100850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000180)='console\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 2.162916274s ago: executing program 3 (id=1824): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000140)='U', 0x1}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)=0x3, 0x12) gettid() r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 2.148925365s ago: executing program 4 (id=1826): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'wg1\x00', @broadcast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x12000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'vlan0\x00', 0x400}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xb, &(0x7f00000000c0), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xa, 0xb, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000400000850000000500000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='mm_vmscan_lru_isolate\x00', r1}, 0x10) 1.824674391s ago: executing program 1 (id=1829): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xd, 0x2, 0x0, 0x2, 0x0, 0x0, 0xe0808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x90}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f0000000580)="2d83f170fa79f29a0ea6b6f51c44eb64cce66aa9b80469e19d04e476d41fc75948d2b3fcdc41bf5ba6a2c76777c2584fe932a46edc76bb23bf8b2e64c77291e0a489eb7833096bb847ddabe02c73431eb9459881ac5f1ef56324d057bf07c623109f8e17b74a85c4df8971c696074791696b5610ac8502c1576c24dad01dbb88bd2c851abba67c485f409f734ad87ee7655a9972ca24a6405dbb84a3211d853085e2e666e29a0b796ffb8bbd4ccdf10f7b9deb05458b38bf021c06df061b6f73b9de64f2f886845cf780ca1a868e5cb8aa328b53", &(0x7f00000002c0)=""/4}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000700)=""/4096, 0x36, 0x1000, 0x2}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 1.659923975s ago: executing program 2 (id=1831): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000020018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000140), 0x3, r1}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xaaa3}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071114d00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x11fb, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r5}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000959800001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001b40)={{r7}, &(0x7f0000001ac0), &(0x7f0000001b00)='%pS \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="184fd09c6c00000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x2, &(0x7f00000004c0), 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='cq_process\x00', r10}, 0x10) 1.626431757s ago: executing program 1 (id=1832): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x80047441, 0x20000000) 1.555956533s ago: executing program 2 (id=1833): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xd, 0x2, 0x0, 0x2, 0x0, 0x0, 0xe0808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x90}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f0000000580)="2d83f170fa79f29a0ea6b6f51c44eb64cce66aa9b80469e19d04e476d41fc75948d2b3fcdc41bf5ba6a2c76777c2584fe932a46edc76bb23bf8b2e64c77291e0a489eb7833096bb847ddabe02c73431eb9459881ac5f1ef56324d057bf07c623109f8e17b74a85c4df8971c696074791696b5610ac8502c1576c24dad01dbb88bd2c851abba67c485f409f734ad87ee7655a9972ca24a6405dbb84a3211d853085e2e666e29a0b796ffb8bbd4ccdf10f7b9deb05458b38bf021c06df061b6f73b9de64f2f886845cf780ca1a868e5cb8aa328b53", &(0x7f00000002c0)=""/4}, 0x20) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000700)=""/4096, 0x36, 0x1000, 0x2}, 0x20) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 1.515953256s ago: executing program 1 (id=1835): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'wg1\x00', @broadcast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x12000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'vlan0\x00', 0x400}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xb, &(0x7f00000000c0), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xa, 0xb, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000400000850000000500000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='mm_vmscan_lru_isolate\x00', r1}, 0x10) 1.492449048s ago: executing program 2 (id=1836): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22"], 0xfdef) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\"0|}!') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\"0|}!') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb6, 0x8, 0x2, 0x9, 0x0, 0x6, 0x80, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x85c, 0x2, @perf_config_ext={0xf82}, 0x120ca, 0xeb, 0x3, 0x5, 0x59f4, 0x3704}, 0x0, 0x10, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb6, 0x8, 0x2, 0x9, 0x0, 0x6, 0x80, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x85c, 0x2, @perf_config_ext={0xf82}, 0x120ca, 0xeb, 0x3, 0x5, 0x59f4, 0x3704}, 0x0, 0x10, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x13, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYRES64=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c0000000200"/39, @ANYRES8=r2], &(0x7f0000000880)=""/202, 0x36, 0xca, 0x1}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x8000100000000003}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x15}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa00000000000001503000008004e002d35010000000000950041000000000069163a0000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ff3d4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2739670b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc401000000cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be19637302f3b41eae50509fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524a3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d545ffffffff00000000a1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf857689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684ee54c0a263c806aabac2f66cb052f847c62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961ef4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fc0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bb000000000000000000000000000000884efcecca45ea4ab2ec097668456a6ff12854997f5aed737d5205ace5c0b64f87ef10784d0479cb44ca077e0c4ce6ff880e2ce3de63853a9740e9233683bfc8636bee293aeeb680b399a296e6f44c07b5fc5d9d359af007f23004a7acb6df23664ea209620b4fe0f4df81c33bd8ca2335cb4b50881937379b45a301175c3e8eb32970564ec8e25c46ee3bae079faedaad94276cfa251be8256c4c37fc84a25c3a2feb39e94a5266a10716d4a3cef499fa176018054e9149a1c9d20a809ce3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000006d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x4040000) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0xc8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0xc8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0xd132}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x400}) 1.319033522s ago: executing program 0 (id=1840): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.260955197s ago: executing program 0 (id=1841): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0), 0x48) r4 = getpid() bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)='%pS \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740), 0x0, 0x43, &(0x7f0000000780)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0xb3, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000bc0)={r3}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000800000000000000000000850000007d000000850000000700000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='i2c_write\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x9}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6}, r4, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x3, 0x8, 0xb, 0x2}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000220000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000070000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r6}, &(0x7f00000006c0), &(0x7f0000000580)='%ps \x00'}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.260597447s ago: executing program 3 (id=1842): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="b405000000000000791036000000002007400000000000000be67e5800000000152dbf534ed2e4fdaf0000aec0bb50e6b42b8dc84998ebbce2d9b5095be94dba8c19a9bda36f524a4831cf7a68f1021c93f3d684470600000000005c406b08906a54977b537e07b2321e5b38ba04c48e478dcaddfc07e20745c850efdba4560000002eb394a33319e69941255b2b854271f580ed77"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x48, &(0x7f00000002c0)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r5}, &(0x7f0000000040), &(0x7f0000000140)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000003667529f9cedd0f0f92d0a19a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000040)=r1}, 0xffffff37) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x33, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000500)='siox_get_data\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000000000007b113800000000008510000002000000850000000500000095000100000000009500a50500000000d5162821a4a38e2637d9ecb91c1ad54dca2aa550b6a63980cb75a7e4ec088cd01ac14f184d4fb9f7c465dce9311866df45d8089921eece1c59fe29ea575229d6f9c9a8bffbf20105055756cfb53626e17639310aa4"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1.169602165s ago: executing program 4 (id=1843): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8940, &(0x7f0000000080)) 991.277769ms ago: executing program 4 (id=1844): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_clone(0x8001500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) 897.000997ms ago: executing program 0 (id=1845): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x80047441, 0x20000000) 726.486481ms ago: executing program 0 (id=1846): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB="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"/3822], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x43) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)='%ps \x00'}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000080)="1c8187f59e3b807b270db18d8d487116b8a5e47c6748050c25f01f91fa4c3bab82e6e5b8d40f66bcbf79e759ae5e4e99e63ce4bbdb3037d112414d041dfe8d25111f7ce71ecbf18a0eae0594d40a7174eeb9d629e9958f8aeeb455689f237e300341ff693f2c66fce9fa659966438d3a5540d51e13709747ccd02aa4b6efed7a479b2654457591d7d744d878554883a490750640b9f57da32a274533a524fdc176076ffe401c28b27159a676862ebd39ba6fe773634851cf1bbbe28208abe641652c947504b70f3e65ce4fc8e16e87", &(0x7f0000000180)=""/22, &(0x7f0000000240)="b12c41932efa0b63fad79b9179b16095097b0259c8714c9893d0fff20389b7d261d837abdb53873e64465ddd1ae26416e80e656e68ee", &(0x7f0000000c80)="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", 0x0, r5, 0x4}, 0x38) r6 = openat$cgroup_type(r4, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r6, &(0x7f0000000280), 0x9) gettid() openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) 631.963849ms ago: executing program 1 (id=1847): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000050000000000000000000085100000020000008500000017c4000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x7fff, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6, 0xffffffffffffffff}, &(0x7f0000000ac0), &(0x7f0000000480)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000000000000000000007020000f8f1ffffb703000008100000b704000000000000850000000300000085000000070000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000ec0)=ANY=[@ANYRES8=r0, @ANYBLOB], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x8000e, 0xda, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='rss_stat\x00'}, 0x29) 602.563811ms ago: executing program 4 (id=1848): socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x48) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000010b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) 536.126016ms ago: executing program 2 (id=1849): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 535.636346ms ago: executing program 3 (id=1850): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000004a4d2214000018120000", @ANYBLOB="0000000000000000007b8af8ff000000000a0000800000000007020000f8ffffffb703000008000000b7040000f60000008500000043003aafc26e3aa4"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000003c0)='afs_make_fs_calli\x00'}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async, rerun: 64) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000340)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)=""/50, 0x32}, {&(0x7f00000004c0)=""/139, 0x8b}, {&(0x7f0000000180)=""/4, 0x4}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000600)=""/241, 0xf1}], 0x5}, 0x40006141) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1400, 0x0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f0000000780)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7S\x03U\xe0\xd8t\xe3%96\x00'/168) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x7fff) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) close(r4) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) 535.375616ms ago: executing program 3 (id=1851): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 531.605477ms ago: executing program 2 (id=1852): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0xc, 0x2}, 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00"], 0x0, 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x22}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe0f, &(0x7f00000001c0), 0x2}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x3e}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd36c, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xca, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x9, 0x7, 0x6, 0xff}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000740), &(0x7f00000006c0)="1c8854fd", 0x61d, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[], 0x0, 0x11b, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 463.796432ms ago: executing program 3 (id=1853): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'wg1\x00', @broadcast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x12000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'vlan0\x00', 0x400}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xb, &(0x7f00000000c0), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xa, 0xb, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000400000850000000500000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='mm_vmscan_lru_isolate\x00', r1}, 0x10) 366.58681ms ago: executing program 0 (id=1854): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0xb, 0x8, 0x7fffffff, 0x1150, 0x1, 0x44, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x4400e}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc933, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5a8}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0xe, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x471f, 0x2036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001b40)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8912, &(0x7f0000000080)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x41, &(0x7f0000000100)=r10, 0x8) setsockopt$sock_attach_bpf(r9, 0x1, 0x25, &(0x7f0000000100)=r8, 0x4) 348.504641ms ago: executing program 0 (id=1855): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0), 0x48) r4 = getpid() bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)='%pS \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740), 0x0, 0x43, &(0x7f0000000780)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0xb3, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000bc0)={r3}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000800000000000000000000850000007d000000850000000700000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='i2c_write\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x9}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6}, r4, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x3, 0x8, 0xb, 0x2}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000220000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000070000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r6}, &(0x7f00000006c0), &(0x7f0000000580)='%ps \x00'}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 294.696686ms ago: executing program 1 (id=1856): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x80047441, 0x20000000) 234.730391ms ago: executing program 2 (id=1857): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'wg1\x00', @broadcast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x12000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'vlan0\x00', 0x400}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xb, &(0x7f00000000c0), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xa, 0xb, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000400000850000000500000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='mm_vmscan_lru_isolate\x00', r1}, 0x10) 0s ago: executing program 1 (id=1858): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000015000004f125000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.228' (ED25519) to the list of known hosts. [ 21.540452][ T28] audit: type=1400 audit(1722391556.303:66): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.541856][ T281] cgroup: Unknown subsys name 'net' [ 21.563201][ T28] audit: type=1400 audit(1722391556.303:67): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.590166][ T28] audit: type=1400 audit(1722391556.333:68): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.590980][ T281] cgroup: Unknown subsys name 'devices' [ 21.729607][ T281] cgroup: Unknown subsys name 'hugetlb' [ 21.735045][ T281] cgroup: Unknown subsys name 'rlimit' [ 21.835212][ T28] audit: type=1400 audit(1722391556.593:69): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.858201][ T28] audit: type=1400 audit(1722391556.593:70): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.882705][ T28] audit: type=1400 audit(1722391556.593:71): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.912370][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.921273][ T28] audit: type=1400 audit(1722391556.683:72): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.946694][ T28] audit: type=1400 audit(1722391556.683:73): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.976221][ T28] audit: type=1400 audit(1722391556.733:74): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.976703][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.001567][ T28] audit: type=1400 audit(1722391556.733:75): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.688786][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.695648][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.703358][ T291] device bridge_slave_0 entered promiscuous mode [ 22.712264][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.719294][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.726639][ T291] device bridge_slave_1 entered promiscuous mode [ 22.772875][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.779786][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.786961][ T294] device bridge_slave_0 entered promiscuous mode [ 22.807484][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.814338][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.821716][ T294] device bridge_slave_1 entered promiscuous mode [ 22.836254][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.843224][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.850802][ T293] device bridge_slave_0 entered promiscuous mode [ 22.871147][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.878063][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.885319][ T293] device bridge_slave_1 entered promiscuous mode [ 22.918172][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.925036][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.932436][ T292] device bridge_slave_0 entered promiscuous mode [ 22.951891][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.958778][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.966134][ T292] device bridge_slave_1 entered promiscuous mode [ 22.976710][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.983640][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.990968][ T295] device bridge_slave_0 entered promiscuous mode [ 23.008956][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.015830][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.023271][ T295] device bridge_slave_1 entered promiscuous mode [ 23.164822][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.171778][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.178890][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.185642][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.228662][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.235510][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.242646][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.249416][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.280723][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.287594][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.294681][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.301489][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.317149][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.324030][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.331133][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.337908][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.381621][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.388493][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.395684][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.402473][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.438761][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.446330][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.454779][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.463054][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.470430][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.478716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.487090][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.495059][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.502326][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.509560][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.516499][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.523622][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.530967][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.538884][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.547112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.554441][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.577128][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.585167][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.592021][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.599205][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.607209][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.614056][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.629390][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.637231][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.662607][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.677450][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.685330][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.693444][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.702046][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.708898][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.716057][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.724420][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.733474][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.740859][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.759923][ T293] device veth0_vlan entered promiscuous mode [ 23.766826][ T294] device veth0_vlan entered promiscuous mode [ 23.774376][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.783077][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.791294][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.799127][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.807022][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.814922][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.823105][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.831612][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.840092][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.846957][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.854434][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.861963][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.869372][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.876695][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.900079][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.908466][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.916601][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.925150][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.933351][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.940199][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.947438][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.955574][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.963755][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.970603][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.977765][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.985621][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.993618][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.001469][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.022192][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.030303][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.038489][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.046349][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.056866][ T294] device veth1_macvtap entered promiscuous mode [ 24.068706][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.076780][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.084975][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.092541][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.101021][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.119688][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.128091][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.136749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.145012][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.156552][ T293] device veth1_macvtap entered promiscuous mode [ 24.166222][ T292] device veth0_vlan entered promiscuous mode [ 24.173743][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.181801][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.189885][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.197515][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.205255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.213294][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.221183][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.229491][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.236904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.244398][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.251845][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.260438][ T291] device veth0_vlan entered promiscuous mode [ 24.285574][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.299947][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.308997][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.318500][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.327599][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.337239][ T292] device veth1_macvtap entered promiscuous mode [ 24.347605][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.363911][ T291] device veth1_macvtap entered promiscuous mode [ 24.375497][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.383880][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.392046][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.414117][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.428847][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.436620][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.449728][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.457330][ C0] hrtimer: interrupt took 37992 ns [ 24.458166][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.470915][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.517945][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.545115][ T295] device veth0_vlan entered promiscuous mode [ 24.562240][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.590845][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.637832][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.646008][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.725658][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.738383][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.747593][ T295] device veth1_macvtap entered promiscuous mode [ 24.779797][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.790673][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.800727][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.833891][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.842219][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.190651][ T346] device pim6reg1 entered promiscuous mode [ 26.012217][ T360] device syzkaller0 entered promiscuous mode [ 26.494825][ T374] device pim6reg1 entered promiscuous mode [ 27.474114][ T402] device syzkaller0 entered promiscuous mode [ 27.987017][ T414] device pim6reg1 entered promiscuous mode [ 29.280717][ T438] device syzkaller0 entered promiscuous mode [ 29.566113][ T447] device pim6reg1 entered promiscuous mode [ 29.976779][ T436] syz.1.38 (436) used greatest stack depth: 22192 bytes left [ 31.198247][ T480] device pim6reg1 entered promiscuous mode [ 32.942571][ T528] device pim6reg1 entered promiscuous mode [ 33.809220][ T549] device syzkaller0 entered promiscuous mode [ 34.080703][ T575] device pim6reg1 entered promiscuous mode [ 35.097583][ T593] device syzkaller0 entered promiscuous mode [ 35.838295][ T607] device syzkaller0 entered promiscuous mode [ 35.889559][ T613] device pim6reg1 entered promiscuous mode [ 37.306033][ T643] device sit0 entered promiscuous mode [ 37.740662][ T657] device pim6reg1 entered promiscuous mode [ 37.924251][ T661] device wg2 entered promiscuous mode [ 37.996956][ T667] Driver unsupported XDP return value 0 on prog (id 115) dev N/A, expect packet loss! [ 38.377860][ T679] device veth1_macvtap left promiscuous mode [ 38.473836][ T680] device veth1_macvtap entered promiscuous mode [ 38.529473][ T680] device macsec0 entered promiscuous mode [ 38.731376][ T28] kauditd_printk_skb: 32 callbacks suppressed [ 38.731394][ T28] audit: type=1400 audit(1722391573.493:108): avc: denied { write } for pid=682 comm="syz.3.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.792202][ T28] audit: type=1400 audit(1722391573.553:109): avc: denied { cpu } for pid=682 comm="syz.3.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 39.206798][ T695] device pim6reg1 entered promiscuous mode [ 40.388718][ T703] device syzkaller0 entered promiscuous mode [ 40.731915][ T737] device pim6reg1 entered promiscuous mode [ 42.190123][ T760] device syzkaller0 entered promiscuous mode [ 42.199096][ T766] device pim6reg1 entered promiscuous mode [ 42.573464][ T776] device sit0 entered promiscuous mode [ 42.897707][ T28] audit: type=1400 audit(1722391577.663:110): avc: denied { read } for pid=784 comm="syz.3.148" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.004171][ T28] audit: type=1400 audit(1722391577.663:111): avc: denied { open } for pid=784 comm="syz.3.148" path="/dev/ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.082667][ T782] device syzkaller0 entered promiscuous mode [ 43.115464][ T28] audit: type=1400 audit(1722391577.663:112): avc: denied { ioctl } for pid=784 comm="syz.3.148" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.345557][ T806] device pim6reg1 entered promiscuous mode [ 44.084484][ T814] device syzkaller0 entered promiscuous mode [ 44.595030][ T821] device syzkaller0 entered promiscuous mode [ 44.726721][ T28] audit: type=1400 audit(1722391579.483:113): avc: denied { create } for pid=832 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 44.933706][ T841] device pim6reg1 entered promiscuous mode [ 45.004754][ T28] audit: type=1400 audit(1722391579.763:114): avc: denied { create } for pid=850 comm="syz.4.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 45.506773][ T862] device syzkaller0 entered promiscuous mode [ 46.481167][ T898] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.488243][ T898] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.610048][ T904] device pim6reg1 entered promiscuous mode [ 46.668760][ T898] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.675651][ T898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.682808][ T898] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.689686][ T898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.787957][ T898] device bridge0 entered promiscuous mode [ 47.006029][ T28] audit: type=1400 audit(1722391581.763:115): avc: denied { relabelfrom } for pid=907 comm="syz.0.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 47.029135][ T908] syzkaller0: refused to change device tx_queue_len [ 47.110168][ T28] audit: type=1400 audit(1722391581.763:116): avc: denied { relabelto } for pid=907 comm="syz.0.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 47.262481][ T28] audit: type=1400 audit(1722391581.853:117): avc: denied { create } for pid=907 comm="syz.0.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 47.358747][ T897] syz.1.181 (897) used greatest stack depth: 22040 bytes left [ 47.367030][ T912] device pim6reg1 entered promiscuous mode [ 47.637461][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.147944][ T931] device syzkaller0 entered promiscuous mode [ 48.510660][ T944] device pim6reg1 entered promiscuous mode [ 49.539735][ T28] audit: type=1400 audit(1722391584.303:118): avc: denied { create } for pid=990 comm="syz.1.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.727569][ T993] device syzkaller0 entered promiscuous mode [ 49.775985][ T1013] device pim6reg1 entered promiscuous mode [ 50.980506][ T1056] device pim6reg1 entered promiscuous mode [ 51.053406][ T1074] device veth1_macvtap left promiscuous mode [ 51.072167][ T1069] device veth1_macvtap entered promiscuous mode [ 51.081360][ T1069] device macsec0 entered promiscuous mode [ 53.334000][ T1201] device syzkaller0 entered promiscuous mode [ 53.493882][ T1209] : renamed from ipvlan1 [ 55.179646][ T28] audit: type=1400 audit(1722391589.943:119): avc: denied { create } for pid=1281 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 55.237884][ T28] audit: type=1400 audit(1722391590.003:120): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 55.340677][ T28] audit: type=1400 audit(1722391590.003:121): avc: denied { create } for pid=1284 comm="syz.0.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 55.573820][ T1301] syz.0.289[1301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.573904][ T1301] syz.0.289[1301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.754011][ T28] audit: type=1400 audit(1722391590.513:122): avc: denied { write } for pid=1328 comm="syz.2.294" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 56.000751][ T28] audit: type=1400 audit(1722391590.763:123): avc: denied { create } for pid=1341 comm="syz.3.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.279966][ T1100] syz.4.234 (1100) used greatest stack depth: 21536 bytes left [ 56.547895][ T1367] device pim6reg1 entered promiscuous mode [ 56.556130][ T1369] syz.1.304[1369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.556194][ T1369] syz.1.304[1369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.997299][ C0] sched: RT throttling activated [ 59.359105][ T1410] : renamed from ipvlan1 [ 62.301215][ T1479] device syzkaller0 entered promiscuous mode [ 63.098710][ T1530] device sit0 left promiscuous mode [ 63.262314][ T1533] device sit0 entered promiscuous mode [ 63.472086][ T1546] tap0: tun_chr_ioctl cmd 1074025677 [ 63.477545][ T1546] tap0: linktype set to 0 [ 63.552203][ T1553] device syzkaller0 entered promiscuous mode [ 63.963754][ T1585] device sit0 left promiscuous mode [ 64.017027][ T1585] device sit0 entered promiscuous mode [ 64.540435][ T1599] device syzkaller0 entered promiscuous mode [ 65.213323][ T1620] device pim6reg1 entered promiscuous mode [ 65.224436][ T1623] device sit0 left promiscuous mode [ 65.257657][ T1623] device sit0 entered promiscuous mode [ 66.401060][ T1652] device veth0_vlan left promiscuous mode [ 66.457079][ T1652] device veth0_vlan entered promiscuous mode [ 66.532932][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.544272][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.569610][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.834449][ T1664] device syzkaller0 entered promiscuous mode [ 66.845755][ T1662] device pim6reg1 entered promiscuous mode [ 66.861918][ T1670] device sit0 entered promiscuous mode [ 67.067023][ T1673] Q±6ã×\b‹¡Y­4: renamed from lo [ 68.778608][ T1721] syz.4.410[1721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.778689][ T1721] syz.4.410[1721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.507583][ T1764] device pim6reg1 entered promiscuous mode [ 70.739730][ T28] audit: type=1400 audit(1722391605.503:124): avc: denied { create } for pid=1765 comm="syz.4.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 71.434461][ T1776] bond_slave_1: mtu less than device minimum [ 72.664493][ T1806] device pim6reg1 entered promiscuous mode [ 74.437556][ T1850] device pim6reg1 entered promiscuous mode [ 74.455476][ T1844] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.462431][ T1844] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.469837][ T1844] device bridge_slave_0 entered promiscuous mode [ 74.506884][ T1844] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.513946][ T1844] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.521534][ T1844] device bridge_slave_1 entered promiscuous mode [ 74.961036][ T1844] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.968015][ T1844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.975153][ T1844] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.982039][ T1844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.290071][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.308016][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.369529][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.376876][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.461033][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.508281][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.515144][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.576163][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.641299][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.648195][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.737466][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.745530][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.753431][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.761950][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.829168][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.846814][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.905260][ T1844] device veth0_vlan entered promiscuous mode [ 75.931869][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.940580][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.960319][ T1844] device veth1_macvtap entered promiscuous mode [ 75.967405][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.974729][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.999562][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.008393][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.089493][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.149313][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.168095][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.200198][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.240660][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.281371][ T1903] device pim6reg1 entered promiscuous mode [ 76.296778][ T28] audit: type=1400 audit(1722391611.053:125): avc: denied { mounton } for pid=1844 comm="syz-executor" path="/root/syzkaller.gLcxqO/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 76.513969][ T28] audit: type=1400 audit(1722391611.053:126): avc: denied { mount } for pid=1844 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 76.687473][ T28] audit: type=1400 audit(1722391611.093:127): avc: denied { mounton } for pid=1844 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 76.885086][ T1908] device syzkaller0 entered promiscuous mode [ 78.333767][ T1958] device pim6reg1 entered promiscuous mode [ 78.462416][ T1964] device sit0 left promiscuous mode [ 78.583959][ T1965] device sit0 entered promiscuous mode [ 79.294417][ T1994] device pim6reg1 entered promiscuous mode [ 79.703534][ T28] audit: type=1400 audit(1722391614.463:128): avc: denied { create } for pid=2014 comm="syz.0.491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 79.839599][ T2018] device syzkaller0 entered promiscuous mode [ 80.065519][ T2037] device pim6reg1 entered promiscuous mode [ 80.246368][ T2053] device syzkaller0 entered promiscuous mode [ 80.709608][ T2063] device wg2 left promiscuous mode [ 80.844531][ T2077] device sit0 left promiscuous mode [ 80.929141][ T2084] device sit0 entered promiscuous mode [ 81.214737][ T2088] device syzkaller0 entered promiscuous mode [ 82.090817][ T2110] device syzkaller0 entered promiscuous mode [ 84.283889][ T2181] device syzkaller0 entered promiscuous mode [ 84.514542][ T2199] device sit0 left promiscuous mode [ 85.142722][ T2214] device sit0 entered promiscuous mode [ 85.522043][ T2215] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.528979][ T2215] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.536313][ T2215] device bridge_slave_0 entered promiscuous mode [ 85.547380][ T2225] device pim6reg1 entered promiscuous mode [ 85.583929][ T2215] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.591862][ T2215] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.618775][ T2215] device bridge_slave_1 entered promiscuous mode [ 86.195018][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.221146][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.266313][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.281737][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.298707][ T2276] syz.3.562[2276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.298786][ T2276] syz.3.562[2276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.313633][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.331544][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.340595][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.349046][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.362665][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.369561][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.389866][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.398099][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.405964][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.421815][ T2215] device veth0_vlan entered promiscuous mode [ 86.429259][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.439200][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.448941][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.456399][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.474106][ T2215] device veth1_macvtap entered promiscuous mode [ 86.489903][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.504076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.512556][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.576159][ T28] audit: type=1400 audit(1722391622.333:129): avc: denied { create } for pid=2340 comm="syz.4.579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 87.688059][ T28] audit: type=1400 audit(1722391622.453:130): avc: denied { create } for pid=2336 comm="syz.0.577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 87.732095][ T2328] device syzkaller0 entered promiscuous mode [ 89.459872][ T2401] device syzkaller0 entered promiscuous mode [ 89.880107][ T2400] device syzkaller0 entered promiscuous mode [ 90.142334][ T2410] device veth0_vlan left promiscuous mode [ 90.148613][ T2410] device veth0_vlan entered promiscuous mode [ 91.623814][ T2443] device syzkaller0 entered promiscuous mode [ 91.720212][ T2448] device syzkaller0 entered promiscuous mode [ 92.252374][ T2466] device syzkaller0 entered promiscuous mode [ 92.452827][ T28] audit: type=1400 audit(1722391627.213:131): avc: denied { tracepoint } for pid=2488 comm="syz.3.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 93.348582][ T2215] syz-executor (2215) used greatest stack depth: 19952 bytes left [ 93.461513][ T2530] device sit0 entered promiscuous mode [ 93.604410][ T2531] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.611486][ T2531] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.619080][ T2531] device bridge_slave_0 entered promiscuous mode [ 93.626883][ T2531] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.633929][ T2531] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.642092][ T2531] device bridge_slave_1 entered promiscuous mode [ 93.878543][ T2547] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.887618][ T2547] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.895060][ T2547] device bridge_slave_0 entered promiscuous mode [ 94.084490][ T2547] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.092436][ T2547] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.109205][ T2547] device bridge_slave_1 entered promiscuous mode [ 94.177067][ T2560] device syzkaller0 entered promiscuous mode [ 94.254909][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.264896][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.277407][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.285694][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.294040][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.300909][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.308377][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.316636][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.325295][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.332270][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.346069][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.405720][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.433930][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.442086][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.450405][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.476226][ T2568] device sit0 left promiscuous mode [ 94.497452][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.506882][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.528264][ T2531] device veth0_vlan entered promiscuous mode [ 94.588709][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.599424][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.621788][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.632554][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.642076][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.650970][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.659271][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.666145][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.687721][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.704302][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.722201][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.729111][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.751862][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.812934][ T2576] bond_slave_1: mtu less than device minimum [ 94.823051][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.835293][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.858788][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.883733][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.902465][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.930652][ T2531] device veth1_macvtap entered promiscuous mode [ 94.973597][ T2547] device veth0_vlan entered promiscuous mode [ 94.981022][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.993143][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.007718][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.019590][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.033390][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.065867][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.094026][ T2599] device veth1_macvtap left promiscuous mode [ 95.101302][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.114313][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.127513][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.140239][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.175924][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.209941][ T2547] device veth1_macvtap entered promiscuous mode [ 95.285458][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.325463][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.379039][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.395062][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.664490][ T1218] device bridge_slave_1 left promiscuous mode [ 95.671988][ T1218] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.680952][ T1218] device bridge_slave_0 left promiscuous mode [ 95.700515][ T1218] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.746166][ T1218] device bridge_slave_1 left promiscuous mode [ 95.760150][ T1218] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.779356][ T1218] device bridge_slave_0 left promiscuous mode [ 95.791904][ T1218] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.825705][ T1218] device veth1_macvtap left promiscuous mode [ 95.844715][ T1218] device veth0_vlan left promiscuous mode [ 95.887607][ T1218] device veth1_macvtap left promiscuous mode [ 95.915603][ T1218] device veth0_vlan left promiscuous mode [ 96.843730][ T2668] device syzkaller0 entered promiscuous mode [ 97.232394][ T28] audit: type=1400 audit(1722391631.993:132): avc: denied { create } for pid=2715 comm="syz.0.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 97.251880][ T2716] device veth1_macvtap left promiscuous mode [ 97.259953][ T2716] device veth1_macvtap entered promiscuous mode [ 97.266121][ T2716] device macsec0 entered promiscuous mode [ 97.487814][ T2725] device syzkaller0 entered promiscuous mode [ 97.677739][ T28] audit: type=1400 audit(1722391632.433:133): avc: denied { create } for pid=2727 comm="syz.1.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.814083][ T28] audit: type=1400 audit(1722391632.573:134): avc: denied { read } for pid=2746 comm="syz.3.692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.871146][ T28] audit: type=1400 audit(1722391632.633:135): avc: denied { write } for pid=2746 comm="syz.3.692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.960746][ T28] audit: type=1400 audit(1722391632.683:136): avc: denied { setopt } for pid=2746 comm="syz.3.692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 98.121585][ T2749] device syzkaller0 entered promiscuous mode [ 98.599582][ T2782] device syzkaller0 entered promiscuous mode [ 98.923848][ T2798] device pim6reg1 entered promiscuous mode [ 99.683495][ T28] audit: type=1400 audit(1722391634.443:137): avc: denied { create } for pid=2842 comm="syz.3.719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.091563][ T2840] device syzkaller0 entered promiscuous mode [ 100.226541][ T2873] device syzkaller0 entered promiscuous mode [ 101.039947][ T28] audit: type=1400 audit(1722391635.803:138): avc: denied { create } for pid=2898 comm="syz.1.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 101.592837][ T2902] device syzkaller0 entered promiscuous mode [ 102.047121][ T2933] device sit0 entered promiscuous mode [ 102.520695][ T28] audit: type=1400 audit(1722391637.283:139): avc: denied { create } for pid=2953 comm="syz.2.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.893570][ T2958] device syzkaller0 entered promiscuous mode [ 102.908908][ T2963] device pim6reg1 entered promiscuous mode [ 102.989151][ T2965] device pim6reg1 entered promiscuous mode [ 103.210600][ T2984] syz.3.761[2984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.210721][ T2984] syz.3.761[2984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.230889][ T2978] device syzkaller0 entered promiscuous mode [ 103.816694][ T2998] device syzkaller0 entered promiscuous mode [ 103.988580][ T3012] device syzkaller0 entered promiscuous mode [ 104.096092][ T3015] device syzkaller0 entered promiscuous mode [ 105.008800][ T3052] device syzkaller0 entered promiscuous mode [ 105.307183][ T3072] device syzkaller0 entered promiscuous mode [ 105.330969][ T3075] device pim6reg1 entered promiscuous mode [ 105.904721][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.911672][ T3079] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.919249][ T3079] device bridge_slave_0 entered promiscuous mode [ 105.926185][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.933413][ T3079] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.941025][ T3079] device bridge_slave_1 entered promiscuous mode [ 106.058493][ T2869] device bridge_slave_1 left promiscuous mode [ 106.064487][ T2869] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.090556][ T2869] device bridge_slave_0 left promiscuous mode [ 106.108329][ T2869] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.136463][ T2869] device veth1_macvtap left promiscuous mode [ 107.001682][ T3111] device syzkaller0 entered promiscuous mode [ 107.197813][ T28] audit: type=1400 audit(1722391641.963:140): avc: denied { create } for pid=3127 comm="syz.4.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 107.636158][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.646529][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.703119][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.789094][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.797144][ T1228] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.804048][ T1228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.891250][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.908559][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.925383][ T1228] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.932306][ T1228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.038159][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.088569][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.096497][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.137744][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.155024][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.177713][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.185989][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.212996][ T3079] device veth0_vlan entered promiscuous mode [ 108.222457][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.233449][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.254773][ T3079] device veth1_macvtap entered promiscuous mode [ 108.400679][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.422036][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.429806][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.438135][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.456429][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.525276][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.551062][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.559657][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.568068][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.803981][ T3197] device sit0 entered promiscuous mode [ 113.100381][ T3376] bond_slave_1: mtu less than device minimum [ 113.706601][ T3392] device pim6reg1 entered promiscuous mode [ 114.625404][ T3441] device pim6reg1 entered promiscuous mode [ 114.844408][ T3449] device veth0_vlan left promiscuous mode [ 114.857306][ T3449] device veth0_vlan entered promiscuous mode [ 114.888143][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.908331][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.915789][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.909560][ T3508] device syzkaller0 entered promiscuous mode [ 117.275859][ T3561] syz.0.937 (3561) used obsolete PPPIOCDETACH ioctl [ 117.450163][ T3561] device sit0 left promiscuous mode [ 118.017907][ T3590] device syzkaller0 entered promiscuous mode [ 118.046794][ T3597] device wg2 entered promiscuous mode [ 118.616823][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.702864][ T3660] syz.1.962[3660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.702987][ T3660] syz.1.962[3660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.064609][ T3667] device syzkaller0 entered promiscuous mode [ 119.384154][ T3692] syz.2.971[3692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.384233][ T3692] syz.2.971[3692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.388745][ T3707] device syzkaller0 entered promiscuous mode [ 121.788915][ T3743] device syzkaller0 entered promiscuous mode [ 122.050931][ T3770] device syzkaller0 entered promiscuous mode [ 123.075244][ T3800] device syzkaller0 entered promiscuous mode [ 124.295753][ T3852] device syzkaller0 entered promiscuous mode [ 125.554582][ T3911] device syzkaller0 entered promiscuous mode [ 125.740686][ T3913] device syzkaller0 entered promiscuous mode [ 128.323037][ T4023] geneve1: tun_chr_ioctl cmd 1074025681 [ 128.488462][ T4044] device syzkaller0 entered promiscuous mode [ 129.979758][ T4096] geneve1: tun_chr_ioctl cmd 1074025681 [ 130.450794][ T4117] device pim6reg1 entered promiscuous mode [ 130.800462][ T4129] device syzkaller0 entered promiscuous mode [ 131.331720][ T4142] device syzkaller0 entered promiscuous mode [ 131.529555][ T4155] device pim6reg1 entered promiscuous mode [ 132.529834][ T4178] device syzkaller0 entered promiscuous mode [ 132.630170][ T4197] device pim6reg1 entered promiscuous mode [ 133.033803][ T4200] device syzkaller0 entered promiscuous mode [ 133.639440][ T4236] syz.3.1135[4236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.639519][ T4236] syz.3.1135[4236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.783554][ T4237] syz.3.1135[4237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.805168][ T4239] device pim6reg1 entered promiscuous mode [ 133.822157][ T4237] syz.3.1135[4237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.201494][ T4273] geneve1: tun_chr_ioctl cmd 1074025681 [ 134.321946][ T4280] device sit0 entered promiscuous mode [ 134.418613][ T4286] device pim6reg1 entered promiscuous mode [ 134.818147][ T4308] device pim6reg1 entered promiscuous mode [ 135.108177][ T4327] device sit0 entered promiscuous mode [ 135.151539][ T4329] device sit0 entered promiscuous mode [ 135.584873][ T4345] device pim6reg1 entered promiscuous mode [ 135.597864][ T4351] device pim6reg1 entered promiscuous mode [ 135.606437][ T4352] device pim6reg1 entered promiscuous mode [ 135.807554][ T4355] device pim6reg1 entered promiscuous mode [ 135.873596][ T4361] device syzkaller0 entered promiscuous mode [ 136.165366][ T4381] device sit0 left promiscuous mode [ 136.302298][ T4383] device sit0 entered promiscuous mode [ 136.850781][ T4394] device pim6reg1 entered promiscuous mode [ 136.938786][ T4399] syz.0.1181[4399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.938871][ T4399] syz.0.1181[4399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.031318][ T4404] syz.0.1181[4404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.129832][ T4404] syz.0.1181[4404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.898446][ T4412] device syzkaller0 entered promiscuous mode [ 137.942595][ T4414] device pim6reg1 entered promiscuous mode [ 138.762308][ T3518] device bridge_slave_1 left promiscuous mode [ 138.770750][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.792289][ T3518] device bridge_slave_0 left promiscuous mode [ 138.812335][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.836842][ T3518] device veth1_macvtap left promiscuous mode [ 138.855421][ T3518] device veth0_vlan left promiscuous mode [ 139.079192][ T4439] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.086685][ T4439] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.094531][ T4439] device bridge_slave_0 entered promiscuous mode [ 139.112084][ T4438] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.119048][ T4438] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.126319][ T4438] device bridge_slave_0 entered promiscuous mode [ 139.134995][ T4438] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.142184][ T4438] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.149768][ T4438] device bridge_slave_1 entered promiscuous mode [ 139.156142][ T4439] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.163427][ T4439] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.171310][ T4439] device bridge_slave_1 entered promiscuous mode [ 139.228397][ T4445] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.235270][ T4445] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.243087][ T4445] device bridge_slave_0 entered promiscuous mode [ 139.250053][ T4445] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.256953][ T4445] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.264293][ T4445] device bridge_slave_1 entered promiscuous mode [ 139.270758][ T4446] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.277869][ T4446] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.285275][ T4446] device bridge_slave_0 entered promiscuous mode [ 139.332179][ T4446] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.339133][ T4446] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.346410][ T4446] device bridge_slave_1 entered promiscuous mode [ 139.585338][ T4445] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.592235][ T4445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.599368][ T4445] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.606212][ T4445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.630731][ T4446] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.637616][ T4446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.679117][ T1228] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.686522][ T1228] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.694494][ T1228] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.701925][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.710785][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.718068][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.725436][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.733654][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.741614][ T1228] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.748685][ T1228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.756000][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.764241][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.772226][ T1228] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.779084][ T1228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.786222][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.793539][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.801020][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.815060][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.832649][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.840960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.849053][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.856025][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.864131][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.894355][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.902544][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.910620][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.917602][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.941557][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.949506][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.956867][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.964357][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.982232][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.989572][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.996805][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.019991][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.028624][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.035553][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.042781][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.050861][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.057714][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.064857][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.072851][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.080648][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.088895][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.096876][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.103739][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.121021][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.129713][ T1228] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.136630][ T1228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.143931][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.162946][ T4439] device veth0_vlan entered promiscuous mode [ 140.173260][ T4438] device veth0_vlan entered promiscuous mode [ 140.180781][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.189011][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.196855][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.204702][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.212077][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.219370][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.246940][ T4439] device veth1_macvtap entered promiscuous mode [ 140.253831][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.262134][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.270802][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.278867][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.278901][ T28] audit: type=1400 audit(1722391675.043:141): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 140.309516][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.318010][ T28] audit: type=1400 audit(1722391675.043:142): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 140.322195][ T4438] device veth1_macvtap entered promiscuous mode [ 140.350676][ T3518] device bridge_slave_1 left promiscuous mode [ 140.356612][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.364206][ T3518] device bridge_slave_0 left promiscuous mode [ 140.370297][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.379176][ T3518] device bridge_slave_1 left promiscuous mode [ 140.385124][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.396441][ T3518] device bridge_slave_0 left promiscuous mode [ 140.402573][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.410806][ T3518] device bridge_slave_1 left promiscuous mode [ 140.416795][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.424225][ T3518] device bridge_slave_0 left promiscuous mode [ 140.430293][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.438781][ T3518] device veth1_macvtap left promiscuous mode [ 140.444847][ T3518] device veth1_macvtap left promiscuous mode [ 140.639051][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.647069][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.655246][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.662705][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.670774][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.679990][ T4445] device veth0_vlan entered promiscuous mode [ 140.696826][ T4467] device pim6reg1 entered promiscuous mode [ 140.717517][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.724850][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.732746][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.741350][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.749643][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.757910][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.766072][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.774104][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.788295][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.796401][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.804936][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.813099][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.831917][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.849395][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.857687][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.865769][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.962807][ T4445] device veth1_macvtap entered promiscuous mode [ 141.087399][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.105261][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.155885][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.327005][ T4446] device veth0_vlan entered promiscuous mode [ 141.348822][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.379118][ T1228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.460021][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.467481][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.475091][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.484569][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.493136][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.507684][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.536139][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.554461][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.709171][ T4480] device syzkaller0 entered promiscuous mode [ 141.727110][ T4446] device veth1_macvtap entered promiscuous mode [ 141.916854][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.941185][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.001779][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.053298][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.130935][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.515261][ T4503] device syzkaller0 entered promiscuous mode [ 143.570166][ T4536] device syzkaller0 entered promiscuous mode [ 143.995628][ T4538] device syzkaller0 entered promiscuous mode [ 144.823531][ T4564] syz.1.1230[4564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.823610][ T4564] syz.1.1230[4564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.383505][ T4579] syz.0.1235[4579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.587509][ T4579] syz.0.1235[4579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.035750][ T4585] device syzkaller0 entered promiscuous mode [ 146.163619][ T4596] device pim6reg1 entered promiscuous mode [ 150.107072][ T4615] syz.2.1244[4615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.107143][ T4615] syz.2.1244[4615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.577571][ T4642] device pim6reg1 entered promiscuous mode [ 151.092275][ T4645] device syzkaller0 entered promiscuous mode [ 151.209955][ T4660] syz.4.1259[4660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.210037][ T4660] syz.4.1259[4660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.741499][ T4687] device syzkaller0 entered promiscuous mode [ 152.011885][ T4694] device pim6reg1 entered promiscuous mode [ 152.538875][ T4700] device syzkaller0 entered promiscuous mode [ 152.624106][ T4714] device sit0 entered promiscuous mode [ 153.154621][ T4731] device pim6reg1 entered promiscuous mode [ 153.750837][ T4746] device syzkaller0 entered promiscuous mode [ 153.921797][ T4754] device syzkaller0 entered promiscuous mode [ 153.940484][ T4753] device lo entered promiscuous mode [ 154.178249][ T4776] device pim6reg1 entered promiscuous mode [ 154.191212][ T4780] device pim6reg1 entered promiscuous mode [ 154.206843][ T4783] device sit0 left promiscuous mode [ 154.264843][ T4783] device sit0 entered promiscuous mode [ 154.902495][ T4790] device sit0 left promiscuous mode [ 154.959039][ T4791] device sit0 entered promiscuous mode [ 155.378004][ T4793] device syzkaller0 entered promiscuous mode [ 155.597346][ T4804] device syzkaller0 entered promiscuous mode [ 155.859381][ T4827] device pim6reg1 entered promiscuous mode [ 155.915192][ T4830] device pim6reg1 entered promiscuous mode [ 156.901971][ T4845] device syzkaller0 entered promiscuous mode [ 157.182429][ T4857] device syzkaller0 entered promiscuous mode [ 157.246639][ T4874] device pim6reg1 entered promiscuous mode [ 158.091560][ T4896] device syzkaller0 entered promiscuous mode [ 158.331797][ T4913] device pim6reg1 entered promiscuous mode [ 158.730020][ T4920] device syzkaller0 entered promiscuous mode [ 159.396872][ T4941] device syzkaller0 entered promiscuous mode [ 159.463267][ T4955] syz.2.1353[4955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.463318][ T4955] syz.2.1353[4955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.523535][ T4961] device pim6reg1 entered promiscuous mode [ 159.571849][ T4957] device sit0 entered promiscuous mode [ 159.852026][ T4973] device syzkaller0 entered promiscuous mode [ 160.009502][ T4995] syz.2.1367[4995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.009571][ T4995] syz.2.1367[4995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.100121][ T4998] device pim6reg1 entered promiscuous mode [ 160.265788][ T5002] device sit0 entered promiscuous mode [ 160.575977][ T5000] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.583332][ T5000] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.617794][ T5000] device bridge_slave_0 entered promiscuous mode [ 160.625916][ T5000] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.633481][ T5000] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.641473][ T5000] device bridge_slave_1 entered promiscuous mode [ 160.795388][ T5017] device syzkaller0 entered promiscuous mode [ 160.826955][ T5000] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.833935][ T5000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.841065][ T5000] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.847930][ T5000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.886729][ T5033] device pim6reg1 entered promiscuous mode [ 160.916490][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.934958][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.978058][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.026486][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.034704][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.041588][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.050116][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.062660][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.069547][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.101981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.132408][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.155727][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.169177][ T5044] device sit0 entered promiscuous mode [ 161.592325][ T5000] device veth0_vlan entered promiscuous mode [ 161.608295][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.623654][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.635475][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.652957][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.668560][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.681475][ T5000] device veth1_macvtap entered promiscuous mode [ 161.694409][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.702982][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.711667][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.737185][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.751765][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.793376][ T5074] device pim6reg1 entered promiscuous mode [ 161.813104][ T5073] device sit0 entered promiscuous mode [ 161.971391][ T5079] device pim6reg1 entered promiscuous mode [ 162.436324][ T5101] device sit0 left promiscuous mode [ 162.461652][ T1218] device bridge_slave_1 left promiscuous mode [ 162.467793][ T1218] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.475315][ T1218] device bridge_slave_0 left promiscuous mode [ 162.481579][ T1218] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.489662][ T1218] device veth1_macvtap left promiscuous mode [ 162.495560][ T1218] device veth0_vlan left promiscuous mode [ 162.557951][ T5101] device sit0 entered promiscuous mode [ 162.637495][ T5108] device pim6reg1 entered promiscuous mode [ 162.704592][ T5111] device sit0 left promiscuous mode [ 162.725466][ T5111] device sit0 entered promiscuous mode [ 163.007140][ T5117] device sit0 left promiscuous mode [ 163.047955][ T5119] device sit0 entered promiscuous mode [ 163.421378][ T5133] device veth1_macvtap left promiscuous mode [ 163.773387][ T5156] device sit0 left promiscuous mode [ 163.954023][ T5171] device sit0 left promiscuous mode [ 163.989639][ T5171] device sit0 entered promiscuous mode [ 164.347775][ T5179] device sit0 entered promiscuous mode [ 164.864201][ T5188] device syzkaller0 entered promiscuous mode [ 165.210751][ T5214] device sit0 left promiscuous mode [ 165.265337][ T5214] device sit0 entered promiscuous mode [ 165.451264][ T5215] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.461379][ T5215] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.468805][ T5215] device bridge_slave_0 entered promiscuous mode [ 165.476048][ T5215] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.491178][ T5215] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.498673][ T5215] device bridge_slave_1 entered promiscuous mode [ 165.870302][ T5237] device syzkaller0 entered promiscuous mode [ 165.902065][ T5240] device sit0 left promiscuous mode [ 165.970337][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.978056][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.985428][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.995798][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.004165][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.011040][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.019038][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.039465][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.052209][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.059107][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.068884][ T5240] device sit0 entered promiscuous mode [ 166.285128][ T1218] device bridge_slave_1 left promiscuous mode [ 166.291206][ T1218] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.301212][ T1218] device bridge_slave_0 left promiscuous mode [ 166.307548][ T1218] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.391766][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.534026][ T5243] device syzkaller0 entered promiscuous mode [ 166.562934][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.597904][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.605792][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.614665][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.658180][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.670539][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.681262][ T5261] device sit0 left promiscuous mode [ 166.704317][ T5258] device sit0 left promiscuous mode [ 166.735315][ T5261] device sit0 entered promiscuous mode [ 166.859999][ T5259] device sit0 entered promiscuous mode [ 167.025021][ T5268] device syzkaller0 entered promiscuous mode [ 167.073551][ T5215] device veth0_vlan entered promiscuous mode [ 167.079761][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.087823][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.095714][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.103961][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.125968][ T5270] FAULT_INJECTION: forcing a failure. [ 167.125968][ T5270] name failslab, interval 1, probability 0, space 0, times 1 [ 167.126464][ T5215] device veth1_macvtap entered promiscuous mode [ 167.144737][ T5270] CPU: 0 PID: 5270 Comm: syz.0.1452 Not tainted 6.1.90-syzkaller-00122-g7fa70ede91bb #0 [ 167.154269][ T5270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 167.164174][ T5270] Call Trace: [ 167.167288][ T5270] [ 167.170064][ T5270] dump_stack_lvl+0x151/0x1b7 [ 167.174585][ T5270] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 167.179875][ T5270] dump_stack+0x15/0x1a [ 167.183868][ T5270] should_fail_ex+0x3d0/0x520 [ 167.188381][ T5270] ? __alloc_skb+0xcc/0x2d0 [ 167.192715][ T5270] __should_failslab+0xaf/0xf0 [ 167.197331][ T5270] should_failslab+0x9/0x20 [ 167.201657][ T5270] kmem_cache_alloc_node+0x3e/0x2d0 [ 167.206699][ T5270] __alloc_skb+0xcc/0x2d0 [ 167.210864][ T5270] ? get_perf_callchain+0x5cb/0x810 [ 167.215890][ T5270] alloc_skb_with_frags+0xa6/0x680 [ 167.220844][ T5270] ? avc_has_perm_noaudit+0x348/0x430 [ 167.226048][ T5270] ? memcpy+0x56/0x70 [ 167.229869][ T5270] sock_alloc_send_pskb+0x915/0xa50 [ 167.234904][ T5270] ? sock_kzfree_s+0x60/0x60 [ 167.239327][ T5270] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 167.245398][ T5270] unix_stream_sendmsg+0x4b4/0x1070 [ 167.250446][ T5270] ? unix_show_fdinfo+0x2f0/0x2f0 [ 167.255313][ T5270] ? security_socket_sendmsg+0x82/0xb0 [ 167.260588][ T5270] ? unix_show_fdinfo+0x2f0/0x2f0 [ 167.265458][ T5270] ____sys_sendmsg+0x5d3/0x9a0 [ 167.270055][ T5270] ? __sys_sendmsg_sock+0x40/0x40 [ 167.274913][ T5270] __sys_sendmsg+0x2a9/0x390 [ 167.279336][ T5270] ? ____sys_sendmsg+0x9a0/0x9a0 [ 167.284116][ T5270] ? kvm_sched_clock_read+0x18/0x40 [ 167.289142][ T5270] ? sched_clock+0x9/0x10 [ 167.293307][ T5270] ? sched_clock_cpu+0x71/0x2b0 [ 167.297999][ T5270] ? debug_smp_processor_id+0x17/0x20 [ 167.303202][ T5270] __x64_sys_sendmsg+0x7f/0x90 [ 167.307808][ T5270] x64_sys_call+0x16a/0x9a0 [ 167.312146][ T5270] do_syscall_64+0x3b/0xb0 [ 167.316401][ T5270] ? clear_bhb_loop+0x55/0xb0 [ 167.320907][ T5270] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 167.326649][ T5270] RIP: 0033:0x7f833e5773b9 [ 167.330892][ T5270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.350332][ T5270] RSP: 002b:00007f833f3b4048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.358578][ T5270] RAX: ffffffffffffffda RBX: 00007f833e705f80 RCX: 00007f833e5773b9 [ 167.366386][ T5270] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000003 [ 167.374223][ T5270] RBP: 00007f833f3b40a0 R08: 0000000000000000 R09: 0000000000000000 [ 167.382011][ T5270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.389819][ T5270] R13: 000000000000000b R14: 00007f833e705f80 R15: 00007ffc9caaef68 [ 167.397728][ T5270] [ 167.426832][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.436019][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.444528][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.473039][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.481703][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.490647][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.499045][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.602382][ T5292] device sit0 left promiscuous mode [ 167.825615][ T5294] device syzkaller0 entered promiscuous mode [ 168.059500][ T5302] device syzkaller0 entered promiscuous mode [ 168.100881][ T5308] bond_slave_1: mtu less than device minimum [ 168.109702][ T5308] device pim6reg1 entered promiscuous mode [ 168.189498][ T5325] device pim6reg1 entered promiscuous mode [ 168.210221][ T5327] device sit0 entered promiscuous mode [ 168.342924][ T28] audit: type=1400 audit(1722391703.103:143): avc: denied { create } for pid=5338 comm="syz.2.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 168.657853][ T5351] device syzkaller0 entered promiscuous mode [ 169.027839][ T5370] device pim6reg1 entered promiscuous mode [ 169.191780][ T5372] bridge0: port 3(gretap0) entered blocking state [ 169.228476][ T5372] bridge0: port 3(gretap0) entered disabled state [ 169.289951][ T5372] device gretap0 entered promiscuous mode [ 169.318566][ T5381] syz.0.1487[5381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.318645][ T5381] syz.0.1487[5381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.361092][ T5372] bridge0: port 3(gretap0) entered blocking state [ 169.378785][ T5372] bridge0: port 3(gretap0) entered forwarding state [ 170.106306][ T5400] device syzkaller0 entered promiscuous mode [ 170.182873][ T5404] device sit0 left promiscuous mode [ 170.307596][ T5405] device syzkaller0 entered promiscuous mode [ 170.318615][ T5406] device sit0 entered promiscuous mode [ 170.587856][ T5423] device sit0 left promiscuous mode [ 170.707644][ T5429] device sit0 entered promiscuous mode [ 171.406177][ T28] audit: type=1400 audit(1722391706.163:144): avc: denied { create } for pid=5435 comm="syz.2.1505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 171.688042][ T5449] device syzkaller0 entered promiscuous mode [ 172.061698][ T5455] device syzkaller0 entered promiscuous mode [ 172.724046][ T5490] device sit0 left promiscuous mode [ 172.814255][ T5490] device sit0 entered promiscuous mode [ 173.597008][ T5501] device syzkaller0 entered promiscuous mode [ 173.795370][ T5508] device syzkaller0 entered promiscuous mode [ 174.232710][ T5516] device syzkaller0 entered promiscuous mode [ 174.259086][ T5523] device veth1_macvtap left promiscuous mode [ 174.264950][ T5523] device macsec0 entered promiscuous mode [ 174.505122][ T5541] FAULT_INJECTION: forcing a failure. [ 174.505122][ T5541] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 174.545918][ T5541] CPU: 0 PID: 5541 Comm: syz.0.1535 Not tainted 6.1.90-syzkaller-00122-g7fa70ede91bb #0 [ 174.555476][ T5541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 174.565371][ T5541] Call Trace: [ 174.568494][ T5541] [ 174.571271][ T5541] dump_stack_lvl+0x151/0x1b7 [ 174.575788][ T5541] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 174.581076][ T5541] ? up_read+0x5d/0x220 [ 174.585070][ T5541] dump_stack+0x15/0x1a [ 174.589061][ T5541] should_fail_ex+0x3d0/0x520 [ 174.593587][ T5541] should_fail+0xb/0x10 [ 174.597568][ T5541] should_fail_usercopy+0x1a/0x20 [ 174.602432][ T5541] copyin+0x1e/0x90 [ 174.606080][ T5541] _copy_from_iter+0x3c9/0xe00 [ 174.610681][ T5541] ? copyout_mc+0x80/0x80 [ 174.614843][ T5541] ? copyout_mc+0x80/0x80 [ 174.619011][ T5541] copy_page_from_iter+0x1d7/0x2b0 [ 174.623956][ T5541] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 174.629602][ T5541] unix_stream_sendmsg+0x78f/0x1070 [ 174.634640][ T5541] ? unix_show_fdinfo+0x2f0/0x2f0 [ 174.639581][ T5541] ? security_socket_sendmsg+0x82/0xb0 [ 174.645045][ T5541] ? unix_show_fdinfo+0x2f0/0x2f0 [ 174.649901][ T5541] ____sys_sendmsg+0x5d3/0x9a0 [ 174.654505][ T5541] ? __sys_sendmsg_sock+0x40/0x40 [ 174.659375][ T5541] __sys_sendmsg+0x2a9/0x390 [ 174.663797][ T5541] ? ____sys_sendmsg+0x9a0/0x9a0 [ 174.668570][ T5541] ? kvm_sched_clock_read+0x18/0x40 [ 174.673708][ T5541] ? sched_clock+0x9/0x10 [ 174.677851][ T5541] ? sched_clock_cpu+0x71/0x2b0 [ 174.682539][ T5541] ? debug_smp_processor_id+0x17/0x20 [ 174.687742][ T5541] __x64_sys_sendmsg+0x7f/0x90 [ 174.692345][ T5541] x64_sys_call+0x16a/0x9a0 [ 174.696700][ T5541] do_syscall_64+0x3b/0xb0 [ 174.700942][ T5541] ? clear_bhb_loop+0x55/0xb0 [ 174.705544][ T5541] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.711263][ T5541] RIP: 0033:0x7f833e5773b9 [ 174.715513][ T5541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.734958][ T5541] RSP: 002b:00007f833f3b4048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.743201][ T5541] RAX: ffffffffffffffda RBX: 00007f833e705f80 RCX: 00007f833e5773b9 [ 174.751011][ T5541] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000003 [ 174.758964][ T5541] RBP: 00007f833f3b40a0 R08: 0000000000000000 R09: 0000000000000000 [ 174.766725][ T5541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.774541][ T5541] R13: 000000000000000b R14: 00007f833e705f80 R15: 00007ffc9caaef68 [ 174.782355][ T5541] [ 174.929625][ T5552] device syzkaller0 entered promiscuous mode [ 174.966147][ T5559] device sit0 left promiscuous mode [ 174.987139][ T5559] device sit0 entered promiscuous mode [ 175.094116][ T5566] device sit0 left promiscuous mode [ 175.121731][ T5566] device sit0 entered promiscuous mode [ 176.707074][ T5608] device syzkaller0 entered promiscuous mode [ 176.730895][ T5610] device sit0 entered promiscuous mode [ 176.936064][ T5624] FAULT_INJECTION: forcing a failure. [ 176.936064][ T5624] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.950478][ T5624] CPU: 0 PID: 5624 Comm: syz.4.1565 Not tainted 6.1.90-syzkaller-00122-g7fa70ede91bb #0 [ 176.960032][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 176.969936][ T5624] Call Trace: [ 176.973050][ T5624] [ 176.975827][ T5624] dump_stack_lvl+0x151/0x1b7 [ 176.980345][ T5624] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 176.985634][ T5624] dump_stack+0x15/0x1a [ 176.989625][ T5624] should_fail_ex+0x3d0/0x520 [ 176.994141][ T5624] should_fail+0xb/0x10 [ 176.998133][ T5624] should_fail_usercopy+0x1a/0x20 [ 177.002992][ T5624] copyin+0x1e/0x90 [ 177.006634][ T5624] _copy_from_iter+0x3c9/0xe00 [ 177.011242][ T5624] ? copyout_mc+0x80/0x80 [ 177.015400][ T5624] ? copyout_mc+0x80/0x80 [ 177.019571][ T5624] copy_page_from_iter+0x1d7/0x2b0 [ 177.024518][ T5624] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 177.030161][ T5624] unix_stream_sendmsg+0x78f/0x1070 [ 177.035195][ T5624] ? unix_show_fdinfo+0x2f0/0x2f0 [ 177.040064][ T5624] ? security_socket_sendmsg+0x82/0xb0 [ 177.045539][ T5624] ? unix_show_fdinfo+0x2f0/0x2f0 [ 177.050405][ T5624] ____sys_sendmsg+0x5d3/0x9a0 [ 177.055007][ T5624] ? __sys_sendmsg_sock+0x40/0x40 [ 177.059858][ T5624] __sys_sendmsg+0x2a9/0x390 [ 177.064281][ T5624] ? ____sys_sendmsg+0x9a0/0x9a0 [ 177.069155][ T5624] ? kvm_sched_clock_read+0x18/0x40 [ 177.074177][ T5624] ? sched_clock+0x9/0x10 [ 177.078551][ T5624] ? sched_clock_cpu+0x71/0x2b0 [ 177.083245][ T5624] ? debug_smp_processor_id+0x17/0x20 [ 177.088447][ T5624] __x64_sys_sendmsg+0x7f/0x90 [ 177.093068][ T5624] x64_sys_call+0x16a/0x9a0 [ 177.097386][ T5624] do_syscall_64+0x3b/0xb0 [ 177.101648][ T5624] ? clear_bhb_loop+0x55/0xb0 [ 177.106150][ T5624] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 177.111932][ T5624] RIP: 0033:0x7f2da97773b9 [ 177.116131][ T5624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.135581][ T5624] RSP: 002b:00007f2daa525048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 177.143825][ T5624] RAX: ffffffffffffffda RBX: 00007f2da9905f80 RCX: 00007f2da97773b9 [ 177.151913][ T5624] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000003 [ 177.159725][ T5624] RBP: 00007f2daa5250a0 R08: 0000000000000000 R09: 0000000000000000 [ 177.167533][ T5624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.175431][ T5624] R13: 000000000000000b R14: 00007f2da9905f80 R15: 00007ffe1b04cdd8 [ 177.183247][ T5624] [ 177.556407][ T5651] device pim6reg1 entered promiscuous mode [ 177.863776][ T5657] device sit0 left promiscuous mode [ 177.964725][ T5659] device sit0 entered promiscuous mode [ 178.256094][ T5668] device sit0 left promiscuous mode [ 178.362306][ T5668] device sit0 entered promiscuous mode [ 178.376045][ T5675] FAULT_INJECTION: forcing a failure. [ 178.376045][ T5675] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.407467][ T5675] CPU: 1 PID: 5675 Comm: syz.1.1582 Not tainted 6.1.90-syzkaller-00122-g7fa70ede91bb #0 [ 178.417039][ T5675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 178.426934][ T5675] Call Trace: [ 178.430144][ T5675] [ 178.432917][ T5675] dump_stack_lvl+0x151/0x1b7 [ 178.437434][ T5675] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 178.442729][ T5675] dump_stack+0x15/0x1a [ 178.446730][ T5675] should_fail_ex+0x3d0/0x520 [ 178.451229][ T5675] should_fail+0xb/0x10 [ 178.455220][ T5675] should_fail_usercopy+0x1a/0x20 [ 178.460077][ T5675] copyin+0x1e/0x90 [ 178.463811][ T5675] _copy_from_iter+0x3c9/0xe00 [ 178.468417][ T5675] ? copyout_mc+0x80/0x80 [ 178.472581][ T5675] ? copyout_mc+0x80/0x80 [ 178.476747][ T5675] copy_page_from_iter+0x1d7/0x2b0 [ 178.481692][ T5675] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 178.487337][ T5675] unix_stream_sendmsg+0x78f/0x1070 [ 178.492384][ T5675] ? unix_show_fdinfo+0x2f0/0x2f0 [ 178.497229][ T5675] ? security_socket_sendmsg+0x82/0xb0 [ 178.502527][ T5675] ? unix_show_fdinfo+0x2f0/0x2f0 [ 178.507381][ T5675] ____sys_sendmsg+0x5d3/0x9a0 [ 178.511985][ T5675] ? __sys_sendmsg_sock+0x40/0x40 [ 178.516849][ T5675] __sys_sendmsg+0x2a9/0x390 [ 178.521360][ T5675] ? ____sys_sendmsg+0x9a0/0x9a0 [ 178.526150][ T5675] ? __ia32_sys_read+0x90/0x90 [ 178.530734][ T5675] __x64_sys_sendmsg+0x7f/0x90 [ 178.535329][ T5675] x64_sys_call+0x16a/0x9a0 [ 178.539669][ T5675] do_syscall_64+0x3b/0xb0 [ 178.543920][ T5675] ? clear_bhb_loop+0x55/0xb0 [ 178.548458][ T5675] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 178.554162][ T5675] RIP: 0033:0x7fc2ac3773b9 [ 178.558414][ T5675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.577950][ T5675] RSP: 002b:00007fc2ad1c1048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.586203][ T5675] RAX: ffffffffffffffda RBX: 00007fc2ac505f80 RCX: 00007fc2ac3773b9 [ 178.594004][ T5675] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000003 [ 178.601824][ T5675] RBP: 00007fc2ad1c10a0 R08: 0000000000000000 R09: 0000000000000000 [ 178.609630][ T5675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 178.617528][ T5675] R13: 000000000000000b R14: 00007fc2ac505f80 R15: 00007ffc24877e78 [ 178.625348][ T5675] [ 179.295801][ T5694] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.302848][ T5694] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.310255][ T5694] device bridge_slave_0 entered promiscuous mode [ 179.334267][ T5694] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.341208][ T5694] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.348781][ T5694] device bridge_slave_1 entered promiscuous mode [ 179.392818][ T5695] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.399852][ T5695] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.407181][ T5695] device bridge_slave_0 entered promiscuous mode [ 179.415277][ T5695] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.422417][ T5695] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.430735][ T5695] device bridge_slave_1 entered promiscuous mode [ 179.492771][ T5698] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.499986][ T5698] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.507523][ T5698] device bridge_slave_0 entered promiscuous mode [ 179.538278][ T5698] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.545582][ T5698] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.555433][ T5698] device bridge_slave_1 entered promiscuous mode [ 179.690482][ T5694] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.697374][ T5694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.704473][ T5694] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.711261][ T5694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.775404][ T3506] bridge0: port 3(gretap0) entered disabled state [ 179.785469][ T3506] device gretap0 left promiscuous mode [ 179.791645][ T3506] bridge0: port 3(gretap0) entered disabled state [ 179.864827][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.872829][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.881511][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.930284][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.938299][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.995999][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.004592][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.013021][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.022550][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.030555][ T5694] device veth0_vlan entered promiscuous mode [ 180.057855][ T3506] device bridge_slave_1 left promiscuous mode [ 180.064080][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.072127][ T3506] device bridge_slave_0 left promiscuous mode [ 180.079034][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.087672][ T3506] device bridge_slave_1 left promiscuous mode [ 180.093758][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.101422][ T3506] device bridge_slave_0 left promiscuous mode [ 180.107596][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.115963][ T3506] device bridge_slave_1 left promiscuous mode [ 180.122412][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.130130][ T3506] device bridge_slave_0 left promiscuous mode [ 180.136251][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.145648][ T3506] device veth1_macvtap left promiscuous mode [ 180.151616][ T3506] device veth0_vlan left promiscuous mode [ 180.157815][ T3506] device veth1_macvtap left promiscuous mode [ 180.170217][ T3506] device veth0_vlan left promiscuous mode [ 180.380997][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.389034][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.397023][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.403895][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.424558][ T5730] device sit0 left promiscuous mode [ 180.435751][ T5731] device sit0 entered promiscuous mode [ 180.471665][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.479225][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.487528][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.495533][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.502392][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.509630][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.516843][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.524195][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.532408][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.540455][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.547311][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.554458][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.562693][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.570786][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.577633][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.585004][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.601113][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.609023][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.616761][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.624722][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.635386][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.643949][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.666953][ T5694] device veth1_macvtap entered promiscuous mode [ 180.678086][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.689362][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.697724][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.705352][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.713962][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.729842][ T5735] device sit0 left promiscuous mode [ 180.747915][ T5735] device sit0 entered promiscuous mode [ 181.092544][ T5698] device veth0_vlan entered promiscuous mode [ 181.144139][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.152464][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.161019][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.169474][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.177935][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.185850][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.194690][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.203123][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.211567][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.225587][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.238567][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.250529][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.269291][ T5695] device veth0_vlan entered promiscuous mode [ 181.277600][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.285324][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.302897][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.316405][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.341596][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.359731][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.391244][ T5695] device veth1_macvtap entered promiscuous mode [ 181.409712][ T5698] device veth1_macvtap entered promiscuous mode [ 181.424328][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.433536][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.447780][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.509810][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.544405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.555294][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.570218][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.582245][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.595918][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.604328][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.612925][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.625512][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.746581][ T5751] bond_slave_1: mtu less than device minimum [ 181.840148][ T5751] device veth1_macvtap left promiscuous mode [ 181.904253][ T5763] device veth1_macvtap entered promiscuous mode [ 181.921157][ T5763] device macsec0 entered promiscuous mode [ 182.173530][ T5765] device syzkaller0 entered promiscuous mode [ 182.391086][ T5774] device sit0 entered promiscuous mode [ 182.898412][ T5780] device sit0 left promiscuous mode [ 182.960133][ T5781] device sit0 entered promiscuous mode [ 183.129082][ T5791] device sit0 entered promiscuous mode [ 183.222187][ T5786] bridge0: port 3(dummy0) entered blocking state [ 183.240324][ T5786] bridge0: port 3(dummy0) entered disabled state [ 183.249238][ T5786] device dummy0 entered promiscuous mode [ 183.255184][ T5786] bridge0: port 3(dummy0) entered blocking state [ 183.261580][ T5786] bridge0: port 3(dummy0) entered forwarding state [ 183.270400][ T5793] device dummy0 left promiscuous mode [ 183.275656][ T5793] bridge0: port 3(dummy0) entered disabled state [ 183.315110][ T5799] device sit0 entered promiscuous mode [ 183.499285][ T5801] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.507154][ T5801] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.706780][ T5813] device sit0 left promiscuous mode [ 183.760800][ T5813] device sit0 entered promiscuous mode [ 184.223925][ T5831] device sit0 left promiscuous mode [ 184.245790][ T5831] device sit0 entered promiscuous mode [ 184.411123][ T5845] device sit0 left promiscuous mode [ 184.440195][ T5845] device sit0 entered promiscuous mode [ 184.544994][ T5850] bridge0: port 3(team_slave_1) entered blocking state [ 184.555772][ T5850] bridge0: port 3(team_slave_1) entered disabled state [ 184.579355][ T5850] device team_slave_1 entered promiscuous mode [ 184.627414][ T5856] device team_slave_1 left promiscuous mode [ 184.633221][ T5856] bridge0: port 3(team_slave_1) entered disabled state [ 184.789806][ T5863] device sit0 left promiscuous mode [ 184.872922][ T5865] device sit0 left promiscuous mode [ 184.928491][ T5866] device sit0 entered promiscuous mode [ 185.153814][ T5867] device sit0 entered promiscuous mode [ 185.415856][ T5884] bond_slave_1: mtu greater than device maximum [ 185.548166][ T5889] bridge0: port 3(dummy0) entered blocking state [ 185.554520][ T5889] bridge0: port 3(dummy0) entered disabled state [ 185.568038][ T5889] device dummy0 entered promiscuous mode [ 185.574995][ T5889] bridge0: port 3(dummy0) entered blocking state [ 185.581873][ T5889] bridge0: port 3(dummy0) entered forwarding state [ 185.607527][ T5891] device sit0 left promiscuous mode [ 185.658537][ T5895] device dummy0 left promiscuous mode [ 185.664612][ T5895] bridge0: port 3(dummy0) entered disabled state [ 185.672315][ T5896] device sit0 entered promiscuous mode [ 185.898642][ T5872] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.905659][ T5872] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.917836][ T5872] device bridge_slave_0 entered promiscuous mode [ 185.928847][ T5872] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.935748][ T5872] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.943824][ T5872] device bridge_slave_1 entered promiscuous mode [ 186.089191][ T5872] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.096083][ T5872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.103205][ T5872] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.110073][ T5872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.361099][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.372166][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.382488][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.457607][ T5915] device sit0 left promiscuous mode [ 186.487316][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.495268][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.503551][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.513398][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.522091][ T5916] device sit0 entered promiscuous mode [ 186.639392][ T5280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.658717][ T5280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.670076][ T5280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.681106][ T5280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.689489][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.696826][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.743620][ T5872] device veth0_vlan entered promiscuous mode [ 186.751692][ T5921] device sit0 left promiscuous mode [ 186.765816][ T5918] device sit0 entered promiscuous mode [ 186.806269][ T5920] device pim6reg1 entered promiscuous mode [ 186.874598][ T5872] device veth1_macvtap entered promiscuous mode [ 186.885063][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.904096][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.912624][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.964414][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.978192][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.100513][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.171373][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.225251][ T3506] device bridge_slave_1 left promiscuous mode [ 187.235402][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.298298][ T3506] device bridge_slave_0 left promiscuous mode [ 187.304325][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.322872][ T3506] device veth1_macvtap left promiscuous mode [ 187.337364][ T3506] device veth0_vlan left promiscuous mode [ 187.842079][ T5960] device veth0_vlan left promiscuous mode [ 187.853866][ T5960] device veth0_vlan entered promiscuous mode [ 188.027270][ T5968] device pim6reg1 entered promiscuous mode [ 188.188213][ T5972] device sit0 left promiscuous mode [ 188.249997][ T5974] device sit0 entered promiscuous mode [ 188.541776][ T5980] bridge0: port 3(team_slave_1) entered blocking state [ 188.564779][ T5980] bridge0: port 3(team_slave_1) entered disabled state [ 188.603130][ T5980] device team_slave_1 entered promiscuous mode [ 188.621767][ T5982] device team_slave_1 left promiscuous mode [ 188.633596][ T5982] bridge0: port 3(team_slave_1) entered disabled state [ 188.692765][ T5996] device sit0 left promiscuous mode [ 188.706218][ T5999] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.715498][ T5987] device pim6reg1 entered promiscuous mode [ 188.762382][ T5996] device sit0 entered promiscuous mode [ 188.816782][ T6002] device pim6reg1 entered promiscuous mode [ 188.828508][ T6005] device sit0 left promiscuous mode [ 188.847671][ T6005] device sit0 entered promiscuous mode [ 189.063411][ T6019] device pim6reg1 entered promiscuous mode [ 189.076831][ T6024] device sit0 left promiscuous mode [ 189.111161][ T6024] device sit0 entered promiscuous mode [ 189.326377][ T6025] device sit0 left promiscuous mode [ 189.353995][ T6031] device syzkaller0 entered promiscuous mode [ 189.375668][ T6034] device sit0 entered promiscuous mode [ 189.508788][ T6042] device pim6reg1 entered promiscuous mode [ 189.519819][ T6044] bond_slave_1: mtu less than device minimum [ 189.529428][ T6045] device sit0 left promiscuous mode [ 189.580803][ T6047] device sit0 entered promiscuous mode [ 190.072766][ T6071] device sit0 left promiscuous mode [ 190.102291][ T6074] device sit0 left promiscuous mode [ 190.135282][ T6071] device sit0 entered promiscuous mode [ 190.508956][ T6074] device sit0 entered promiscuous mode [ 190.701448][ T6094] device sit0 left promiscuous mode [ 190.768584][ T6097] device sit0 entered promiscuous mode [ 190.974991][ T6098] device pim6reg1 entered promiscuous mode [ 191.001871][ T6102] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.009000][ T6102] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.054108][ T6103] device syzkaller0 entered promiscuous mode [ 191.105334][ T6109] device sit0 left promiscuous mode [ 191.160081][ T6108] device sit0 entered promiscuous mode [ 191.467199][ T28] audit: type=1400 audit(1722391726.223:145): avc: denied { create } for pid=6131 comm="syz.0.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 191.535573][ T6137] device pim6reg1 entered promiscuous mode [ 192.339726][ T6167] device sit0 left promiscuous mode [ 192.364887][ T6167] device sit0 entered promiscuous mode [ 192.418962][ T28] audit: type=1400 audit(1722391727.183:146): avc: denied { ioctl } for pid=6168 comm="syz.0.1744" path="socket:[35857]" dev="sockfs" ino=35857 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 192.491157][ T6172] device pim6reg1 entered promiscuous mode [ 192.598494][ T6179] device sit0 left promiscuous mode [ 192.625082][ T6179] device sit0 entered promiscuous mode [ 192.962207][ T6183] device syzkaller0 entered promiscuous mode [ 192.999868][ T6190] device sit0 left promiscuous mode [ 193.015704][ T6190] device sit0 entered promiscuous mode [ 193.206677][ T6203] device pim6reg1 entered promiscuous mode [ 193.245153][ T6205] device sit0 left promiscuous mode [ 193.359506][ T6205] device sit0 entered promiscuous mode [ 193.726573][ T6217] syz.1.1762[6217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.726621][ T6217] syz.1.1762[6217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.949804][ T6222] device syzkaller0 entered promiscuous mode [ 194.286985][ T6230] device syzkaller0 entered promiscuous mode [ 194.338727][ T6239] device sit0 entered promiscuous mode [ 194.414823][ T6241] device pim6reg1 entered promiscuous mode [ 194.602796][ T6257] syz.3.1773[6257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.602867][ T6257] syz.3.1773[6257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.667464][ T6259] device sit0 left promiscuous mode [ 194.720932][ T6262] device sit0 entered promiscuous mode [ 195.325548][ T6281] device sit0 left promiscuous mode [ 195.384028][ T6286] device sit0 left promiscuous mode [ 195.401963][ T6284] device pim6reg1 entered promiscuous mode [ 195.408489][ T6286] device sit0 entered promiscuous mode [ 195.486096][ T6280] device veth0_vlan left promiscuous mode [ 195.502464][ T6280] device veth0_vlan entered promiscuous mode [ 195.522458][ T6299] syz.1.1787[6299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.522529][ T6299] syz.1.1787[6299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.576036][ T6297] bridge0: port 3(dummy0) entered blocking state [ 195.593432][ T6297] bridge0: port 3(dummy0) entered disabled state [ 195.600924][ T6297] device dummy0 entered promiscuous mode [ 195.606677][ T6297] bridge0: port 3(dummy0) entered blocking state [ 195.612870][ T6297] bridge0: port 3(dummy0) entered forwarding state [ 196.161018][ T6333] device sit0 left promiscuous mode [ 196.224963][ T6338] device sit0 left promiscuous mode [ 196.263008][ T6333] device sit0 entered promiscuous mode [ 196.943276][ T6338] device sit0 entered promiscuous mode [ 197.108570][ T6346] device sit0 left promiscuous mode [ 197.167779][ T6359] bridge0: port 3(veth1_macvtap) entered blocking state [ 197.174663][ T6359] bridge0: port 3(veth1_macvtap) entered disabled state [ 198.003431][ T6388] device sit0 left promiscuous mode [ 198.107952][ T6389] device sit0 entered promiscuous mode [ 198.432940][ T6391] device sit0 left promiscuous mode [ 198.458442][ T6395] device sit0 entered promiscuous mode [ 198.654656][ T6408] device pim6reg1 entered promiscuous mode [ 198.900723][ T6415] device syzkaller0 entered promiscuous mode [ 198.921595][ T6426] device sit0 left promiscuous mode [ 198.939541][ T6428] device sit0 entered promiscuous mode [ 199.147942][ T6433] device sit0 entered promiscuous mode [ 199.190633][ T6435] device sit0 left promiscuous mode [ 199.212716][ T6435] device sit0 entered promiscuous mode [ 199.312760][ T6442] device sit0 left promiscuous mode [ 199.336092][ T6445] device pim6reg1 entered promiscuous mode [ 199.833525][ T6468] device syzkaller0 entered promiscuous mode [ 200.759604][ T6509] device syzkaller0 entered promiscuous mode [ 300.847186][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 300.853965][ C0] (detected by 0, t=10002 jiffies, g=31733, q=229 ncpus=2) [ 300.861071][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4294967305-4294957303), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 300.874268][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g31733 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 300.885287][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 300.895212][ C0] rcu: RCU grace-period kthread stack dump: [ 300.900943][ C0] task:rcu_preempt state:R running task stack:27720 pid:14 ppid:2 flags:0x00004000 [ 300.911534][ C0] Call Trace: [ 300.914657][ C0] [ 300.917618][ C0] __schedule+0xca7/0x1550 [ 300.921963][ C0] ? release_firmware_map_entry+0x191/0x191 [ 300.927670][ C0] ? __kasan_check_write+0x14/0x20 [ 300.932615][ C0] schedule+0xc3/0x180 [ 300.936522][ C0] schedule_timeout+0x18c/0x380 [ 300.941207][ C0] ? _raw_spin_unlock_irq+0x4d/0x70 [ 300.946245][ C0] ? console_conditional_schedule+0x10/0x10 [ 300.951972][ C0] ? update_process_times+0x1b0/0x1b0 [ 300.957178][ C0] ? prepare_to_swait_event+0x308/0x320 [ 300.962562][ C0] rcu_gp_fqs_loop+0x2ed/0x10a0 [ 300.967257][ C0] ? _raw_spin_unlock_irq+0x4d/0x70 [ 300.972710][ C0] ? rcu_gp_init+0xc7f/0xfa0 [ 300.977140][ C0] ? rcu_gp_init+0xfa0/0xfa0 [ 300.981566][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 300.987207][ C0] ? finish_swait+0x17d/0x1b0 [ 300.991729][ C0] rcu_gp_kthread+0xa3/0x3a0 [ 300.996149][ C0] ? queued_spin_lock_slowpath+0x50/0x50 [ 301.001616][ C0] ? set_cpus_allowed_ptr+0xa4/0xe0 [ 301.006655][ C0] ? __kasan_check_read+0x11/0x20 [ 301.011511][ C0] ? __kthread_parkme+0x12d/0x180 [ 301.016373][ C0] kthread+0x26d/0x300 [ 301.020361][ C0] ? queued_spin_lock_slowpath+0x50/0x50 [ 301.025832][ C0] ? kthread_blkcg+0xd0/0xd0 [ 301.030255][ C0] ret_from_fork+0x1f/0x30 [ 301.034512][ C0] [ 301.037373][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 301.043545][ C0] Sending NMI from CPU 0 to CPUs 1: [ 301.048631][ C1] NMI backtrace for cpu 1 [ 301.048643][ C1] CPU: 1 PID: 6521 Comm: syz.1.1858 Not tainted 6.1.90-syzkaller-00122-g7fa70ede91bb #0 [ 301.048663][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 301.048676][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 301.048704][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 4a 01 31 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 301.048719][ C1] RSP: 0018:ffffc90000977120 EFLAGS: 00000046 [ 301.048734][ C1] RAX: 0000000000000003 RBX: 1ffff9200012ee28 RCX: ffffffff851f798c [ 301.048748][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffc90000a89080 [ 301.048760][ C1] RBP: ffffc900009771d0 R08: dffffc0000000000 R09: fffff52000151211 [ 301.048774][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 301.048787][ C1] R13: ffffc90000a89080 R14: 0000000000000003 R15: 1ffff9200012ee2c [ 301.048800][ C1] FS: 00007fc2ad1c16c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 301.048820][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.048846][ C1] CR2: 00007fc2ad19ffa8 CR3: 000000012accf000 CR4: 00000000003506a0 [ 301.048862][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 301.048873][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 301.048884][ C1] Call Trace: [ 301.048891][ C1] [ 301.048898][ C1] ? show_regs+0x58/0x60 [ 301.048925][ C1] ? nmi_cpu_backtrace+0x285/0x2f0 [ 301.048958][ C1] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 301.048993][ C1] ? kvm_wait+0x117/0x180 [ 301.049017][ C1] ? kvm_wait+0x117/0x180 [ 301.049042][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 301.049073][ C1] ? nmi_handle+0xa7/0x280 [ 301.049102][ C1] ? kvm_wait+0x117/0x180 [ 301.049127][ C1] ? default_do_nmi+0x69/0x160 [ 301.049155][ C1] ? exc_nmi+0xad/0x100 [ 301.049181][ C1] ? end_repeat_nmi+0x16/0x31 [ 301.049213][ C1] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 301.049243][ C1] ? kvm_wait+0x117/0x180 [ 301.049259][ C1] ? kvm_wait+0x117/0x180 [ 301.049283][ C1] ? kvm_wait+0x117/0x180 [ 301.049298][ C1] [ 301.049304][ C1] [ 301.049310][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 301.049328][ C1] ? pv_hash+0x86/0x150 [ 301.049351][ C1] __pv_queued_spin_lock_slowpath+0x6de/0xda0 [ 301.049373][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 301.049391][ C1] ? bstr_printf+0xff6/0x10c0 [ 301.049418][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 301.049445][ C1] ? bpf_snprintf+0xa1/0x260 [ 301.049471][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 301.049497][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 301.049517][ C1] ? xfd_validate_state+0x6f/0x170 [ 301.049541][ C1] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 301.049560][ C1] ? __kasan_check_write+0x14/0x20 [ 301.049577][ C1] ? bpf_ringbuf_notify+0x30/0x30 [ 301.049595][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 301.049615][ C1] ? __perf_event_task_sched_in+0x1a0/0x1f0 [ 301.049645][ C1] bpf_ringbuf_output+0x66/0x1f0 [ 301.049668][ C1] bpf_prog_918f90024333f9ff+0x3a/0x3e [ 301.049686][ C1] bpf_trace_run2+0x133/0x290 [ 301.049704][ C1] ? bpf_trace_run1+0x240/0x240 [ 301.049720][ C1] ? finish_task_switch+0x167/0x7b0 [ 301.049747][ C1] __bpf_trace_contention_end+0xb/0x10 [ 301.049768][ C1] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 301.049789][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 301.049809][ C1] ? preempt_schedule+0xd9/0xe0 [ 301.049835][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 301.049861][ C1] ? rcu_preempt_deferred_qs_irqrestore+0x704/0x9e0 [ 301.049889][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 301.049918][ C1] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 301.049938][ C1] ? bpf_ringbuf_notify+0x30/0x30 [ 301.049958][ C1] bpf_ringbuf_output+0x66/0x1f0 [ 301.049976][ C1] bpf_prog_918f90024333f9ff+0x3a/0x3e [ 301.049993][ C1] bpf_test_run+0x4ab/0xa40 [ 301.050023][ C1] ? convert___skb_to_skb+0x670/0x670 [ 301.050048][ C1] ? eth_type_trans+0x342/0x710 [ 301.050071][ C1] ? eth_get_headlen+0x240/0x240 [ 301.050092][ C1] ? convert___skb_to_skb+0x44/0x670 [ 301.050115][ C1] ? build_skb+0xde/0x220 [ 301.050137][ C1] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 301.050167][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 301.050193][ C1] ? __kasan_check_write+0x14/0x20 [ 301.050209][ C1] ? fput+0x15b/0x1b0 [ 301.050224][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 301.050249][ C1] bpf_prog_test_run+0x3b0/0x630 [ 301.050276][ C1] ? bpf_prog_query+0x260/0x260 [ 301.050301][ C1] ? selinux_bpf+0xd2/0x100 [ 301.050321][ C1] ? security_bpf+0x82/0xb0 [ 301.050343][ C1] __sys_bpf+0x59f/0x7f0 [ 301.050368][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 301.050397][ C1] ? __x64_sys_futex+0x100/0x100 [ 301.050421][ C1] ? fpregs_restore_userregs+0x130/0x290 [ 301.050443][ C1] __x64_sys_bpf+0x7c/0x90 [ 301.050466][ C1] x64_sys_call+0x87f/0x9a0 [ 301.050485][ C1] do_syscall_64+0x3b/0xb0 [ 301.050511][ C1] ? clear_bhb_loop+0x55/0xb0 [ 301.050530][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 301.050547][ C1] RIP: 0033:0x7fc2ac3773b9 [ 301.050561][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.050575][ C1] RSP: 002b:00007fc2ad1c1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 301.050594][ C1] RAX: ffffffffffffffda RBX: 00007fc2ac505f80 RCX: 00007fc2ac3773b9 [ 301.050607][ C1] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 301.050618][ C1] RBP: 00007fc2ac3e48e6 R08: 0000000000000000 R09: 0000000000000000 [ 301.050629][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 301.050640][ C1] R13: 000000000000000b R14: 00007fc2ac505f80 R15: 00007ffc24877e78 [ 301.050656][ C1] [ 441.046288][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [kworker/u4:5:1218] [ 441.054566][ C0] Modules linked in: [ 441.058302][ C0] CPU: 0 PID: 1218 Comm: kworker/u4:5 Not tainted 6.1.90-syzkaller-00122-g7fa70ede91bb #0 [ 441.068126][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 441.078032][ C0] Workqueue: events_unbound toggle_allocation_gate [ 441.084361][ C0] RIP: 0010:smp_call_function_many_cond+0x851/0x930 [ 441.090783][ C0] Code: 3e 44 89 fe 83 e6 01 31 ff e8 4b 9f 09 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 0a e8 86 9b 09 00 e9 2f ff ff ff f3 90 <42> 0f b6 04 3b 84 c0 75 14 41 f7 06 01 00 00 00 0f 84 12 ff ff ff [ 441.111082][ C0] RSP: 0018:ffffc9000c0df840 EFLAGS: 00000293 [ 441.116981][ C0] RAX: ffffffff816c074c RBX: 1ffff1103ee27885 RCX: ffff88811be82880 [ 441.124795][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 441.132608][ C0] RBP: ffffc9000c0df958 R08: ffffffff816c0715 R09: fffff5200181bef9 [ 441.140417][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 441.148314][ C0] R13: 0000000800000000 R14: ffff8881f713c428 R15: dffffc0000000000 [ 441.156125][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 441.164892][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.171314][ C0] CR2: 00007f1eefea4c3a CR3: 0000000006e0f000 CR4: 00000000003506b0 [ 441.179128][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.186936][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000090602 [ 441.194758][ C0] Call Trace: [ 441.197873][ C0] [ 441.200578][ C0] ? show_regs+0x58/0x60 [ 441.204655][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 441.209589][ C0] ? proc_watchdog_cpumask+0xf0/0xf0 [ 441.214803][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 441.220097][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 441.225038][ C0] ? clockevents_program_event+0x22f/0x300 [ 441.230791][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 441.236696][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 441.241650][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 441.247542][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 441.253184][ C0] [ 441.255961][ C0] [ 441.258740][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.264729][ C0] ? smp_call_function_many_cond+0x835/0x930 [ 441.270628][ C0] ? smp_call_function_many_cond+0x86c/0x930 [ 441.276601][ C0] ? smp_call_function_many_cond+0x851/0x930 [ 441.282393][ C0] ? text_poke_sync+0x30/0x30 [ 441.286901][ C0] ? smp_call_function_many+0x40/0x40 [ 441.292098][ C0] ? text_poke_sync+0x30/0x30 [ 441.296606][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 441.301564][ C0] ? kmem_cache_alloc_bulk+0x105/0x3d0 [ 441.306856][ C0] text_poke_bp_batch+0x1e9/0x730 [ 441.311715][ C0] ? text_poke_loc_init+0x680/0x680 [ 441.316747][ C0] ? __kasan_check_write+0x14/0x20 [ 441.321693][ C0] ? mutex_lock+0xb1/0x1e0 [ 441.325941][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 441.331063][ C0] ? bit_wait_io_timeout+0x120/0x120 [ 441.336187][ C0] ? text_poke_queue+0xe4/0x1a0 [ 441.340958][ C0] text_poke_finish+0x1a/0x30 [ 441.345469][ C0] arch_jump_label_transform_apply+0x15/0x30 [ 441.351289][ C0] __jump_label_update+0x36a/0x380 [ 441.356235][ C0] jump_label_update+0x3af/0x450 [ 441.361007][ C0] static_key_enable_cpuslocked+0x12f/0x250 [ 441.366747][ C0] static_key_enable+0x1a/0x30 [ 441.371338][ C0] toggle_allocation_gate+0xbf/0x450 [ 441.376457][ C0] ? show_object+0xa0/0xa0 [ 441.380709][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 441.385394][ C0] ? finish_task_switch+0x167/0x7b0 [ 441.390431][ C0] ? __kasan_check_read+0x11/0x20 [ 441.395304][ C0] ? read_word_at_a_time+0x12/0x20 [ 441.400233][ C0] ? strscpy+0x9c/0x260 [ 441.404229][ C0] process_one_work+0x73d/0xcb0 [ 441.408921][ C0] worker_thread+0xa60/0x1260 [ 441.413467][ C0] ? __kasan_check_read+0x11/0x20 [ 441.418291][ C0] kthread+0x26d/0x300 [ 441.422193][ C0] ? worker_clr_flags+0x1a0/0x1a0 [ 441.427056][ C0] ? kthread_blkcg+0xd0/0xd0 [ 441.431483][ C0] ret_from_fork+0x1f/0x30 [ 441.435738][ C0] [ 441.438606][ C0] Sending NMI from CPU 0 to CPUs 1: [ 441.443735][ C1] NMI backtrace for cpu 1 [ 441.443746][ C1] CPU: 1 PID: 6521 Comm: syz.1.1858 Not tainted 6.1.90-syzkaller-00122-g7fa70ede91bb #0 [ 441.443765][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 441.443776][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 441.443797][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 4a 01 31 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 441.443813][ C1] RSP: 0018:ffffc90000977120 EFLAGS: 00000046 [ 441.443829][ C1] RAX: 0000000000000003 RBX: 1ffff9200012ee28 RCX: ffffffff851f798c [ 441.443842][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffc90000a89080 [ 441.443854][ C1] RBP: ffffc900009771d0 R08: dffffc0000000000 R09: fffff52000151211 [ 441.443868][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 441.443880][ C1] R13: ffffc90000a89080 R14: 0000000000000003 R15: 1ffff9200012ee2c [ 441.443893][ C1] FS: 00007fc2ad1c16c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 441.443909][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.443922][ C1] CR2: 00007fc2ad19ffa8 CR3: 000000012accf000 CR4: 00000000003506a0 [ 441.443937][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.443948][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.443959][ C1] Call Trace: [ 441.444015][ C1] [ 441.444022][ C1] ? show_regs+0x58/0x60 [ 441.444049][ C1] ? nmi_cpu_backtrace+0x285/0x2f0 [ 441.444081][ C1] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 441.444116][ C1] ? kvm_wait+0x117/0x180 [ 441.444140][ C1] ? kvm_wait+0x117/0x180 [ 441.444166][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 441.444197][ C1] ? nmi_handle+0xa7/0x280 [ 441.444226][ C1] ? kvm_wait+0x117/0x180 [ 441.444250][ C1] ? kvm_wait+0x117/0x180 [ 441.444269][ C1] ? default_do_nmi+0x69/0x160 [ 441.444288][ C1] ? exc_nmi+0xad/0x100 [ 441.444305][ C1] ? end_repeat_nmi+0x16/0x31 [ 441.444326][ C1] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 441.444346][ C1] ? kvm_wait+0x117/0x180 [ 441.444361][ C1] ? kvm_wait+0x117/0x180 [ 441.444378][ C1] ? kvm_wait+0x117/0x180 [ 441.444393][ C1] [ 441.444398][ C1] [ 441.444404][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 441.444422][ C1] ? pv_hash+0x86/0x150 [ 441.444445][ C1] __pv_queued_spin_lock_slowpath+0x6de/0xda0 [ 441.444466][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.444484][ C1] ? bstr_printf+0xff6/0x10c0 [ 441.444524][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 441.444550][ C1] ? bpf_snprintf+0xa1/0x260 [ 441.444576][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 441.444602][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 441.444622][ C1] ? xfd_validate_state+0x6f/0x170 [ 441.444645][ C1] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 441.444663][ C1] ? __kasan_check_write+0x14/0x20 [ 441.444680][ C1] ? bpf_ringbuf_notify+0x30/0x30 [ 441.444698][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 441.444717][ C1] ? __perf_event_task_sched_in+0x1a0/0x1f0 [ 441.444746][ C1] bpf_ringbuf_output+0x66/0x1f0 [ 441.444764][ C1] bpf_prog_918f90024333f9ff+0x3a/0x3e [ 441.444782][ C1] bpf_trace_run2+0x133/0x290 [ 441.444799][ C1] ? bpf_trace_run1+0x240/0x240 [ 441.444815][ C1] ? finish_task_switch+0x167/0x7b0 [ 441.444842][ C1] __bpf_trace_contention_end+0xb/0x10 [ 441.444863][ C1] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 441.444883][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.444902][ C1] ? preempt_schedule+0xd9/0xe0 [ 441.444924][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 441.444949][ C1] ? rcu_preempt_deferred_qs_irqrestore+0x704/0x9e0 [ 441.444976][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 441.445005][ C1] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 441.445025][ C1] ? bpf_ringbuf_notify+0x30/0x30 [ 441.445045][ C1] bpf_ringbuf_output+0x66/0x1f0 [ 441.445063][ C1] bpf_prog_918f90024333f9ff+0x3a/0x3e [ 441.445079][ C1] bpf_test_run+0x4ab/0xa40 [ 441.445109][ C1] ? convert___skb_to_skb+0x670/0x670 [ 441.445133][ C1] ? eth_type_trans+0x342/0x710 [ 441.445156][ C1] ? eth_get_headlen+0x240/0x240 [ 441.445176][ C1] ? convert___skb_to_skb+0x44/0x670 [ 441.445199][ C1] ? build_skb+0xde/0x220 [ 441.445220][ C1] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 441.445251][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 441.445277][ C1] ? __kasan_check_write+0x14/0x20 [ 441.445293][ C1] ? fput+0x15b/0x1b0 [ 441.445308][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 441.445333][ C1] bpf_prog_test_run+0x3b0/0x630 [ 441.445359][ C1] ? bpf_prog_query+0x260/0x260 [ 441.445383][ C1] ? selinux_bpf+0xd2/0x100 [ 441.445403][ C1] ? security_bpf+0x82/0xb0 [ 441.445425][ C1] __sys_bpf+0x59f/0x7f0 [ 441.445450][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 441.445479][ C1] ? __x64_sys_futex+0x100/0x100 [ 441.445503][ C1] ? fpregs_restore_userregs+0x130/0x290 [ 441.445530][ C1] __x64_sys_bpf+0x7c/0x90 [ 441.445554][ C1] x64_sys_call+0x87f/0x9a0 [ 441.445573][ C1] do_syscall_64+0x3b/0xb0 [ 441.445598][ C1] ? clear_bhb_loop+0x55/0xb0 [ 441.445617][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 441.445634][ C1] RIP: 0033:0x7fc2ac3773b9 [ 441.445648][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.445662][ C1] RSP: 002b:00007fc2ad1c1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.445681][ C1] RAX: ffffffffffffffda RBX: 00007fc2ac505f80 RCX: 00007fc2ac3773b9 [ 441.445694][ C1] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 441.445705][ C1] RBP: 00007fc2ac3e48e6 R08: 0000000000000000 R09: 0000000000000000 [ 441.445716][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.445727][ C1] R13: 000000000000000b R14: 00007fc2ac505f80 R15: 00007ffc24877e78 [ 441.445744][ C1]