last executing test programs: 2.565775259s ago: executing program 4 (id=4540): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='thermal_power_allocator_pid\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xbfffffffffffffff, r4, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00'}, 0x10) (rerun: 64) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="8b8bb9072df1251799a0e83800000000000010bd697ee4d28407bb9b477c4e4f0558a8650a48d81632a5b3c28d7ec062f7aee703916f3dd8428479325f0d177a8ceac3b6111cb749f49f8d3dd2c198ab26ea0de077ae3031527d087d1ffccd97e739571ad55748caca540b655559b041391421fb72cb5fe89391b0087c4902a3a26941666d53e7ed4d7a6b8629effb82a9dca27e4b79c7c868009df78c55b52d6d3b86c37c76277399ced2eb9bbcb864771404d6be"], &(0x7f0000000240)='GPL\x00'}, 0xa0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r5, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x23) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x9, 0x101, 0x80, 0x0, 0xffffffffffffffff, 0x0, '\x00', r6}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffff00000000"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x80) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.io_service_time_recursive\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180008c27b6a405f06abc63a4c0000000400"/40], &(0x7f0000000140)=""/24, 0x28, 0x18}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sctp_probe\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff8a}, 0x43) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0xf}) (async) socketpair(0x1, 0x1, 0x2, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000002c00000000e8b692140018110006", @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.454688138s ago: executing program 4 (id=4542): r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0x0, 0xff, 0x1, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x400, 0x0, 0x1, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='fib6_table_lookup\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 2.385842284s ago: executing program 4 (id=4543): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000bc0)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1e, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c40)={r9, r8, 0x0, 0x1, &(0x7f0000001c00)='\x00'}, 0x30) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x4, 0x1, 0x9, 0x1f, 0x0, 0x2409, 0x3c4, 0xf066ed2ac6fb90f, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000700), 0x6}, 0x800, 0x1f, 0x7f, 0x6, 0x3, 0x2, 0x6, 0x0, 0x3}, r9, 0xa, r6, 0x8) write$cgroup_pid(r5, &(0x7f00000003c0)=r9, 0x12) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r11}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xff, 0x2, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r12}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r12, &(0x7f0000000300), &(0x7f0000000340)=""/55}, 0x20) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x24, '\x00', 0x0, r5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r13, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r14}, 0x10) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000da33137ec92ce5a1fb663b657a6bdc3832907283ee4671fd2316663813f0e6607c141bf2f1632a5f1a9ca7fa4f3a5f64ba832d7bbab5f042206a6e100b16b9161d2904916f101f11d9e5b0df9b8f52089af35207230241ba4af35f53"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r15}, 0x10) 1.722448778s ago: executing program 1 (id=4561): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x8907, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) (async) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000012c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00'}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x9, 0x8000, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, &(0x7f0000000000), 0x0}, 0x20) r5 = getpid() sendmsg$unix(r3, &(0x7f00000019c0)={&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001440)="f8dc498cbea8b844232ccbd58bb67fbee059670c4393b60ab5bacba6b6cd53f050766e7900e37533d61d92230682aeeadcc7da03359c292d26159b0ca30280856b7ae9b6b4bf8a991f317254c3e4138fe455714adfcf5674fb06d3d8b80573a1d5ef22816b9fd49a255e71cb3141ec3b340ae47db479aa2282fc5fd7e0fa471c11abd609e88e36d665a87cff38c42c9a85d9a513a3d4d1b4e72b0eab12afbb6189df63d8156dd967cc740075d27de5611399401f90c4c5cf670b077ec0fbdddae3841872f9f6ab6970c304465c5fb21b598fa8ec23eeb274c32c11e87bd8b78dfe56cb", 0xe3}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00, 0xee01}}}], 0xb8, 0x4080000}, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.720704278s ago: executing program 1 (id=4562): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8, 0xff, 0x8, 0xc, 0x0, 0xdc, 0x1048, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x8100, 0xe, 0x2, 0x2, 0x0, 0xd3e, 0x6, 0x0, 0x2, 0x0, 0x1}, r2, 0x5, r4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000023850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r8, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x70}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) 1.566197641s ago: executing program 4 (id=4569): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020000000000000000000187f1aa3", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x31) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000006c0)=[0x0], 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x8, 0x9, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000940)={0xfffffffa, 0x0}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x15, 0x24, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000001000000000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000007600002c01b0000186800000a00000000000000080000008520000002000000b7080000000000007b8af8ff00000000b70800003f0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000018250000", @ANYRES32=r2, @ANYBLOB="00000000ffffff7f18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x1000, 0x0, 0x0, 0x41100, 0x21, '\x00', r4, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000980)=[{0x5, 0x5, 0x7, 0xa}, {0x3, 0x4, 0xf, 0x2}, {0x1, 0x3, 0x1, 0x8}, {0x5, 0x3, 0x0, 0x8}, {0x1000002, 0x2, 0xff, 0x1}, {0x5, 0x1, 0x8, 0xc}], 0x10, 0x7}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xc, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff6f, 0x0, 0x0, 0x0, 0xc7ca}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x10, '\x00', r4, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x3, 0x5, 0x3}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x7f}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000380)=ANY=[@ANYRES8=r3, @ANYRESHEX=r3, @ANYRES32=r6], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ITER_CREATE(0xb, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x5, 0x822, r2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.521617375s ago: executing program 4 (id=4571): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)='%pK \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_clone(0x630c9100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)='%pK \x00'}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) (async) syz_clone(0x630c9100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 1.45303306s ago: executing program 4 (id=4573): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) (async) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x1a, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc}, [@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x80, &(0x7f00000003c0)=""/128, 0x41000, 0x40, '\x00', 0x0, 0x2b, r8, 0x8, &(0x7f0000000500)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x7, 0x80, 0x800}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xd}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x1a, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc}, [@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x80, &(0x7f00000003c0)=""/128, 0x41000, 0x40, '\x00', 0x0, 0x2b, r8, 0x8, &(0x7f0000000500)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x7, 0x80, 0x800}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xd}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2c9afd07dba7a95888aa6195352f2dd2f9621a93627490e4f84290a9e2aaa1db08696eb5e687b0aeb9af866fc363a1194c1ce6662df3a18b441f5205ec158f02b145ce1d60bd27c332e206e6e33939210fe36bc8ba3823b1d75e0f5d592737337ce0199ece260bb940f02ec55972f3b97691b70e1214faf9df6b1c097dddf51fa3f429ecb2b02b703c4697e9ab1b68239cf5064a6dae095712041516482871704d1bb66de8c2114f164ee5e2766ef6a04de6496c9fbf6fc2a44c74bbd687f00fb83536cb9f13079b8082afa8bb8c90e89910a5528719bd3b", @ANYBLOB="b53fa9113ced89e5ce41503a5c10f4024ef4e8b86b5216d63f167319c5e7a2d0054c62d6e6ea0127ad8fe6c6785747e2a72cd211934dfa20ab0b4a545251db1319d19454879b59271f56ea512df543c52a7cdc64acbc9357506351dbe39366bb137af0dd0fcd49ad9b23f4070a52b10afc2ecd774c6eb63c3381ca07c276c9068e05fcc6ccb5c527ece103c057c9cf4366dcadee01bf0325cf06e312b2c030553e19d7099c837052472c6747501a1e784627dd7d8221a28edfe4c689c2b9dc2be7807fcd9bb238fe3b4f41aefcafb73debbead2e4c9b4df8970880cb7ac10323287dbc512ca0e94495d9e7a760a75069f1f43ab5c0394e28", @ANYRESHEX=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.283966335s ago: executing program 2 (id=4576): write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r2) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00'}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00'}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000100)) (async) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'wlan0\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='fib6_table_lookup\x00', r1}, 0x9) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c0000000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000029dd0dbf9ceecf52000000009500000000000000"], 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @func_proto, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r6, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) ioctl$SIOCSIFHWADDR(r5, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 1.259713626s ago: executing program 2 (id=4577): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000002500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000003c0)='signal_generate\x00', r1}, 0x40) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)='%pi6 \x00'}, 0x20) 1.238165398s ago: executing program 2 (id=4578): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1d, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x53c4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0x60}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x8, 0x5, &(0x7f0000000080)=""/5, 0x40f00, 0x11, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xfffffffc, 0xca88, 0x1}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000500)=[{0x4, 0x1, 0x9}, {0x5, 0x4, 0x8}], 0x10, 0xc}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1d, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x53c4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0x60}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x8, 0x5, &(0x7f0000000080)=""/5, 0x40f00, 0x11, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xfffffffc, 0xca88, 0x1}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000500)=[{0x4, 0x1, 0x9}, {0x5, 0x4, 0x8}], 0x10, 0xc}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xf}, 0x108044}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xf}, 0x108044}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 578.622312ms ago: executing program 3 (id=4587): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r2}, 0x10) (async) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001419) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000007d0000009500"/32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd3}, 0x800) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000000)) (async) write$cgroup_devices(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="63202a3a2aca856d0022f96b802918371a2cb9aef0cc8ef701dbfc92367641f5bc2de33ebf702f06e7a642c9195ea00a1a6fd9a968b2223bdfa7c55c1f38b1db250302199b305837b3b29f2cc62ee6decb1179d0"], 0x9) (async) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x1, &(0x7f0000000680)=@raw=[@exit], &(0x7f00000006c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001000)={0x2, 0x0, 0x9b2, 0x101}, 0x10, 0x0, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000001540)=[{0x2, 0x3, 0x3, 0x2}, {0x5, 0x0, 0xb, 0x6}, {0x0, 0x3, 0x8, 0x8}, {0x3, 0x3, 0x10, 0x6}], 0x10, 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0x84, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x28, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x1a, 0x4, &(0x7f00000004c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x7, 0x2, 0xc, 0x8}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000500)='syzkaller\x00', 0x0, 0xfe, &(0x7f0000000540)=""/254, 0x41100, 0x12, '\x00', r8, 0x37, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x5, 0x8, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000a00)=[{0x2, 0x2, 0x0, 0xc}, {0x3, 0x2, 0x2, 0x7}, {0x0, 0x5, 0x10, 0x3}, {0x2, 0x4, 0x6, 0x7}, {0x0, 0x0, 0x6, 0x4}, {0x0, 0x5, 0xd, 0x5}], 0x10, 0xfa}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000070000000700000000a0000000600000000000002040000000f0000000000000b050000000700000000000009020000000a000000000000010000000040005e0006000000030000042a7a00000e00000004000000fffffeff0800001200000000050000000500000002000000ff7f00000f0000000000000b01000000000061613030002e5f00"], 0x0, 0x92, 0x0, 0x0, 0x8000}, 0x20) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x5, '\x00', 0x0, r0, 0x0, 0x0, 0x5}, 0x48) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) (async, rerun: 32) perf_event_open(&(0x7f0000001680)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/4140], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) (async, rerun: 64) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000400)={'gretap0\x00', @local}) (rerun: 64) 519.879797ms ago: executing program 3 (id=4588): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={0xffffffffffffffff, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000780)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0], 0x0, 0x32, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000e80), 0x8, 0xee, 0x8, 0x8, &(0x7f0000000ec0)}}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x8, 0x101, 0x90a4, 0x4, 0x1, 0x4, '\x00', r0, r2, 0x2, 0x5, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000000001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x2000, &(0x7f0000000340)="9d52017dc3d5a6f21e3bbf98daa10e445443964daa4bc74ea595187afbcd98f1da608c93be7549b38458940fb77aa822ae16a4f83aea92f692a3cbef73b3da86a6dfd78e0726db3ad4d8f39af8d8c3305060a351922f475d539465c2a20e6183ffb8cecf9740167d22984e03f5c4ba3032d4bf428ed7fa04ade983", 0x7b, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000580)="748f167d90f87d99aab7335b7c7f27764cb12741372358e16b2fc3208f6af111fb26662cb834f07c0db195962478419a627a95472ae9b524bda23b1c9599f5ddc572fe3f1fb12f73844c8e30a604a98c5bc18a4d72e72c4fa710a34ab249e318f146f1a5d259e9b3e84cc2d7c465019bf9fa28713cbf5508de1f0e5cd0b82cd2ce78b35ce99f7e51016250ff283e174a7ea5639323ea78d542f2a548") (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[], 0xfdef) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r10}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000022c0)={r4, 0x0, 0x71, 0xf6, &(0x7f0000001040)="4aec1c893783da260d09ffed18b41c8b0ea5ba3cdc0531a264dbcd56a1e410bf9f264d16e02ab54a82aaa0ce887347755498ca0469606ac5b05c45088d83bd5b5d1b42679aed33ee54d1be68c025027dbec2923d0be73fe45ba0fd88234d4300554af8accf3438ec8e457c1433d58c1b5d", &(0x7f00000010c0)=""/246, 0x3, 0x0, 0xe7, 0x1000, &(0x7f00000011c0)="db868e068ec749128d175b981a6c1f2126236359ff0c6ccba4af10daf85b9331c55576aae3bde949a33a78a9818da4ada5eb940426c759a3228c2e279868ccd9760ad6cf2bfbbd31f4801190cbbbb17d6d0ad5afc05224c8d00002122824739bd2c5245911edcbf6186b5e7a1715015665f51969309bd35a97342da90af4a565bc308a954cde580d855f5c0c9356c1a73057879b2d852c52a420597f143f190760ca4e61fa20d618caacf865f11b6d104cc83d908aa8bb73c7bf245e8de27525b9e47dd103aff0d64ef5084904d400225f86427f773445ff260b44d7ffe7ef8363f73b12b111d5", &(0x7f00000012c0)="f2122a0dce8b80d0533ddc19c389eaa61bfaf4f37a3ac1f9ba939a26f3ccc05b3b7030756259d43ab2be8dfb71178f3fb56f4154b96c99ae21bd7eb32e78c3176239029657e62bdcc2359cb9606e28d06e884b600c342e24bb07026db17548a1fb286b657f959fa890641d5e1f288d71c0311932d8ed80fa200f168b556304840bb004abcb86a9d9772f68c792e38e5dc101392584c232fc50cbfb9558610369af4d8c9d96b932431a543878b6c34e9cb725d0c417f88b23e01b1fd88e3b2582232f8d3ceedaa47630de03fbbbeed4b2216202eafb4c130c8a8d261d881b23d91ade597e6bce76d9f5aec6a8ebb763ff268e92f3091da77dedb3ca6451cf36aae66be408e7dd9c1713c72057cb12207ad6957705da252d65e013dc0367da69145c667d9f9448c2354030e832f0f73621c600218cbb6ae758f70e1ca93dd9b17c72a3c41313212cbfb19f7c40466b83aa574795a294e00a781fc38ae7b10d3d5d095a1790dc216704b1d764aba4a7c3a760e3928c4d5a1b2eaf1e2c6670ac40e809db9d3853ff10e353201c8357f912155e040c98dc91dc1f845aed5210351d0606438fded22aaec701779255397bed319047b658770cc30813454ff5aaab43602d82e08141840360d2a16e43a05e3b28954b5301d7c19fc8cf42cbcff2d35a332c3977034161412c76ba28f9781f4f518225d3fee427fe016e418d1eb67016bf0bbae4549b3a742e191a39f7b6f6f09029faaafe0f47a8ea790ee7f67096bf18e0c8b1e41627ee6bf56abc98762e998e73ea48f2c44d2d400744dfd9093eed3e6bcad521af1bf029d76f4362a864e5f653718ab396771867d162b15284bc1076bd8254632e14b05eb6fcdd4e709bb45957fe4e91cb9d1a21984bfd58786503ff189059f4e62294ceed3d1a9e7e00ebf5584a3056a4edae32a1d1d34afb1a11754e619b637f076d9e5520134ec038068c8e51a39c12014e6ace03e444ca821ce95afcad35ed17b5546d30a36e1e371c049146b5b96fc17f236fe92cc3a6a5e347d899f61f87819b17f838095db380301b34665efcc5745d92f87250815a7b89ff9e0ec369b7176b1855a6ba43e2040dcee4dc7efb4d265d544a38f2c732dc7813bfb73799d8b3bdd8c87d09a3e54448e07be2b2ad302a3379f81b8844b39a07b36ccc68b4c03b2622eecdeccb906c3d14ccfdbede3e5699dddda2d39431de0ecb62387a7290328e2c2ef2b97c64a436e70b34872f895c7a917193ff4428d9af10bfd49de2da8ed35b51817eee50ae86c900391c145fcd7a8cdd09e65877307c5d991d5e4478d0ac5fd21e121ab67fc568bce3032f4489808d62df07c55bfd9610e6a5e17fbd7905004133af89ec8e2a7cccec89fa90094564739997141b5f2025df2f7f09b980a5d2448b6c83bdb9ba414ce532d3b063a11f72e58a1993d186365ec4443126743b5e098ac88afc48ad1a4655673a757b207f5da49c64ee26653a50c55dbf80508630f5b97c92266e040d5e12b80f5b787c8d1a934dfc763f787419f3e5f40e7257aa332115006403eb8ad840ca4ddcbe3c94647ceba23ba72b49ceb0515918b385b3f717998a8b216f38c60d378ab9391c083a16e8291323bd17afbc199e5678c76ffc2d2b7672c26723fb08c6622f07ceda9f315a882c3dedf294d55bcc304ff752fb206b8ebc5c26d0cf23d1f5bb91387ec2837096d6c7f583ea11473244f4e836893f2e77600f57ed0e3437ad1dd79b9d4c3f8b28eeef8d420d25e16f1d24d832a18d37161406557970108624f767b347a418d6679ece2e09a3e848b1db1d02f64085334b529a5d15880260563275de0962eecf930c19310717f38a55512acf8daf0113bb9c0b2af781067ecd810074f519227c233809b5dda755313f91f68f75c523f1007ca75bacdb78efab686b044f1d84a3707cee028a999ba9826447d6913a1ec0cea7497510254dac9e7f7608d0ece9decb6704352eeffda60f3e7711e58644b9ce6e5b0438f9626a49c88af1c08b8572df107a76d3ef64bc869d5529bda78cfceaf46a51b9ef53b39a23c92cd5f4cfb59d6dcb2888084995622749be67707b00d43b0dae00b77240d18ebe8659c989835751101f16c2ac16113bf032ec1ecb2ddbd675b98d7c2a3a403d97b1b53c88e6af469164ee96ce54fef5a4c78565b6328ce66337ebeda6188d3b5baa64d6474a8e49e8aa44bb6a811dd038761f3c1277bb213696fdf4a0ee1a5e978f422747152e1abc300a27010f384d27d2b88185a63adcf34b02c2da29e2a33216015b503d85d103deba711faa161fa3ca0ddae50e9fb8290849df01d61ffd84c63436d783aef40d83c6d5830d2def06a6fe89687c04396b119441a70d0288bb052c79d340300ee6d01e2cdf5678bb1f3424e1a185d7e3fb044e14b9b19945d9e98e39932e37921fb4206a41adcc4da87d24ec8d5a40bfdc03ee963fd44f9b4452f87e59a513f8f8245dbdd0119649552e8287f5fff519b8331b1f880e451809cad21d79535a19c3674e63d7f66a9035eaadd6a716a30b6d61331167c30f902e228909d54d0954dbe722fc35d95c82239234a404bfab9ea0d6b978f2179ff56bd6c25fc83a66abaf79a322d5100b3f36c931d05e5e2a356f36a11aad2507a0016e76d057ed45090afdeeea0b8c04ffa62956878e9c901f2f1866bcd176dd8cfdad2dfba9781ab9ea311f3c6956274acc1276364a921fba1f0405cc54518f2d63fcbf20068bb40eef49b9e973e79ef91830ca4f6bd3bdd76a93ab961b8abfe4bf6e51a8841102c5e5859eeabd3b16e01c6a24acf961d681072fd96e17e02d425578690dca59c144f40bf3ec3d4f12c7ac2ad83d3728136ffc311ebf271ad9203a16ba07fad40f708f8c227fdc0fab9b42c7725e1a6447c56a7d57a217721934bd0adf7c8b44846e34f66a7da7c9eb594e95930509a9881602dc9e953c06681b087d5cbd285c10bcbeb798658f03528f2857f58d8da311dc653df6ce5c164ea3f0ec05b9b60da4bb995dcc6f6eac1bab6786d42d03e4d3a941f5ea950299c760aa0aff9ed21de578ca73d3d03eee4615021dea3f726499514fe725c02b84b5bed90f39be4c79addcea292b06dc8c9fb6001c7d44c74067a859f20c9413558bd10f1a8b1b8df0a5c0b62404cb4032a963aecd4836b724c92bce2f659fc0dc399aa750a1fb2fa856e305ce055d7c44cf33e95302d18acf932d56884c9af93fd7cdccd8a3ab7e6736fa3f1a5dfd169fd6f8545ff85c8dd1b70b75dea0dc3075548585d000068d52f667798be8984fe3bfc2b1e1f76cd6cc046072228caa51f76430ab4713edaa1ca1813b609a6fa6d250bd4a8b0552bc1d75c9f0d9d72173d51b5c5afa756ee1e8bcd543b3a0cec4c7a6838d9dc2adcf5919111dcd6f34337d3d49cef18fa97b0c38af9064f11f6e5f1bebf2dfaf045e7ebb864f83ecc5e7dde3b1ecc57cb27ad90f49cbf30afad036c3eb880adf981c76ae1c128b44d92ce42ca02576edd4310c4a72a547dc1820175431fa66a11ab71d10d4d91ce1d6411dbea710dcc8f2afd2ddb45cee6ccef6e82605ad1e87eb8e4f6275e70a9b59ae0b72332fa874085d3fdd83771072bf829739f0fe97280e7f3b3fa18eebb17988d5839667a6087c6d8f979d9113c95d18465670efa97dfa6763d3fe9753faff787c26153b1aefc2c69811f86b650ec9f963be115a84854b15be8b9eb25920c28a80f38ad40593ff26cc8e05551358b3301e705e23cd5990d328ad27539a55b840defb638e6d1a4ef253c74d07874a17fd1fd78bdf61f6995304233b8c2ef92e26d67b23684f9cd7606f3a793de7e87bc93a6d0c08e1530a568bb57486c1c167111fdab4d88ec395a6c031487adffbb386488f9427faa4f0b805b58b688fdddeb1e877ff3cfa0574389d96da48aded20c58733c1c5fb1c3b5649232d9b81ae9753aba70015e7dcd3643b2b4d9f131178e54dc2724faced3c49c5e7367583a585140e69480a8ab3b6fe25fcf5c593b6f1ab32383263b0ddbfa137bb65cdf6b3893a51e1fec191a5ada2be46d8cc9cb0764448af10693dec799159c56880b8000808d1318be9fd2f03b24cb8cbb80f563762617948eacc6121d1ded803e3f5ef882985a4f62f24d3e6e2c99027b33b33a49b00a1ac4585d9f11af6b4397093319b0e624f82d2f34fa1b5f5855e9c279ea0017694c6af6ea159f5d6382b5314085c51e597c8067e5034f21360f828278f852eb7a268519a3b93efc0d24e15ea132f31c3915e86b7a320fdf1b545ef5aaf4c3eccd36adeebfe63f2f423e55d3473d5fea9381f8641ae96146692ef20a67c7fce16972f0af47ff94913573ed9e3ed3e5c12eee8e93d811e4993378c7e519bc59c693f63afaba56bd30ff9d512a769f80f6ad9490f2ca28c917feb185339c5a97261578e1c487c33fc05332ee367f55f81b77bdfb8de4649b96fdd3c79f377829f41c13023120caf3ff2ed47b76988df0ce6f7e1eef349cfb1687c6916ac5308cf7ff5939fac1e3b49b5c8277aad3bac20c216dcc73447a0892cee209e7e5c2bffcd73aa06583e645f419437b7bde92921f40169cc426dc82683db8e3eabc8397bc143ba965f0e235da03bb3937edfd0642a1b30d56ce92ee7b60ed9d65f01104e084e71bf7c50f724202c4274e988d523b9f03cb97bc25fd32d6e61cd46af3c0f6cb54101da4c0421c9db19b1e10e8e9ea8ca6fbece8a26ba7b5bd21dd4977386eba715e28d2e3a24fe1fa01c5c304dad14697b5db420dd0869e94183ffc82e7f432c9e442b67f9d5b5ac879a02d0185519616c76f91be06e2852d242f4dfdbad4429cb8ba51a900ea0a652c01e788c90098acbbbd6c80bd43be7b3da6e5b341145195b91ccb3ea066cce4a60ca368e59b07db7254559c0f9908e94c32b2380f4d0d37f1ab3aed9fa4f956fd89e8665fc31595ca7365bf1b1180d4c470ef44c8a9b3ceb352e633fa7fe86bf832e33f1be1fb772df6946f1ededc7eeefc7237bd005d661b6af5d04249bf07e6d07fb10729e8b21640f1e06eda97ec969138a894bb8809faa5bd4b7350b59c176d5a20021a635bbc0520e3e1882c2044140673d4641101c0af96179e68cca70bd3104c83618492dcc86ad2b2bd9440efacba86f19817e47675c1813d12c4f4776f6d4c6d7b863b3e0f3c17b5f68a4cc2e17829e2fec496c60f6f265f3c6662bb62f333cee9b2c12090dc46323462d24a45ce415f5d06c3a7760429c1ace11f95b43666b9fea8e288733584469f28521832574a9f0b03f9affa17856c62dbe71fcb98aa53770af8b5e61fc6748d78c0e62502126a7be627d6fb4e69ae39e5fc4b6d0ed0132817c2bdf7efd15a724689d6bd7360271b4b3571ffda590a7b514429c2a73443ee6e19d95fe4fe73013bc8ffdca32fadee5489179a3737d4881e13686533cab7e4d214ce21824fa3b1099976c3f0f1ec26561cb1bcf756bde533556822111cb676172e588f3284830f466a0d0be4152d1858909aa1d7dd24c581bb9f883a1cb290abd38c22abbeb403f8d1c8e2532e4338cfa648d2cf8e3453b8156ae3ca52147fa5b073aeb1cade04f9984004da2b92795b00ea03747e86242e64981d5a992295e4ccaee983d4a06031094f92372e6afcb89d353ee2c2efa16791f24533ec9c2521db5931b82e77e18ff0065dc9538e9613c3b3179f10b08ef2a4d2ddbdcb22f328a1d5337bfbbd6cb523a321204fe464bdd0df792680381756ec867a2668fb3ef6bd89c79be9e20354ad86ec0ab", 0x1, 0x0, 0xfffffffa}, 0x50) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 481.66303ms ago: executing program 1 (id=4591): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"/3593], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{}, 0x0, &(0x7f0000000340)=r2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000340), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={0xffffffffffffffff, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000003000000000000003000000004000000bb7f1a00c600feff0000000a9500000000000000910c301c1bd3a98fc7fae59feb91e3395bca8383debd33b44a4060eb265edc0ef4af5a2c9efc236551768e62b306370edc3ae3f39ac245ff83ec99d7eeb17fee341c2c317b9700695d7f1e568c8ba8c11f73cca87213385685b5aaa8d30bbb75f4a35bf8c7afe4165e8f3784a60f9ef2dcb048c82d56922fb3c13d61ffea2c7153d0aaff3a6e5e64af0ed7265459"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x96, &(0x7f0000000280)=""/150, 0x41000}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 434.269014ms ago: executing program 1 (id=4593): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x5, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="660a0000000000007910a80000000000180000000002000000000000070000019500000000000000bac184"], 0x0}, 0x90) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0xffffffffffffffff, 0x3e}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x100142, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) write$cgroup_devices(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1e03ac024d8c71ef288563"], 0xffdd) (async) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000100)={0x3, 0x80, 0x0, 0xf9, 0xe, 0x7, 0x0, 0x9, 0x12000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x6, 0x9, 0x0, 0x9, 0x9, 0x15c9, 0x0, 0x9, 0x0, 0x8000000000000000}) (async) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000000)) 395.094357ms ago: executing program 3 (id=4594): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x9, 0x1, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="e9d0080800000000007b8af8ff12990000bfa200000040000007020000f8ffffffb70300f807000000b7040000380c000000000000000800000000000000000000000000000000000000000000000000f0656760e803f55691f8b48b38bc182b751de848e0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000200), &(0x7f0000000080)='%ps \x00'}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r6}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 358.16613ms ago: executing program 2 (id=4596): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x54, &(0x7f0000000240)=[{}, {}], 0x10, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x2d, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 304.024755ms ago: executing program 3 (id=4598): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1a41, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xd132}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x6e8a) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r4, 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r5 = getpid() r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x80, 0x4, 0xa0, 0x4, 0xfd, 0x0, 0x5, 0x84, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x49bf67d0, 0x2, @perf_config_ext={0x203, 0x7}, 0x6100, 0x2, 0x6, 0x0, 0x9, 0xffffffff, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x5, 0x26, 0x82, 0x0, 0x5, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1000, 0x2}, 0x4720, 0x100, 0x1, 0x8, 0x5, 0xfffffffe, 0x8000, 0x0, 0x6, 0x0, 0x100000000008}, r5, 0x8, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001540)=[{0x0}, {&(0x7f00000013c0)=""/232, 0xe8}, {0x0}], 0x3, &(0x7f00000015c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000022c0)={{r7}, &(0x7f0000002240), &(0x7f0000002280)=r7}, 0x20) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6493790710000000000080000b2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249f21c6eee84309e7a23c19a394830f2539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bfb1c0e6b1244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbb888b0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f94479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b844139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323478a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526894aa7fe5e68949a3b304723177d356c4604bca492ecec37e83efceefd78a2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e230000063afefdb636e56bbaae4e6213657ae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a560f8948e5a61561a9845e4ff29e2bd43b5b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebcef5af469abe753314fae31a09c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa7000008000000000000117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d34264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5a71e0d7696caba172745c7dd919ffb631820420b75b6522c0e21c882c66f4f25ffb6d95e07e068000000000000eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af176a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348c3cafa7176b32416148c85ea787927d3cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730c58d5eac907f09b9695046313f8873522608c6f0100000000000000f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e09d24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868db06fd892d68a547477f8ef686ff0dba7b8c18c94d5a89b0567a851750a35d9cc2217db890d89385fcaa00f0f2e524672e6f4c8bedfd5da5b157709b8265cf511dc5846ab1d85916c4a6b2d1b408575982e11230cbac0a9c6eaa03c945645581f678403c2a936c53ae72940aa92bcf22b82c6bc028e0acdddf9fef595f0f7a9f80c0e4c659ced769ec463d26a81e468846761a8e1efd6a031ab7adc8665e267be0065cc315aa23012423ec8b8492d9b50fa4d8c5891959b761eec6dc988532782fda13239c63737039350db59e25c796b79cc04f3d1a5a13000000001e301d827661d0aa6290b458c7109efef12159a741d931de4e8b8c4193e10e97b4cc51789de85eb5b1e5557bddabb82982da282c7b02003df640748eefeede162ef3f5a4708a0b12c4ba62c35c4cbe6a806fe1b0d1282de3df865bc215ede42c5e17ecb21c64cc60e584287159d92569033ca66799fa888b9cd80f7fc33828afab5e0b303a23a4195814b44a7f4d0ecd1e0ffb02cfd3a99dbe0a13032b23326f9d06489a0ba1880bc26660fd5be86b1804c890ae611d20ff15b737dcae99de5bf2f3e8eda549217c4809d7369ae9673cf74a9ee983d94a24ed6297b9ccfd410890024a4e3ddd52aa009b61eff6325dcc2a27d8a893407c2406468d904d4b4946db522c8af32da0e8e0cfaff0b272fb1991b206752c43150408ff821ba464df24ce0fefb866c55806fa45f85124e4db4928a72d26f35a174424e8d764e2d4086843ece85eec1c9fbfe9bede5fbc581b2e67278b9a4f88ba1f7554b156e514020bc81199d5040a477c325bc691d1f01c34ca5c1f083e4700"/2458], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r10, &(0x7f0000000380), 0x2, 0x0) r11 = openat$cgroup_freezer_state(r10, &(0x7f0000002b00), 0x2, 0x0) close(r11) 239.75387ms ago: executing program 0 (id=4602): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) (rerun: 64) setsockopt$sock_attach_bpf(r3, 0x1, 0x25, &(0x7f0000000100), 0x4) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x41}) 213.535452ms ago: executing program 0 (id=4603): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={0x1, 0x58, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c00)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x17, &(0x7f0000000940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7cdb, 0x0, 0x0, 0x0, 0xc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xbb9}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000a00)='syzkaller\x00', 0x4, 0x47, &(0x7f0000000ac0)=""/71, 0x41000, 0x1, '\x00', r3, 0x25, r4, 0x8, &(0x7f0000000c40)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[r0, r0, r0, r0], &(0x7f0000000cc0)=[{0x2, 0x1, 0xb, 0x7}, {0x2, 0x1, 0x9, 0x8}], 0x10, 0x8}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x92, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xda, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xc, [@var={0x3, 0x0, 0x0, 0xe, 0x5}, @const={0xa, 0x0, 0x0, 0xa, 0x4}, @typedef={0x2, 0x0, 0x0, 0x8, 0x5}, @typedef={0xe, 0x0, 0x0, 0x8, 0x1}, @volatile={0xb}, @volatile={0x4, 0x0, 0x0, 0x9, 0x5}, @enum={0x7, 0x1, 0x0, 0x6, 0x4, [{0x2, 0x101}]}]}, {0x0, [0x5f, 0x4f, 0x0, 0x30, 0x61, 0x61, 0x0, 0x5f, 0x0, 0x2e]}}, &(0x7f00000007c0)=""/155, 0x84, 0x9b, 0x0, 0x6}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x9, 0xffff, 0x5, 0x1610, r0, 0x3, '\x00', r5, r6, 0x3, 0x5, 0x0, 0xc}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000), 0x2000fdef) 199.898843ms ago: executing program 1 (id=4604): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000040), &(0x7f0000000380)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000280)=ANY=[@ANYRESDEC=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) 146.566447ms ago: executing program 0 (id=4605): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{}, 0x0, 0x0}, 0x20) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000480)={0x38cbebfbecdd7954, 0x80, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0xc}, 0x104040}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c0000000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000063000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="0000000000000000b702000014000000b7030000000020008500000083000000bf"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9}, 0x48) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000005c0)=r3) (async) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000180)) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000005c0), 0x6, r4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080065c3483c1a47b81aad2600000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000519e3836f64e338a17a56e397b969f62e941fae509b9b82b114f7ea6177f8831848dcef29cf3524234b260066e33b13c098a48"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) 144.545518ms ago: executing program 2 (id=4606): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@jmp={0x6, 0x0, 0xc, 0x0, 0x0, 0x1, 0x25}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xf6, &(0x7f0000000180)=""/246}, 0x80) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.empty_time\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x150c4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x1, 0x5, 0x1a640000, 0x400, r0, 0x8, '\x00', r2, 0xffffffffffffffff, 0x3}, 0x48) 143.950868ms ago: executing program 0 (id=4607): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000540)=ANY=[@ANYRES64], &(0x7f0000000100)='GPL\x00', 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000540)=ANY=[@ANYRES64], &(0x7f0000000100)='GPL\x00', 0x6}, 0x90) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x11, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000099f8000000000000001000001830000005000000000000000000000018140000", @ANYRES32=r2, @ANYBLOB="0000000000000000185000000d000000000000000000000085100000ffffffff18210000", @ANYRES32=r1, @ANYBLOB="00000000ff0f000018200000", @ANYRES16=0x0, @ANYBLOB="00000000968f000085100000faffffff8500ff52e80000ce0000007d10800010000000950000000032cbb5"], &(0x7f0000000400)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xb3f1755d6b389469, '\x00', 0x0, 0xd, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x3, 0x10, 0xffff, 0x1dc2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f00000006c0)=[r1, 0xffffffffffffffff], &(0x7f0000000740)=[{0x5, 0x3, 0xe, 0x8}, {0x5, 0x4, 0x7, 0x1}], 0x10, 0x7}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x9}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000880)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xff72, 0x0, 0x0, 0x0, 0x4}, 0x90) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x0, 0x1, 0xffffffffffffffff, 0x200}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xc, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='cachefiles_vol_coherency\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r5}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x100002, 0x0) write$cgroup_freezer_state(r9, &(0x7f0000000240)='THAWED\x00', 0x7) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) (async) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) socketpair(0x1, 0x0, 0x0, 0x0) 137.556258ms ago: executing program 1 (id=4608): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x18000000000002a0, 0xf0, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f110800", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000580)='ext4_es_lookup_extent_enter\x00'}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[], 0xe) (async) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[], 0xe) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000440)='./file1\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r2, &(0x7f00000003c0)="dc5deb0f8763f99cc6040312eb33d0fb07c3a2b782da9d36742bad2701436fd79427283f3b5270ba9435da08e7d8a75e2301b887ce50b22a4bdb406f68b2e1bb6bcc8834a31c237ed092a7519e6cc99356579806edbe7c721fd1ffc8b8e69e2c8b6edaedf9a4a20642c41e02784c0f", &(0x7f0000000480)=""/128}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0xe, &(0x7f0000000c80)=ANY=[@ANYRESDEC=r4], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0xe, &(0x7f0000000c80)=ANY=[@ANYRESDEC=r4], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) ioctl$TUNSETLINK(r10, 0x400454cd, 0x310) 136.833598ms ago: executing program 2 (id=4609): r0 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0xa6, 0x1f, 0x0, 0x0, 0x8, 0x2080, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x46b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5b3}, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) unlink(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000007000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1001}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x9) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000003ef00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2ff171be9bc0d6e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) 105.952291ms ago: executing program 3 (id=4610): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000000000000f37538e486dd630080fc5c082c00db5bffffffffff000000060300000023000000000000000000000000ac1414aa33200007"], 0xfdef) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)=0x800000000e6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000380)=""/216, 0x0, 0xd8}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001140)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x6, 0xdf, 0x1, 0x2000, r3, 0xfffffff1, '\x00', 0x0, r3, 0x4, 0x5, 0x3, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) 56.211975ms ago: executing program 0 (id=4611): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="9e36d448b388dd965f7a3312779a", 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) recvmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1, 0x0, 0x28}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={0x0, r0, 0x0, 0x6, &(0x7f0000000b00)='$)}!:\x00', 0x0}, 0x30) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="008e48ff8976af0e171000"/28, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x3f, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000007c0)=[{0x4, 0x4, 0xf, 0x6}, {0x3, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x10}], 0x10, 0x6}, 0x90) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="7708fefff0ffffff85f7ff0006000000852000ffe50400008122a3fdd4f734ed1fa9625f15534b0000ffffffff"], &(0x7f0000000900)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0, 0x10, 0x9}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000d00)=ANY=[@ANYRES8=r3, @ANYRES32, @ANYBLOB="b28999d89f18b301bf97cfa02c51a8743ca5d99f66046bb2f5118bee1f6222f85ff5d367a20665f779fc6f86904686633be045a201890d1ecfac03e66b2d4901d11748d28bf93986d96694359dc8fb20253d97979accca23dc5d70b99402b52032fdd719b17d6a0dfa6b950322c6651907e7ae7a1c9f2af6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r11, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c80)={@map, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c40), 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000cc0)={@map, r7, 0x0, 0x2016, 0xffffffffffffffff, @prog_fd=r8, r12}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@map=r4, 0xffffffffffffffff, 0x2, 0x2c, 0x0, @prog_id=r6, r12}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001cc0)={r3, &(0x7f0000001c80)}, 0x20) close(r2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000940)={@map=r9, r10, 0xea148e4e1eca1d4f, 0x2000, 0x0, @link_fd=r0, r12}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r5, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000380)=[0x0], &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb5, &(0x7f0000000580), 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)=@o_path={&(0x7f0000000880)='./file0\x00', 0x0, 0x4, r0}, 0x18) 33.578997ms ago: executing program 3 (id=4612): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f00000029c0)=""/4096, 0x1000, 0x0, &(0x7f00000039c0)=""/4096, 0x1000}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa93, 0x2, 0x1000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x4, 0x3, 0x988, r8, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x404, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) gettid() r11 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'wg2\x00', 0x400}) ioctl$TUNSETTXFILTER(r11, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r12 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) sendmsg$inet(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="38a0", 0x2}], 0x1}, 0x0) recvmsg$unix(r5, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000680)=""/109, 0x2}], 0x1}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x7f, 0xac01, 0xe, 0x400, 0xffffffffffffffff, 0x5bc8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x5}, 0x48) 0s ago: executing program 0 (id=4613): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000300)="eb1624007012416b4f97820a8a", 0xd}, {&(0x7f00000042c0)="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", 0x1000}, {&(0x7f0000000340)="ddbe6d", 0x3}, {&(0x7f0000000640)="84b502fe56632544baa3590fc37e046bf1b7974e224047707e5e649f91cadb23ed9a8044040744525a568d24b6640891611978de1867659571fd535c0860f77383a1f4a0f565d748d6783d9bb4302baf7619348f101420caf1512bead17a594cf3366e69398b771c65569c48a47eaa75250b89af693880d9ffc2d4dde5c6610e964e0f01ce4b94b07e10a43c087f559e1d6ffb1300", 0x95}], 0x4}, 0x8080) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) sendmsg$tipc(r4, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000040), 0x4) (async) sendmsg$tipc(r4, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) (async, rerun: 32) recvmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000940)=""/218, 0xda}, {&(0x7f00000001c0)=""/4, 0x4}, {0x0}, {&(0x7f00000007c0)=""/142, 0x8e}, {&(0x7f00000032c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001040)=""/4107, 0x100b}, 0x40000000) (rerun: 32) sendmsg$tipc(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000a80)="ade0400995ff2d222080f866e56dfbd91ba025873941d4dfeb524c1b83aaba65b31c1ddc015f09199405ad370e4877ce4c3a6cf972b38ca32344f15229d44ae602823b42a61334d13f884e35cf5b70c249eb5f3c7691ed26c596a10de4b485519e70cdad4497d46da16c02e6ef62e3efd0955d0552d9d28d05c4428aee1773681720d5b0ddcae684f4014399869138f60e2dbe18a438b018a39b9e8c78e5da622d9af8a765f9244a933528", 0xab, 0x40}, 0x4041) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x7, 0x4}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) (async) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.23' (ED25519) to the list of known hosts. [ 19.386305][ T24] audit: type=1400 audit(1720356545.580:66): avc: denied { mounton } for pid=271 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.387579][ T271] cgroup: Unknown subsys name 'net' [ 19.390503][ T24] audit: type=1400 audit(1720356545.580:67): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.394669][ T24] audit: type=1400 audit(1720356545.590:68): avc: denied { unmount } for pid=271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.394832][ T271] cgroup: Unknown subsys name 'devices' [ 19.518783][ T271] cgroup: Unknown subsys name 'hugetlb' [ 19.524201][ T271] cgroup: Unknown subsys name 'rlimit' [ 19.687178][ T24] audit: type=1400 audit(1720356545.880:69): avc: denied { setattr } for pid=271 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.710186][ T24] audit: type=1400 audit(1720356545.890:70): avc: denied { mounton } for pid=271 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.716095][ T273] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.734929][ T24] audit: type=1400 audit(1720356545.890:71): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 19.766014][ T24] audit: type=1400 audit(1720356545.950:72): avc: denied { relabelto } for pid=273 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.791362][ T24] audit: type=1400 audit(1720356545.950:73): avc: denied { write } for pid=273 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.820273][ T24] audit: type=1400 audit(1720356546.020:74): avc: denied { read } for pid=271 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.845657][ T24] audit: type=1400 audit(1720356546.020:75): avc: denied { open } for pid=271 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.871495][ T271] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.309346][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.316212][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.323623][ T282] device bridge_slave_0 entered promiscuous mode [ 20.330650][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.337622][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.344877][ T282] device bridge_slave_1 entered promiscuous mode [ 20.411189][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.418085][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.425256][ T281] device bridge_slave_0 entered promiscuous mode [ 20.433967][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.440932][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.448154][ T281] device bridge_slave_1 entered promiscuous mode [ 20.470876][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.477736][ T280] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.484820][ T280] device bridge_slave_0 entered promiscuous mode [ 20.497112][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.503943][ T280] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.511252][ T280] device bridge_slave_1 entered promiscuous mode [ 20.524598][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.531564][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.538745][ T283] device bridge_slave_0 entered promiscuous mode [ 20.551622][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.558490][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.565667][ T284] device bridge_slave_0 entered promiscuous mode [ 20.574714][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.581567][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.588784][ T284] device bridge_slave_1 entered promiscuous mode [ 20.595158][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.602052][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.609156][ T283] device bridge_slave_1 entered promiscuous mode [ 20.700918][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.707775][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.714874][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.721676][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.749076][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.756002][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.763107][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.769903][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.779580][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.786414][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.793517][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.800311][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.846711][ T15] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.853808][ T15] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.861193][ T15] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.868465][ T15] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.875451][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.883054][ T15] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.890285][ T15] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.908896][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.916209][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.923604][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.931956][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.938983][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.946539][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.954624][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.961475][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.999634][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.008181][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.016027][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.024105][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.030948][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.039174][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.047157][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.053978][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.061183][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.069013][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.076882][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.083671][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.090930][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.098971][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.105803][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.113089][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.120994][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.127742][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.134923][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.142854][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.149682][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.180810][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.188901][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.196926][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.205102][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.213822][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.220674][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.228339][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.236290][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.243147][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.250338][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.258155][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.265843][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.273576][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.293657][ T283] device veth0_vlan entered promiscuous mode [ 21.301761][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.309549][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.318046][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.325197][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.333260][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.341978][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.349844][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.358162][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.367441][ T284] device veth0_vlan entered promiscuous mode [ 21.380241][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.388146][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.396142][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.404158][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.412401][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.419913][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.430299][ T283] device veth1_macvtap entered promiscuous mode [ 21.441198][ T284] device veth1_macvtap entered promiscuous mode [ 21.447965][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.456032][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.464254][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.471987][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.479958][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.487750][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.495570][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.503533][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.516893][ T282] device veth0_vlan entered promiscuous mode [ 21.529680][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.537826][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.545916][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.554487][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.562603][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.570384][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.578265][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.586241][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.594456][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.602503][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.610694][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.618037][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.634552][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.642361][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.650707][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.658779][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.666848][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.675044][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.683198][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.691450][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.699463][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.706733][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.715974][ T281] device veth0_vlan entered promiscuous mode [ 21.724292][ T282] device veth1_macvtap entered promiscuous mode [ 21.745981][ T283] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 21.750213][ T280] device veth0_vlan entered promiscuous mode [ 21.763413][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.771408][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.782275][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.791259][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.799534][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.808090][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.816142][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.824744][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.832716][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.857356][ T281] device veth1_macvtap entered promiscuous mode [ 21.873232][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.887040][ C0] hrtimer: interrupt took 17937 ns [ 21.887696][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.907399][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.917530][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.925507][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.949863][ T307] device pim6reg1 entered promiscuous mode [ 21.956380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.964718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.973208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.982388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.004758][ T280] device veth1_macvtap entered promiscuous mode [ 22.021189][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.029613][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.038563][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.058006][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.069230][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.077730][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.095680][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.185802][ T324] €Â: renamed from veth0_vlan [ 22.389415][ T375] device pim6reg1 entered promiscuous mode [ 22.639236][ T408] cgroup: syz.0.31 (408) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 22.655521][ T408] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 22.722637][ T408] device syzkaller0 entered promiscuous mode [ 24.507461][ T24] kauditd_printk_skb: 45 callbacks suppressed [ 24.507473][ T24] audit: type=1400 audit(1720356550.710:121): avc: denied { create } for pid=566 comm="syz.0.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 24.674141][ T581] syz.3.79[581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.674188][ T581] syz.3.79[581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.114292][ T633] device pim6reg1 entered promiscuous mode [ 25.586140][ T672] device pim6reg1 entered promiscuous mode [ 26.015260][ T683] device pim6reg1 entered promiscuous mode [ 26.241197][ T24] audit: type=1400 audit(1720356552.440:122): avc: denied { cpu } for pid=703 comm="syz.2.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.309145][ T713] syz.4.111[713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.309200][ T713] syz.4.111[713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.742206][ T724] syz.0.115[724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.897162][ T724] syz.0.115[724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.167337][ T740] device syzkaller0 entered promiscuous mode [ 27.623441][ T778] device syzkaller0 entered promiscuous mode [ 28.102572][ T24] audit: type=1400 audit(1720356554.300:123): avc: denied { create } for pid=826 comm="syz.2.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.187705][ T24] audit: type=1400 audit(1720356554.300:124): avc: denied { create } for pid=830 comm="syz.4.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.244864][ T24] audit: type=1400 audit(1720356554.300:125): avc: denied { write } for pid=830 comm="syz.4.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.264099][ T24] audit: type=1400 audit(1720356554.300:126): avc: denied { read } for pid=830 comm="syz.4.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.300060][ T24] audit: type=1400 audit(1720356554.500:127): avc: denied { create } for pid=851 comm="syz.0.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 28.322649][ T848] device wg2 entered promiscuous mode [ 28.815935][ T24] audit: type=1400 audit(1720356555.010:128): avc: denied { setopt } for pid=891 comm="syz.2.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.852737][ T887] device vxcan1 entered promiscuous mode [ 28.859171][ T24] audit: type=1400 audit(1720356555.060:129): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 29.845435][ T961] device syzkaller0 entered promiscuous mode [ 29.980922][ T971] device veth1_macvtap left promiscuous mode [ 30.161893][ T1011] device pim6reg1 entered promiscuous mode [ 30.323485][ T1017] device veth1_macvtap left promiscuous mode [ 31.576061][ T1106] device syzkaller0 entered promiscuous mode [ 31.828142][ T24] audit: type=1400 audit(1720356558.030:130): avc: denied { create } for pid=1116 comm="syz.1.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.345993][ T1222] Â: renamed from pim6reg1 [ 33.359140][ T1228] device veth1_vlan entered promiscuous mode [ 33.478809][ T1245] syz.4.251[1245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.478866][ T1245] syz.4.251[1245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.609057][ T1248] device pim6reg1 entered promiscuous mode [ 33.826284][ T1307] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.833426][ T1307] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.978363][ T1307] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.985233][ T1307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.992373][ T1307] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.999232][ T1307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.027338][ T1307] device bridge0 entered promiscuous mode [ 34.210944][ T24] audit: type=1400 audit(1720356560.410:131): avc: denied { create } for pid=1322 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 34.612079][ T1346] syz.3.279[1346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.612137][ T1346] syz.3.279[1346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.661817][ T1355] macvlan0: tun_chr_ioctl cmd 1074025681 [ 34.788407][ T1381] €Â: renamed from pim6reg1 [ 34.961229][ T1402] device pim6reg1 entered promiscuous mode [ 35.195700][ T24] audit: type=1400 audit(1720356561.390:132): avc: denied { create } for pid=1408 comm="syz.1.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 35.730130][ T24] audit: type=1400 audit(1720356561.930:133): avc: denied { create } for pid=1429 comm="syz.3.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 35.765512][ T1428] device syzkaller0 entered promiscuous mode [ 36.193218][ T1464] device sit0 entered promiscuous mode [ 37.804903][ T1538] device syzkaller0 entered promiscuous mode [ 37.813158][ T334] syzkaller0: tun_net_xmit 48 [ 38.027096][ T1572] device veth0_vlan left promiscuous mode [ 38.033260][ T1572] device veth0_vlan entered promiscuous mode [ 38.109001][ T24] audit: type=1400 audit(1720356564.310:134): avc: denied { create } for pid=1598 comm="syz.3.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 38.130766][ T1594] device syzkaller0 entered promiscuous mode [ 38.267091][ T1601] device syzkaller0 entered promiscuous mode [ 38.357745][ T24] audit: type=1400 audit(1720356564.560:135): avc: denied { create } for pid=1633 comm="syz.2.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.383985][ T1634] device wg2 entered promiscuous mode [ 38.412842][ T1636] device pim6reg1 entered promiscuous mode [ 39.493896][ T1721] device syzkaller0 entered promiscuous mode [ 40.014979][ T1749] device veth0_vlan left promiscuous mode [ 40.153496][ T1749] device veth0_vlan entered promiscuous mode [ 40.292143][ T1757] device pim6reg1 entered promiscuous mode [ 40.357121][ T1770] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.364159][ T1770] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.462386][ T1770] device bridge0 left promiscuous mode [ 40.657472][ T1780] device vxcan1 entered promiscuous mode [ 40.976262][ T1809] syz.0.415[1809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.976316][ T1809] syz.0.415[1809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.202198][ T1814] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.220697][ T1814] bridge0: port 3(veth0_to_batadv) entered disabled state [ 41.228340][ T1814] device veth0_to_batadv entered promiscuous mode [ 41.234719][ T1814] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.241680][ T1814] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 41.261994][ T1819] device veth0_vlan left promiscuous mode [ 41.268140][ T1819] device veth0_vlan entered promiscuous mode [ 41.363019][ T1825] device syzkaller0 entered promiscuous mode [ 41.541887][ T24] audit: type=1400 audit(1720356567.740:136): avc: denied { create } for pid=1850 comm="syz.0.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.731526][ T1896] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.738493][ T1896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.745568][ T1896] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.752375][ T1896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.791044][ T1896] device bridge0 entered promiscuous mode [ 41.847261][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.915837][ T24] audit: type=1400 audit(1720356568.110:137): avc: denied { create } for pid=1925 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 42.080975][ T1962] ------------[ cut here ]------------ [ 42.091281][ T1962] trace type BPF program uses run-time allocation [ 42.131250][ T1962] WARNING: CPU: 1 PID: 1962 at kernel/bpf/verifier.c:10480 check_map_prog_compatibility+0x65b/0x7c0 [ 42.187716][ T1962] Modules linked in: [ 42.191571][ T1962] CPU: 0 PID: 1962 Comm: syz.3.449 Not tainted 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 42.214647][ T1962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 42.234971][ T1962] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 42.265997][ T1972] device syzkaller0 entered promiscuous mode [ 42.280978][ T1962] Code: c8 e9 84 fe ff ff e8 44 f5 ee ff 31 db e9 85 fe ff ff e8 38 f5 ee ff c6 05 8e ef 64 05 01 48 c7 c7 e0 71 45 85 e8 55 7f c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 42.365306][ T1962] RSP: 0018:ffffc90000f66f90 EFLAGS: 00010246 [ 42.419500][ T1962] RAX: 49273c04e35fb500 RBX: ffff88810deea800 RCX: 0000000000040000 [ 42.482904][ T1962] RDX: ffffc90002d89000 RSI: 0000000000000857 RDI: 0000000000000858 [ 42.490931][ T1962] RBP: ffffc90000f66fd0 R08: ffffffff81521de8 R09: ffffed103ee2a5f8 [ 42.507959][ T1962] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 42.515827][ T1962] R13: 1ffff92000017604 R14: ffff8881129b4000 R15: ffffc900000bb020 [ 42.523974][ T1962] FS: 00007fdfaa31b6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 42.533224][ T1962] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 42.567824][ T1962] CR2: 0000000100000000 CR3: 000000011418d000 CR4: 00000000003506a0 [ 42.585785][ T1962] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 42.593844][ T1962] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 42.610377][ T1962] Call Trace: [ 42.618261][ T1962] ? show_regs+0x58/0x60 [ 42.622385][ T1962] ? __warn+0x160/0x2f0 [ 42.626437][ T1962] ? check_map_prog_compatibility+0x65b/0x7c0 [ 42.637497][ T1962] ? report_bug+0x3d9/0x5b0 [ 42.647456][ T1962] ? check_map_prog_compatibility+0x65b/0x7c0 [ 42.654582][ T1962] ? handle_bug+0x41/0x70 [ 42.659013][ T1962] ? exc_invalid_op+0x1b/0x50 [ 42.659018][ T2005] lo: mtu less than device minimum [ 42.669031][ T1962] ? asm_exc_invalid_op+0x12/0x20 [ 42.674006][ T1962] ? wake_up_klogd+0xb8/0xf0 [ 42.681092][ T1962] ? check_map_prog_compatibility+0x65b/0x7c0 [ 42.697068][ T1962] ? __fdget+0x1bc/0x240 [ 42.719418][ T1962] resolve_pseudo_ldimm64+0x586/0x1020 [ 42.739678][ T1962] ? bpf_check+0xf2b0/0xf2b0 [ 42.744111][ T1962] ? kvmalloc_node+0x82/0x130 [ 42.784365][ T1962] bpf_check+0xaf21/0xf2b0 [ 42.795709][ T1962] ? stack_depot_save+0xe/0x10 [ 42.814873][ T1962] ? __se_sys_bpf+0x9856/0x11cb0 [ 42.831131][ T1962] ? sched_clock+0x3a/0x40 [ 42.842004][ T1962] ? bpf_prog_e2f29814702bf05a+0x64/0xf58 [ 42.852762][ T2016] device syzkaller0 entered promiscuous mode [ 42.861102][ T1962] ? bpf_get_btf_vmlinux+0x60/0x60 [ 42.881928][ T1962] ? __kernel_text_address+0x9b/0x110 [ 42.887393][ T1962] ? unwind_get_return_address+0x4d/0x90 [ 42.893072][ T1962] ? arch_stack_walk+0xf3/0x140 [ 42.913914][ T1962] ? stack_trace_save+0x113/0x1c0 [ 42.954984][ T1962] ? stack_trace_snprint+0xf0/0xf0 [ 42.979423][ T1962] ? stack_trace_snprint+0xf0/0xf0 [ 42.993438][ T1962] ? selinux_bpf_prog_alloc+0x51/0x140 [ 43.007737][ T1962] ? selinux_bpf_prog_alloc+0x51/0x140 [ 43.022333][ T1962] ? ____kasan_kmalloc+0xed/0x110 [ 43.037152][ T1962] ? ____kasan_kmalloc+0xdb/0x110 [ 43.047691][ T1962] ? __kasan_kmalloc+0x9/0x10 [ 43.065989][ T1962] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 43.082679][ T1962] ? selinux_bpf_prog_alloc+0x51/0x140 [ 43.088743][ T2029] device veth1_macvtap left promiscuous mode [ 43.095896][ T1962] ? security_bpf_prog_alloc+0x62/0x90 [ 43.107987][ T1962] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 43.121682][ T1962] ? __x64_sys_bpf+0x7b/0x90 [ 43.135321][ T1962] ? do_syscall_64+0x34/0x70 [ 43.147505][ T1962] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 43.163759][ T1962] ? __kasan_kmalloc+0x9/0x10 [ 43.174951][ T1962] __se_sys_bpf+0x107a2/0x11cb0 [ 43.186728][ T1962] ? futex_wait+0x6a0/0x7c0 [ 43.192006][ T1962] ? __x64_sys_bpf+0x90/0x90 [ 43.202554][ T1962] ? do_futex+0x17b0/0x17b0 [ 43.206927][ T1962] ? do_futex+0x139a/0x17b0 [ 43.226988][ T1962] ? update_load_avg+0x541/0x1690 [ 43.242130][ T1962] ? __kasan_check_write+0x14/0x20 [ 43.257310][ T1962] ? __switch_to+0x5f6/0x1240 [ 43.266881][ T1962] ? futex_exit_release+0x1e0/0x1e0 [ 43.287691][ T1962] ? __perf_event_task_sched_in+0x219/0x2a0 [ 43.315346][ T1962] ? perf_pmu_sched_task+0x190/0x190 [ 43.347071][ T1962] ? __update_idle_core+0x2a0/0x2a0 [ 43.352181][ T1962] ? perf_sched_cb_inc+0x260/0x260 [ 43.385885][ T1962] ? __kasan_check_write+0x14/0x20 [ 43.410503][ T1962] ? finish_task_switch+0x1bb/0x5a0 [ 43.434150][ T1962] ? __se_sys_futex+0x355/0x470 [ 43.475545][ T1962] ? fpu__clear_all+0x20/0x20 [ 43.490709][ T1962] ? __kasan_check_read+0x11/0x20 [ 43.525976][ T1962] __x64_sys_bpf+0x7b/0x90 [ 43.531211][ T2055] bridge0: port 3(ip6gretap0) entered blocking state [ 43.547285][ T2055] bridge0: port 3(ip6gretap0) entered disabled state [ 43.554103][ T1962] do_syscall_64+0x34/0x70 [ 43.571276][ T2055] device ip6gretap0 entered promiscuous mode [ 43.582194][ T1962] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 43.605982][ T2055] bridge0: port 3(ip6gretap0) entered blocking state [ 43.612639][ T2055] bridge0: port 3(ip6gretap0) entered forwarding state [ 43.620903][ T1962] RIP: 0033:0x7fdfab099bd9 [ 43.625139][ T1962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.723095][ T1962] RSP: 002b:00007fdfaa31b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 43.747464][ T1962] RAX: ffffffffffffffda RBX: 00007fdfab227f60 RCX: 00007fdfab099bd9 [ 43.775340][ T1962] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 43.790767][ T1962] RBP: 00007fdfab108aa1 R08: 0000000000000000 R09: 0000000000000000 [ 43.818642][ T1962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 43.826554][ T1962] R13: 000000000000000b R14: 00007fdfab227f60 R15: 00007fff6ce9ce78 [ 43.841569][ T1962] ---[ end trace 8f487ee8762aeb99 ]--- [ 43.980380][ T2098] device syzkaller0 entered promiscuous mode [ 44.094190][ T2100] device syzkaller0 entered promiscuous mode [ 44.139608][ T2103] device syzkaller0 entered promiscuous mode [ 44.451689][ T24] audit: type=1400 audit(1720356570.650:138): avc: denied { create } for pid=2121 comm="syz.3.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 45.035681][ T2168] device syzkaller0 entered promiscuous mode [ 45.148029][ T2181] device wg2 entered promiscuous mode [ 45.222324][ T24] audit: type=1400 audit(1720356571.420:139): avc: denied { create } for pid=2199 comm="syz.3.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 45.860834][ T24] audit: type=1400 audit(1720356572.060:140): avc: denied { create } for pid=2253 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 45.941659][ T2270] device syzkaller0 entered promiscuous mode [ 46.005796][ T24] audit: type=1400 audit(1720356572.200:141): avc: denied { create } for pid=2271 comm="syz.1.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 46.324270][ T2297] device pim6reg1 entered promiscuous mode [ 46.362564][ T2300] device pim6reg1 entered promiscuous mode [ 46.820625][ T24] audit: type=1400 audit(1720356573.020:142): avc: denied { create } for pid=2349 comm="syz.2.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 47.641644][ T2441] ªªªªªª: renamed from vlan0 [ 47.654998][ T2447] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.663828][ T2447] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.670703][ T2447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.724271][ T2447] device syzkaller0 entered promiscuous mode [ 47.864954][ T2463] device pim6reg1 entered promiscuous mode [ 48.060449][ T24] audit: type=1400 audit(1720356574.260:143): avc: denied { setattr } for pid=2508 comm="syz.2.624" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.163234][ T2516] device pim6reg1 entered promiscuous mode [ 48.376467][ T2560] device pim6reg1 entered promiscuous mode [ 48.411744][ T2576] device pim6reg1 entered promiscuous mode [ 48.720459][ T2621] device pim6reg1 entered promiscuous mode [ 49.317639][ T24] audit: type=1400 audit(1720356575.520:144): avc: denied { create } for pid=2682 comm="syz.4.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 49.947131][ T2766] device pim6reg1 entered promiscuous mode [ 50.317715][ T2780] syz.1.705[2780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.317760][ T2780] syz.1.705[2780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.330484][ T2780] syz.1.705[2780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.341683][ T2780] syz.1.705[2780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.403897][ T2776] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.447417][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.454780][ T2776] device bridge_slave_0 entered promiscuous mode [ 50.465477][ T2776] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.475147][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.486282][ T2776] device bridge_slave_1 entered promiscuous mode [ 50.688923][ T24] audit: type=1400 audit(1720356576.880:145): avc: denied { create } for pid=2776 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.742280][ T2776] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.749148][ T2776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.756249][ T2776] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.763040][ T2776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.777879][ T24] audit: type=1400 audit(1720356576.890:146): avc: denied { write } for pid=2776 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.817107][ T24] audit: type=1400 audit(1720356576.890:147): avc: denied { read } for pid=2776 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.877909][ T2828] syz.2.715[2828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.877962][ T2828] syz.2.715[2828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.979877][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.010534][ T934] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.020894][ T934] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.042151][ T2838] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.086674][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.105517][ T952] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.112399][ T952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.126055][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.135479][ T952] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.142334][ T952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.157603][ T2853] device lo entered promiscuous mode [ 51.162839][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 51.175282][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.192037][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.209843][ T2776] device veth0_vlan entered promiscuous mode [ 51.221836][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.230445][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.241287][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.249114][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.289811][ T2776] device veth1_macvtap entered promiscuous mode [ 51.315818][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.324228][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.334147][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.366993][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.375129][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.388405][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.396475][ T952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.586164][ T24] audit: type=1400 audit(1720356577.780:148): avc: denied { mounton } for pid=2776 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 51.699304][ T24] audit: type=1400 audit(1720356577.840:149): avc: denied { create } for pid=2920 comm="syz.0.730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 51.721458][ T2925] device syzkaller0 entered promiscuous mode [ 51.794314][ T110] device veth0_to_batadv left promiscuous mode [ 51.817250][ T110] bridge0: port 3(veth0_to_batadv) entered disabled state [ 51.832023][ T110] device bridge_slave_1 left promiscuous mode [ 51.838261][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.845682][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.126695][ T2962] device syzkaller0 entered promiscuous mode [ 52.306957][ T2986] device pim6reg1 entered promiscuous mode [ 52.480649][ T3010] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.487605][ T3010] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.549927][ T3010] device bridge0 left promiscuous mode [ 52.938015][ T24] audit: type=1400 audit(1720356579.140:150): avc: denied { create } for pid=3022 comm="syz.0.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 53.127814][ T3023] device pim6reg1 entered promiscuous mode [ 53.185713][ T3031] device syzkaller0 entered promiscuous mode [ 53.848510][ T3106] device veth1_macvtap left promiscuous mode [ 54.465601][ T3138] tap0: tun_chr_ioctl cmd 1074025675 [ 54.497100][ T3138] tap0: persist enabled [ 54.507774][ T3137] tap0: tun_chr_ioctl cmd 1074025673 [ 54.587625][ T3138] tap0: tun_chr_ioctl cmd 1074025675 [ 54.601409][ T3138] tap0: persist enabled [ 54.637157][ T3143] tap0: tun_chr_ioctl cmd 1074025675 [ 54.677102][ T3143] tap0: persist enabled [ 54.770062][ T3154] device pim6reg1 entered promiscuous mode [ 54.950345][ T3160] device syzkaller0 entered promiscuous mode [ 55.225921][ T3193] device veth1_macvtap left promiscuous mode [ 55.755090][ T3233] ªªªªªª: renamed from vlan0 [ 56.050464][ T3256] device syzkaller0 entered promiscuous mode [ 56.099755][ T3256] device pim6reg1 entered promiscuous mode [ 57.163561][ T3317] device veth0_to_team entered promiscuous mode [ 57.302182][ T3323] device syzkaller0 entered promiscuous mode [ 58.666332][ T3448] device syzkaller0 entered promiscuous mode [ 58.785117][ T3461] device veth0_vlan left promiscuous mode [ 58.814077][ T3461] device veth0_vlan entered promiscuous mode [ 58.865009][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.878094][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.891747][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.004668][ T3470] device syzkaller0 entered promiscuous mode [ 60.301359][ T3528] device pim6reg1 entered promiscuous mode [ 60.429043][ T3546] device wg2 entered promiscuous mode [ 60.478857][ T3548] device syzkaller0 entered promiscuous mode [ 61.265849][ T3624] syz.1.928[3624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.265915][ T3624] syz.1.928[3624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.630033][ T24] audit: type=1400 audit(1720356587.830:151): avc: denied { create } for pid=3660 comm="syz.2.936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 61.910323][ T3673] syz.3.940[3673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.920620][ T3673] syz.3.940[3673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.394973][ T3697] tap0: tun_chr_ioctl cmd 1074025677 [ 62.422781][ T3697] tap0: linktype set to 805 [ 62.880826][ T3781] tap0: tun_chr_ioctl cmd 1074025677 [ 62.886045][ T3781] tap0: linktype set to 778 [ 62.988740][ T3789] device pim6reg1 entered promiscuous mode [ 63.344553][ T3795] device pim6reg1 entered promiscuous mode [ 63.491021][ T3806] device syzkaller0 entered promiscuous mode [ 63.508728][ T3812] device pim6reg1 entered promiscuous mode [ 64.078723][ T110] bridge0: port 3(ip6gretap0) entered disabled state [ 64.105723][ T110] device ip6gretap0 left promiscuous mode [ 64.135142][ T110] bridge0: port 3(ip6gretap0) entered disabled state [ 64.355521][ T3939] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.387089][ T3939] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.394408][ T3939] device bridge_slave_0 entered promiscuous mode [ 64.401353][ T3939] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.408258][ T3939] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.415522][ T3939] device bridge_slave_1 entered promiscuous mode [ 64.875288][ T3939] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.882169][ T3939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.889273][ T3939] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.896031][ T3939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.007985][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.027926][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.061299][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.157539][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.238534][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.247807][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.322514][ T3939] device veth0_vlan entered promiscuous mode [ 65.330968][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.338949][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.346930][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.354970][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.379811][ T110] device bridge_slave_1 left promiscuous mode [ 65.385790][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.395189][ T110] device bridge_slave_0 left promiscuous mode [ 65.401294][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.452906][ T24] audit: type=1400 audit(1720356591.650:152): avc: denied { write } for pid=4012 comm="syz.4.1027" name="cgroup.subtree_control" dev="cgroup2" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 65.476722][ T24] audit: type=1400 audit(1720356591.650:153): avc: denied { open } for pid=4012 comm="syz.4.1027" path="" dev="cgroup2" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 65.769852][ T4026] device syzkaller0 entered promiscuous mode [ 65.789795][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.802453][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.813896][ T3939] device veth1_macvtap entered promiscuous mode [ 65.824413][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.832703][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.841012][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.912568][ T4050] device syzkaller0 entered promiscuous mode [ 65.919620][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.928308][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.941623][ T4057] device pim6reg1 entered promiscuous mode [ 66.022369][ T24] audit: type=1400 audit(1720356592.220:154): avc: denied { create } for pid=4071 comm="syz.4.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.054753][ T4078] device pim6reg1 entered promiscuous mode [ 66.221655][ T4095] device pim6reg1 entered promiscuous mode [ 66.357219][ T4110] device pim6reg1 entered promiscuous mode [ 66.512830][ T4126] device macsec0 entered promiscuous mode [ 66.728493][ T4141] device veth0_vlan left promiscuous mode [ 66.745977][ T4141] device veth0_vlan entered promiscuous mode [ 66.813036][ T1884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.841741][ T1884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.859147][ T1884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.939577][ T4146] device wg2 left promiscuous mode [ 66.966834][ T4172] device wg2 entered promiscuous mode [ 66.976944][ T4157] tap0: tun_chr_ioctl cmd 1074025677 [ 66.983220][ T4157] tap0: linktype set to 704 [ 67.013202][ T4171] device pim6reg1 entered promiscuous mode [ 67.066720][ T24] audit: type=1400 audit(1720356593.260:155): avc: denied { create } for pid=4192 comm="syz.0.1080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 67.328304][ T4203] syz.1.1083[4203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.328351][ T4203] syz.1.1083[4203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.476360][ T4195] device syzkaller0 entered promiscuous mode [ 67.886785][ T24] audit: type=1400 audit(1720356594.080:156): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.055152][ T24] audit: type=1400 audit(1720356594.080:157): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.187689][ T24] audit: type=1400 audit(1720356594.080:158): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.297128][ T4328] device sit0 left promiscuous mode [ 68.462536][ T4348] device sit0 entered promiscuous mode [ 69.990918][ T4446] cgroup: fork rejected by pids controller in /syz1 [ 70.350690][ T4594] device syzkaller0 entered promiscuous mode [ 72.519777][ T4768] device vlan1 entered promiscuous mode [ 72.707065][ T4772] bridge0: port 3(veth0_to_batadv) entered blocking state [ 72.758976][ T4772] bridge0: port 3(veth0_to_batadv) entered disabled state [ 72.817802][ T4772] device veth0_to_batadv entered promiscuous mode [ 73.322574][ T4801] device pim6reg1 entered promiscuous mode [ 73.433379][ T4799] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.440368][ T4799] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.447992][ T4799] device bridge_slave_0 entered promiscuous mode [ 73.455136][ T4799] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.464079][ T4799] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.471484][ T4799] device bridge_slave_1 entered promiscuous mode [ 73.732219][ T24] audit: type=1400 audit(1720356599.930:159): avc: denied { create } for pid=4834 comm="syz.4.1218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 73.847992][ T4850] device syzkaller0 entered promiscuous mode [ 74.146924][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.165503][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.284888][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.330592][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.338848][ T2918] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.345677][ T2918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.352876][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.361461][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.369436][ T2918] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.376264][ T2918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.386822][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.394964][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.402896][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.410858][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.457493][ T4799] device veth0_vlan entered promiscuous mode [ 74.466880][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.475390][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.484701][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.492793][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.500723][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.508762][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.515963][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.544092][ T4799] device veth1_macvtap entered promiscuous mode [ 74.551032][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.587713][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.598516][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.615084][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.623661][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.648712][ T4897] device veth1_macvtap left promiscuous mode [ 74.727496][ T4909] device veth0_vlan left promiscuous mode [ 74.738431][ T4909] device veth0_vlan entered promiscuous mode [ 74.745423][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.764351][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.774980][ T24] audit: type=1400 audit(1720356600.970:160): avc: denied { create } for pid=4911 comm="syz.2.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 74.804151][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.831671][ T4923] device pim6reg1 entered promiscuous mode [ 75.586254][ T110] device bridge_slave_1 left promiscuous mode [ 75.596198][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.612188][ T110] device bridge_slave_0 left promiscuous mode [ 75.623878][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.800628][ T5006] Â: renamed from pim6reg1 [ 77.517334][ T5154] device pim6reg1 entered promiscuous mode [ 77.536593][ T5096] cgroup: fork rejected by pids controller in /syz2 [ 77.749998][ T5187] device sit0 entered promiscuous mode [ 78.242671][ T5245] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 78.438449][ T5262] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 78.442655][ T5258] device syzkaller0 entered promiscuous mode [ 78.710180][ T24] audit: type=1400 audit(1720356604.910:161): avc: denied { ioctl } for pid=5303 comm="syz.1.1338" path="socket:[28614]" dev="sockfs" ino=28614 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.797757][ T5314] device pim6reg1 entered promiscuous mode [ 78.826405][ T5316] device pim6reg1 entered promiscuous mode [ 78.883988][ T24] audit: type=1400 audit(1720356605.080:162): avc: denied { create } for pid=5321 comm="syz.1.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 79.215882][ T5331] Â: renamed from pim6reg1 [ 79.315456][ T5342] device sit0 entered promiscuous mode [ 79.666554][ T5360] device syzkaller0 entered promiscuous mode [ 79.753282][ T5383] device wg2 entered promiscuous mode [ 79.756510][ T5385] syz.1.1361[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.758620][ T5385] syz.1.1361[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.783733][ T5389] syz.2.1362[5389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.797649][ T5388] syz.2.1362[5388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.834458][ T5389] syz.2.1362[5389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.843116][ T5388] syz.2.1362[5388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.858206][ T5388] syz.2.1362[5388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.875815][ T5388] syz.2.1362[5388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.887780][ T5388] syz.2.1362[5388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.900057][ T5389] syz.2.1362[5389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.122957][ T5423] device pim6reg1 entered promiscuous mode [ 82.285036][ T24] audit: type=1400 audit(1720356608.480:163): avc: denied { create } for pid=5520 comm="syz.2.1400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 82.395166][ T5530] device syzkaller0 entered promiscuous mode [ 83.079766][ T5579] device pim6reg1 entered promiscuous mode [ 83.255903][ T5612] device syzkaller0 entered promiscuous mode [ 84.133685][ T5681] device syzkaller0 entered promiscuous mode [ 86.655882][ T5891] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.662897][ T5891] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.707720][ T5902] bpf_get_probe_write_proto: 10 callbacks suppressed [ 86.707729][ T5902] syz.4.1508[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.719370][ T5902] syz.4.1508[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.732045][ T5902] syz.4.1508[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.741354][ T5906] device syzkaller0 entered promiscuous mode [ 86.744612][ T5902] syz.4.1508[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.792078][ T5911] device syzkaller0 entered promiscuous mode [ 87.050748][ T5980] geneve1: tun_chr_ioctl cmd 35111 [ 87.342870][ T6013] syz.4.1538[6013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.342924][ T6013] syz.4.1538[6013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.740289][ T6100] device syzkaller0 entered promiscuous mode [ 88.806085][ T6103] device wg2 left promiscuous mode [ 89.326807][ T6133] device syzkaller0 entered promiscuous mode [ 89.336093][ T6136] device sit0 left promiscuous mode [ 89.353500][ T6139] device sit0 entered promiscuous mode [ 89.590606][ T6172] device syzkaller0 entered promiscuous mode [ 89.695273][ T6187] device syzkaller0 entered promiscuous mode [ 89.864001][ T6222] syz.1.1595[6222] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.864050][ T6222] syz.1.1595[6222] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.876283][ T6223] syz.1.1595[6223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.887478][ T6223] syz.1.1595[6223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.965491][ T6239] device veth0_vlan left promiscuous mode [ 89.999611][ T6239] device veth0_vlan entered promiscuous mode [ 90.035956][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.045235][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.061754][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.174731][ T6302] device syzkaller0 entered promiscuous mode [ 91.439614][ T6321] device pim6reg1 entered promiscuous mode [ 91.618911][ T6308] device syzkaller0 entered promiscuous mode [ 91.934795][ T6339] device syzkaller0 entered promiscuous mode [ 92.114129][ T6345] device syzkaller0 entered promiscuous mode [ 92.611057][ T6397] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.629429][ T6397] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.636700][ T6397] device bridge_slave_0 entered promiscuous mode [ 92.652187][ T6397] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.659077][ T6397] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.666323][ T6397] device bridge_slave_1 entered promiscuous mode [ 92.716895][ T6397] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.723793][ T6397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.730868][ T6397] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.737663][ T6397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.815301][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.837801][ T934] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.870875][ T934] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.898464][ T941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.906428][ T941] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.913277][ T941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.921162][ T941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.929920][ T941] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.936773][ T941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.944304][ T941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.952175][ T941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.976516][ T6397] device veth0_vlan entered promiscuous mode [ 92.985486][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.994147][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.002627][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.011071][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.034467][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.043952][ T6397] device veth1_macvtap entered promiscuous mode [ 93.090432][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.101616][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.205963][ T6430] geneve1: tun_chr_ioctl cmd 1074025698 [ 93.391649][ T6436] device syzkaller0 entered promiscuous mode [ 93.701922][ T377] device bridge_slave_1 left promiscuous mode [ 93.720167][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.839428][ T377] device bridge_slave_0 left promiscuous mode [ 93.876760][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.944512][ T377] device veth1_macvtap left promiscuous mode [ 93.986711][ T377] device veth0_vlan left promiscuous mode [ 94.128130][ T6480] device sit0 left promiscuous mode [ 94.195199][ T6480] device sit0 entered promiscuous mode [ 94.370821][ T6516] bpf_get_probe_write_proto: 2 callbacks suppressed [ 94.370831][ T6516] syz.2.1675[6516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.381710][ T6516] syz.2.1675[6516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.478188][ T6534] tun0: tun_chr_ioctl cmd 1074025676 [ 94.495473][ T6534] tun0: owner set to 0 [ 95.911556][ T6649] device pim6reg1 entered promiscuous mode [ 96.755543][ T6701] device syzkaller0 entered promiscuous mode [ 97.060167][ T6716] syz.0.1729[6716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.060211][ T6716] syz.0.1729[6716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.136618][ T6723] device pim6reg1 entered promiscuous mode [ 97.325349][ T6761] macvlan0: tun_chr_ioctl cmd 1074025681 [ 97.379053][ T6766] device syzkaller0 entered promiscuous mode [ 97.550995][ T6787] geneve1: tun_chr_ioctl cmd 1074025672 [ 97.556372][ T6787] geneve1: ignored: set checksum enabled [ 97.746303][ T6828] device wg2 entered promiscuous mode [ 98.660935][ T24] audit: type=1400 audit(1720356624.860:164): avc: denied { ioctl } for pid=6863 comm="syz.4.1771" path="pid:[4026532279]" dev="nsfs" ino=4026532279 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 99.226945][ T6911] device veth1_macvtap entered promiscuous mode [ 99.238206][ T6911] device macsec0 entered promiscuous mode [ 99.251682][ T1872] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.583347][ T6951] syz.1.1798[6951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.583390][ T6951] syz.1.1798[6951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.669410][ T6960] device veth1_macvtap left promiscuous mode [ 99.694379][ T6960] device macsec0 left promiscuous mode [ 99.791281][ T6982] device syzkaller0 entered promiscuous mode [ 99.895163][ T7001] syz.0.1816[7001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.895212][ T7001] syz.0.1816[7001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.934919][ T7007] device pim6reg1 entered promiscuous mode [ 100.036040][ T7020] device pim6reg1 entered promiscuous mode [ 100.287147][ T7031] device syzkaller0 entered promiscuous mode [ 100.358486][ T7036] device pim6reg1 entered promiscuous mode [ 100.813480][ T7050] device syzkaller0 entered promiscuous mode [ 100.979344][ T7085] syz.0.1838[7085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.979393][ T7085] syz.0.1838[7085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.991358][ T7084] syz.0.1838[7084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.246315][ T7094] ªªªªªª: renamed from vlan0 [ 101.502595][ T7110] cgroup: fork rejected by pids controller in /syz4 [ 102.269670][ T7167] syz.4.1855[7167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.269722][ T7167] syz.4.1855[7167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.644703][ T24] audit: type=1400 audit(1720356628.840:165): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 102.746934][ T24] audit: type=1400 audit(1720356628.840:166): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 102.779084][ T24] audit: type=1400 audit(1720356628.840:167): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 102.832600][ T7198] device syzkaller0 entered promiscuous mode [ 103.879281][ T24] audit: type=1400 audit(1720356630.080:168): avc: denied { create } for pid=7280 comm="syz.4.1886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 104.367476][ T7297] ip6_vti0: mtu greater than device maximum [ 104.398740][ T7301] device macsec0 entered promiscuous mode [ 104.957844][ T7343] device veth1_macvtap entered promiscuous mode [ 104.964408][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.550929][ T7383] device pim6reg1 entered promiscuous mode [ 105.833289][ T7400] syz.4.1922[7400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.833342][ T7400] syz.4.1922[7400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.967772][ T7402] syz.4.1922[7402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.975883][ T7401] syz.4.1922[7401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.026253][ T7402] syz.4.1922[7402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.045889][ T7401] syz.4.1922[7401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.429883][ T7446] device syzkaller0 entered promiscuous mode [ 106.498320][ T7465] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.513285][ T7465] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.520178][ T7465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.594336][ T7486] device pim6reg1 entered promiscuous mode [ 107.485262][ T7520] device veth0_to_batadv left promiscuous mode [ 107.505621][ T7520] bridge0: port 3(veth0_to_batadv) entered disabled state [ 107.977981][ T7533] device syzkaller0 entered promiscuous mode [ 108.604135][ T7569] device syzkaller0 entered promiscuous mode [ 108.654321][ T7594] device pim6reg1 entered promiscuous mode [ 110.395447][ T7763] device pim6reg1 entered promiscuous mode [ 110.415353][ T7746] geneve1: tun_chr_ioctl cmd 1074025672 [ 110.544780][ T7746] geneve1: ignored: set checksum enabled [ 110.951820][ T7796] device syzkaller0 entered promiscuous mode [ 111.343580][ T7803] syz.3.2037[7803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.343680][ T7803] syz.3.2037[7803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.522318][ T7823] syz.4.2042[7823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.549914][ T7823] syz.4.2042[7823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.678831][ T7819] ¯Ê®¸}p: renamed from pim6reg1 [ 111.852717][ T7851] device pim6reg1 entered promiscuous mode [ 112.820013][ T7941] device pim6reg1 entered promiscuous mode [ 113.107324][ T7955] device lo entered promiscuous mode [ 113.117795][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 113.276424][ T7981] syz.1.2087[7981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.276479][ T7981] syz.1.2087[7981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.798553][ T8024] device pim6reg1 entered promiscuous mode [ 113.896730][ T8028] device syzkaller0 entered promiscuous mode [ 114.073654][ T8047] device syzkaller0 entered promiscuous mode [ 114.381194][ T8089] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.388394][ T8089] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.409717][ T8089] device bridge_slave_1 left promiscuous mode [ 114.446389][ T8089] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.463466][ T8089] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.276519][ T8126] device pim6reg1 entered promiscuous mode [ 116.108687][ T8161] device pim6reg1 entered promiscuous mode [ 116.303637][ T8168] device pim6reg1 entered promiscuous mode [ 116.661476][ T8179] device syzkaller0 entered promiscuous mode [ 116.875433][ T8181] device syzkaller0 entered promiscuous mode [ 117.525151][ T8244] device syzkaller0 entered promiscuous mode [ 117.549416][ T2893] syzkaller0: tun_net_xmit 48 [ 117.560499][ T8244] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 117.574670][ T8247] device veth0_vlan left promiscuous mode [ 117.614975][ T8247] device veth0_vlan entered promiscuous mode [ 117.636683][ T8244] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 117.642710][ T8244] syzkaller0: Linktype set failed because interface is up [ 117.655197][ T8244] syzkaller0: tun_net_xmit 1280 [ 117.761892][ T8272] syz.1.2174[8272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.761938][ T8272] syz.1.2174[8272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.951341][ T8305] device sit0 entered promiscuous mode [ 119.262957][ T8408] device sit0 left promiscuous mode [ 119.365083][ T8408] device sit0 entered promiscuous mode [ 119.545774][ T8434] device sit0 entered promiscuous mode [ 119.732182][ T8441] device syzkaller0 entered promiscuous mode [ 119.967599][ T8498] device veth1_macvtap left promiscuous mode [ 120.044466][ T8498] device veth1_macvtap entered promiscuous mode [ 120.051796][ T8498] device macsec0 entered promiscuous mode [ 120.084161][ T8515] device syzkaller0 entered promiscuous mode [ 120.265634][ T8528] device sit0 left promiscuous mode [ 120.505216][ T8566] €Â: renamed from veth0_vlan [ 120.541391][ T8568] device vxcan1 entered promiscuous mode [ 120.548673][ T8570] device wg2 left promiscuous mode [ 120.558581][ T8571] device wg2 entered promiscuous mode [ 120.592338][ T8579] device sit0 entered promiscuous mode [ 120.920580][ T8599] device syzkaller0 entered promiscuous mode [ 120.983617][ T8610] device ip_vti0 entered promiscuous mode [ 121.214050][ T8650] device syzkaller0 entered promiscuous mode [ 121.572227][ T8672] device sit0 left promiscuous mode [ 121.653541][ T8676] syz.3.2284[8676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.653590][ T8676] syz.3.2284[8676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.822405][ T8691] syz.2.2289 uses obsolete (PF_INET,SOCK_PACKET) [ 122.003355][ T8703] device syzkaller0 entered promiscuous mode [ 122.236700][ T8723] device syzkaller0 entered promiscuous mode [ 123.046072][ T8796] device pim6reg1 entered promiscuous mode [ 123.250403][ T8846] device syzkaller0 entered promiscuous mode [ 123.570218][ T8892] syz.4.2346[8892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.570297][ T8892] syz.4.2346[8892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.615936][ T8894] syz.4.2346[8894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.630875][ T8896] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 124.190335][ T8968] device syzkaller0 entered promiscuous mode [ 124.265916][ T8976] device wg2 left promiscuous mode [ 124.294557][ T8976] device wg2 entered promiscuous mode [ 125.048740][ T9018] device wg2 entered promiscuous mode [ 125.170071][ T9034] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.188776][ T9034] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.196074][ T9034] device bridge_slave_0 entered promiscuous mode [ 125.237753][ T9034] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.244685][ T9034] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.261502][ T9034] device bridge_slave_1 entered promiscuous mode [ 125.358266][ T9034] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.365115][ T9034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.372234][ T9034] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.379017][ T9034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.427054][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.434428][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.477380][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.577168][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.597611][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.664337][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.672799][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.771264][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.782479][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.793180][ T9034] device veth0_vlan entered promiscuous mode [ 125.851867][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.859696][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.867688][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.874906][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.955845][ T9062] device syzkaller0 entered promiscuous mode [ 125.962895][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.970915][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.982816][ T9034] device veth1_macvtap entered promiscuous mode [ 126.137195][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.167786][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.175871][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.184324][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.192645][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.213240][ T9069] device wg2 entered promiscuous mode [ 126.478939][ T9091] device syzkaller0 entered promiscuous mode [ 126.692671][ T9116] device wg2 left promiscuous mode [ 126.768464][ T9116] syz.1.2411[9116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.768520][ T9116] syz.1.2411[9116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.804316][ T9124] device syzkaller0 entered promiscuous mode [ 126.824809][ T9116] device wg2 entered promiscuous mode [ 127.058217][ T9155] device sit0 left promiscuous mode [ 127.436820][ T377] device bridge_slave_1 left promiscuous mode [ 127.447834][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.491236][ T377] device bridge_slave_0 left promiscuous mode [ 127.530549][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.943197][ T9220] device pim6reg1 entered promiscuous mode [ 128.495781][ T9247] syz.3.2452[9247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.495849][ T9247] syz.3.2452[9247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.635785][ T9240] device syzkaller0 entered promiscuous mode [ 128.669722][ T9250] device wg2 left promiscuous mode [ 128.693049][ T9247] device wg2 entered promiscuous mode [ 128.702633][ T9271] tap0: tun_chr_ioctl cmd 1074025677 [ 128.713393][ T9271] tap0: linktype set to 805 [ 129.826224][ T9359] device syzkaller0 entered promiscuous mode [ 131.034352][ T9461] device pim6reg1 entered promiscuous mode [ 132.710150][ T9529] device macsec0 entered promiscuous mode [ 132.723780][ T9529] device veth1_macvtap entered promiscuous mode [ 132.858450][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.888770][ T9558] device veth1_macvtap left promiscuous mode [ 133.042164][ T9570] device pim6reg1 entered promiscuous mode [ 133.212369][ T9579] syz.1.2542[9579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.457959][ T9632] syz.3.2559[9632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.540478][ T9637] device syzkaller0 entered promiscuous mode [ 134.636940][ T9640] device syzkaller0 entered promiscuous mode [ 135.026371][ T24] audit: type=1400 audit(1720356661.220:169): avc: denied { create } for pid=9676 comm="syz.0.2573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 135.083781][ T9681] device pim6reg1 entered promiscuous mode [ 136.177826][ T9742] syz.3.2591[9742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.177872][ T9742] syz.3.2591[9742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.193370][ T9740] device veth0_vlan left promiscuous mode [ 136.213228][ T9740] device veth0_vlan entered promiscuous mode [ 136.220975][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.229444][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.243865][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.261258][ T1887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.518203][ T9769] device wlan0 entered promiscuous mode [ 136.817078][ T24] audit: type=1400 audit(1720356663.010:170): avc: denied { create } for pid=9785 comm="syz.1.2605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 136.934956][ T9793] device wg2 entered promiscuous mode [ 137.365593][ T9809] device syzkaller0 entered promiscuous mode [ 137.417420][ T9811] syzkaller0: create flow: hash 1275158909 index 0 [ 137.530169][ T1882] syzkaller0: tun_net_xmit 48 [ 137.627878][ T9809] syzkaller0 (unregistered): delete flow: hash 1275158909 index 0 [ 139.416370][ T9901] device veth0_vlan left promiscuous mode [ 139.427369][ T9901] device veth0_vlan entered promiscuous mode [ 139.437468][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.452593][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.472027][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.605515][ T9921] device pim6reg1 entered promiscuous mode [ 140.686616][ T9981] IPv6: ¥: Disabled Multicast RS [ 140.835272][T10004] syz.2.2666[10004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.835325][T10004] syz.2.2666[10004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.135490][T10062] device syzkaller0 entered promiscuous mode [ 143.107785][T10124] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.217086][T10196] device syzkaller0 entered promiscuous mode [ 144.843990][T10277] device syzkaller0 entered promiscuous mode [ 145.214199][T10319] : renamed from ipvlan1 [ 145.981095][T10380] device wg2 left promiscuous mode [ 146.089099][T10380] device wg2 entered promiscuous mode [ 146.257962][T10424] device bridge_slave_0 left promiscuous mode [ 146.296358][T10424] device bridge_slave_0 entered promiscuous mode [ 146.303656][ T964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.375925][T10444] device vxcan1 entered promiscuous mode [ 146.518686][T10480] ªªªªªª: renamed from vlan0 [ 147.182701][T10545] syz.2.2824[10545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.182748][T10545] syz.2.2824[10545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.030470][T10586] device syzkaller0 entered promiscuous mode [ 148.170221][T10601] device wg2 entered promiscuous mode [ 148.179936][T10593] tap0: tun_chr_ioctl cmd 1074025677 [ 148.217052][T10593] tap0: linktype set to 704 [ 149.212796][T10652] device syzkaller0 entered promiscuous mode [ 149.297741][T10669] syz.2.2855[10669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.297799][T10669] syz.2.2855[10669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.356508][T10688] gretap0: refused to change device tx_queue_len [ 149.465625][T10700] device veth1_macvtap left promiscuous mode [ 149.475765][T10700] device macsec0 left promiscuous mode [ 150.337258][T10802] device syzkaller0 entered promiscuous mode [ 150.805431][T10828] device pim6reg1 entered promiscuous mode [ 150.965351][T10845] device syzkaller0 entered promiscuous mode [ 150.997029][T10859] device syzkaller0 entered promiscuous mode [ 151.302754][T10893] device syzkaller0 entered promiscuous mode [ 152.085165][T10952] device syzkaller0 entered promiscuous mode [ 153.781196][T11074] device syzkaller0 entered promiscuous mode [ 153.980942][T11093] device syzkaller0 entered promiscuous mode [ 154.699228][T11156] syz.1.2995[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.699283][T11156] syz.1.2995[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.728126][T11156] syz.1.2995[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.013958][T11156] syz.1.2995[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.026073][T11174] syz.1.2995[11174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.160785][T11174] syz.1.2995[11174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.726084][T11237] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.744398][T11237] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.319682][T11321] syz.2.3043[11321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.319730][T11321] syz.2.3043[11321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.489091][T11342] device wg2 left promiscuous mode [ 156.599774][T11369] syz.0.3053[11369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.599818][T11369] syz.0.3053[11369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.629592][T11339] device syzkaller0 entered promiscuous mode [ 156.840736][T11391] device macsec0 left promiscuous mode [ 157.045339][T11397] device syzkaller0 entered promiscuous mode [ 157.065631][T11399] device pim6reg1 entered promiscuous mode [ 157.098720][T11408] device wg2 left promiscuous mode [ 157.167905][T11413] device wg2 entered promiscuous mode [ 157.318492][T11447] device vxcan1 entered promiscuous mode [ 158.680797][T11525] device syzkaller0 entered promiscuous mode [ 159.353538][T11582] device syzkaller0 entered promiscuous mode [ 160.035155][T11591] device syzkaller0 entered promiscuous mode [ 160.177626][T11605] bpf_get_probe_write_proto: 2 callbacks suppressed [ 160.177636][T11605] syz.1.3116[11605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.184122][T11605] syz.1.3116[11605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.207322][T11604] syz.1.3116[11604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.340592][T11604] syz.1.3116[11604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.579960][T11636] device veth0_vlan left promiscuous mode [ 160.625988][T11636] device veth0_vlan entered promiscuous mode [ 160.693949][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.704390][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.741728][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.185999][T11658] syz.1.3130[11658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.186058][T11658] syz.1.3130[11658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.367354][T11636] device syzkaller0 entered promiscuous mode [ 161.536453][T11678] syz.2.3134[11678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.536510][T11678] syz.2.3134[11678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.391993][T11756] device pim6reg1 entered promiscuous mode [ 162.883054][T11807] syz.1.3170[11807] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.883115][T11807] syz.1.3170[11807] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.821015][T11880] device bridge_slave_1 left promiscuous mode [ 163.829786][ T24] audit: type=1400 audit(1720356690.020:171): avc: denied { create } for pid=11881 comm="syz.2.3193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 163.848835][T11880] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.880841][T11880] device bridge_slave_0 left promiscuous mode [ 163.886850][T11880] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.984006][T11903] device syzkaller0 entered promiscuous mode [ 164.190012][T11931] €Â: renamed from pim6reg1 [ 164.269257][T11937] device syzkaller0 entered promiscuous mode [ 164.303795][T11948] device pim6reg1 entered promiscuous mode [ 164.919591][T12050] device pim6reg1 entered promiscuous mode [ 165.378052][T12098] device veth0_vlan left promiscuous mode [ 165.384956][T12098] device veth0_vlan entered promiscuous mode [ 165.408088][T12094] device pim6reg1 entered promiscuous mode [ 165.583242][T12118] device syzkaller0 entered promiscuous mode [ 165.729069][T12137] Â: renamed from pim6reg1 [ 165.761241][T12149] device syzkaller0 entered promiscuous mode [ 166.327339][T12231] gretap0: refused to change device tx_queue_len [ 166.419025][T12250] syz.3.3302[12250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.419083][T12250] syz.3.3302[12250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.487301][T12249] syz.3.3302[12249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.532026][T12249] syz.3.3302[12249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.936427][T12391] geneve1: tun_chr_ioctl cmd 1074025681 [ 168.002206][T12398] device veth1_macvtap entered promiscuous mode [ 168.252753][T12424] IPv6: ¥: Disabled Multicast RS [ 168.982385][T12514] device sit0 left promiscuous mode [ 169.013785][T12514] device sit0 entered promiscuous mode [ 169.124942][T12538] syz.2.3385[12538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.125002][T12538] syz.2.3385[12538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.211024][T12536] device veth0_vlan left promiscuous mode [ 169.246189][T12536] device veth0_vlan entered promiscuous mode [ 169.310772][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.322399][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.373722][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.414704][T12551] device syzkaller0 entered promiscuous mode [ 170.158525][T12590] device wg2 entered promiscuous mode [ 170.302890][T12597] device sit0 left promiscuous mode [ 170.327008][T12597] device sit0 entered promiscuous mode [ 170.479648][T12615] syz.3.3414[12615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.479706][T12615] syz.3.3414[12615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.535378][T12619] device pim6reg1 entered promiscuous mode [ 171.876144][T12735] device syzkaller0 entered promiscuous mode [ 172.651176][T12785] device syzkaller0 entered promiscuous mode [ 173.610789][T12870] device pim6reg1 entered promiscuous mode [ 174.769181][T12933] syz.0.3494[12933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.769227][T12933] syz.0.3494[12933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.954006][T12984] tap0: tun_chr_ioctl cmd 1074025677 [ 175.992907][T12984] tap0: linktype set to 512 [ 176.139493][T13000] device pim6reg1 entered promiscuous mode [ 176.174133][T13005] syz.1.3513[13005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.174210][T13005] syz.1.3513[13005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.371891][T13013] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.420016][T13013] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.467552][T13013] device bridge_slave_0 entered promiscuous mode [ 176.497354][T13013] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.524460][T13013] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.559512][T13013] device bridge_slave_1 entered promiscuous mode [ 176.799418][T13013] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.806359][T13013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.813486][T13013] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.820253][T13013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.994645][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.009572][ T409] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.042428][ T409] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.086864][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.105025][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.111897][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.142002][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.166082][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.173052][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.237390][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.251520][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.304211][T13013] device veth0_vlan entered promiscuous mode [ 177.318329][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.354740][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.363254][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.371139][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.388362][T13013] device veth1_macvtap entered promiscuous mode [ 177.436412][ T2915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.567614][T13062] device wg2 left promiscuous mode [ 177.579179][T13068] device wg2 entered promiscuous mode [ 177.589071][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.605945][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.614259][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.622508][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.741523][T13091] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 177.759794][T13091] device syzkaller0 entered promiscuous mode [ 177.781099][ T477] device veth0_vlan left promiscuous mode [ 178.163182][T13111] device syzkaller0 entered promiscuous mode [ 178.917579][T13179] device syzkaller0 entered promiscuous mode [ 179.163894][T13152] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.390521][T13169] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.397390][T13169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.088009][T13266] device macsec0 entered promiscuous mode [ 180.360485][T13274] syz.3.3583[13274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.360535][T13274] syz.3.3583[13274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.633422][T13280] device veth1_macvtap left promiscuous mode [ 180.650684][T13280] device macsec0 left promiscuous mode [ 180.944564][T13345] device sit0 entered promiscuous mode [ 181.602810][T13374] device syzkaller0 entered promiscuous mode [ 182.192015][T13410] device syzkaller0 entered promiscuous mode [ 182.446306][T13467] device pim6reg1 entered promiscuous mode [ 182.452454][T13450] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.459578][T13450] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.466805][T13450] device bridge_slave_0 entered promiscuous mode [ 182.476250][T13450] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.483398][T13450] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.490735][T13450] device bridge_slave_1 entered promiscuous mode [ 182.591589][T13450] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.598559][T13450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.605616][T13450] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.612433][T13450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.688229][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.697039][ T5231] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.717605][ T5231] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.762248][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.773551][ T5212] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.780412][ T5212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.804208][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.819717][ T5212] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.826697][ T5212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.834270][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.843287][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.873716][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.883529][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.893869][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.917395][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.926634][T13450] device veth0_vlan entered promiscuous mode [ 182.945056][T13450] device veth1_macvtap entered promiscuous mode [ 182.975849][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.984403][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.993028][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.002725][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.011903][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.026849][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.036430][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.045441][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.053974][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.172443][T13495] device syzkaller0 entered promiscuous mode [ 183.392197][T13552] device syzkaller0 entered promiscuous mode [ 183.440455][T13554] device syzkaller0 entered promiscuous mode [ 183.524013][T13574] device veth0_vlan left promiscuous mode [ 183.559637][T13574] device veth0_vlan entered promiscuous mode [ 183.582441][T13579] syz.3.3660[13579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.582489][T13579] syz.3.3660[13579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.616670][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.640036][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.648271][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.754117][T13605] device wg2 left promiscuous mode [ 183.762645][T13606] device wg2 entered promiscuous mode [ 184.207858][T13050] device bridge_slave_1 left promiscuous mode [ 184.214034][T13050] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.221704][T13050] device bridge_slave_0 left promiscuous mode [ 184.231044][T13050] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.239645][T13050] device veth1_macvtap left promiscuous mode [ 184.245535][T13050] device veth0_vlan left promiscuous mode [ 184.702146][T13720] device pim6reg1 entered promiscuous mode [ 184.725279][T13718] device syzkaller0 entered promiscuous mode [ 184.882203][T13726] device syzkaller0 entered promiscuous mode [ 184.957115][T13754] syz.2.3711[13754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.957173][T13754] syz.2.3711[13754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.035004][T13757] device pim6reg1 entered promiscuous mode [ 185.111935][T13781] device veth1_macvtap left promiscuous mode [ 185.324186][T13836] device syzkaller0 entered promiscuous mode [ 185.496707][T13869] device syzkaller0 entered promiscuous mode [ 185.568684][T13882] device syzkaller0 entered promiscuous mode [ 185.790705][T13908] device syzkaller0 entered promiscuous mode [ 185.928258][T13946] device syzkaller0 entered promiscuous mode [ 186.069897][T13975] device macsec0 left promiscuous mode [ 187.184489][T14039] device syzkaller0 entered promiscuous mode [ 187.292690][T14072] device syzkaller0 entered promiscuous mode [ 187.569651][ T24] audit: type=1400 audit(1720356713.770:172): avc: denied { append } for pid=14091 comm="syz.1.3805" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 187.696485][T14108] device syzkaller0 entered promiscuous mode [ 188.394260][T14192] syz.0.3832[14192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.394309][T14192] syz.0.3832[14192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.469828][T14194] syz.0.3832[14194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.483467][T14200] device pim6reg1 entered promiscuous mode [ 188.553178][T14209] device pim6reg1 entered promiscuous mode [ 188.765523][T14232] device syzkaller0 entered promiscuous mode [ 188.953340][T14240] device pim6reg1 entered promiscuous mode [ 189.048101][T14246] device syzkaller0 entered promiscuous mode [ 189.343132][T14293] device syzkaller0 entered promiscuous mode [ 189.422103][T14304] device syzkaller0 entered promiscuous mode [ 190.067546][T14370] device syzkaller0 entered promiscuous mode [ 190.120599][T14372] device syzkaller0 entered promiscuous mode [ 190.443056][T14405] syz.1.3881[14405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.443112][T14405] syz.1.3881[14405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.676275][ T24] audit: type=1400 audit(1720356716.870:173): avc: denied { create } for pid=14450 comm="syz.4.3889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 190.718561][T14451] syz.4.3889[14451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.718674][T14451] syz.4.3889[14451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.809846][T14524] device pim6reg1 entered promiscuous mode [ 192.140288][T14517] device syzkaller0 entered promiscuous mode [ 192.215164][T14567] syz.0.3920[14567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.217469][T14567] syz.0.3920[14567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.775738][T14657] device syzkaller0 entered promiscuous mode [ 193.343529][T14700] device wg2 left promiscuous mode [ 193.547939][T14723] device syzkaller0 entered promiscuous mode [ 194.369694][T14781] syz.4.3985[14781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.369754][T14781] syz.4.3985[14781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.588256][T14801] device syzkaller0 entered promiscuous mode [ 194.711277][T14789] device syzkaller0 entered promiscuous mode [ 195.058089][T14862] geneve1: tun_chr_ioctl cmd 1074025681 [ 195.352565][T14911] device syzkaller0 entered promiscuous mode [ 195.445809][T14933] syz.2.4029[14933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.445880][T14933] syz.2.4029[14933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.551630][T14940] device syzkaller0 entered promiscuous mode [ 195.720130][T14965] syz.2.4039[14965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.720177][T14965] syz.2.4039[14965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.126252][T14967] device syzkaller0 entered promiscuous mode [ 196.462470][T15009] tap0: tun_chr_ioctl cmd 1074025677 [ 196.473926][T15009] tap0: linktype set to 776 [ 197.434123][T15062] device syzkaller0 entered promiscuous mode [ 197.482096][T15075] device macsec0 entered promiscuous mode [ 197.490272][T15077] device pim6reg1 entered promiscuous mode [ 197.506466][T15075] device veth1_macvtap entered promiscuous mode [ 197.513186][ T5222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.163765][T15134] device syzkaller0 entered promiscuous mode [ 198.494069][T15167] device syzkaller0 entered promiscuous mode [ 199.380064][T15261] syz.0.4123[15261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.380115][T15261] syz.0.4123[15261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.394755][T15261] syz.0.4123[15261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.409947][T15261] syz.0.4123[15261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.369616][T15338] device pim6reg1 entered promiscuous mode [ 201.313119][T15419] device wg2 left promiscuous mode [ 201.353993][T15432] device syzkaller0 entered promiscuous mode [ 201.499866][T15482] device sit0 entered promiscuous mode [ 202.016203][T15526] device bridge_slave_1 left promiscuous mode [ 202.051765][T15526] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.101059][T15526] device bridge_slave_0 left promiscuous mode [ 202.146093][T15526] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.607154][T15554] device pim6reg1 entered promiscuous mode [ 203.184685][T15649] syz.2.4236[15649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.184738][T15649] syz.2.4236[15649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.368244][T15664] device syzkaller0 entered promiscuous mode [ 204.132264][T15706] device syzkaller0 entered promiscuous mode [ 204.286478][T15731] syz.4.4261[15731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.286531][T15731] syz.4.4261[15731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.381577][T15744] device syzkaller0 entered promiscuous mode [ 204.443333][T15758] bridge_slave_0: mtu greater than device maximum [ 204.693067][T15779] syz.1.4272[15779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.693135][T15779] syz.1.4272[15779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.712169][T15766] device syzkaller0 entered promiscuous mode [ 204.855499][T15790] device wg2 entered promiscuous mode [ 205.090627][T15851] device syzkaller0 entered promiscuous mode [ 205.686259][T15932] device pim6reg1 entered promiscuous mode [ 205.730787][T15919] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.737809][T15919] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.744884][T15919] device bridge_slave_0 entered promiscuous mode [ 205.761175][T15919] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.768354][T15919] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.775501][T15919] device bridge_slave_1 entered promiscuous mode [ 205.920471][T15919] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.927346][T15919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.934422][T15919] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.941234][T15919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.033843][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.054655][ T5232] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.069725][ T5232] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.113218][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.125537][ T5231] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.132531][ T5231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.141636][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.149610][ T5231] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.156452][ T5231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.164401][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.172852][ T5231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.197954][ T5234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.217874][T15919] device veth0_vlan entered promiscuous mode [ 206.232069][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.240221][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.247961][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.260799][T15919] device veth1_macvtap entered promiscuous mode [ 206.273909][ T5219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.293037][ T5238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.301888][ T5238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.397597][T16048] device vxcan1 entered promiscuous mode [ 207.470455][T16051] device wg2 left promiscuous mode [ 207.485523][T16052] device wg2 entered promiscuous mode [ 207.624784][T16072] syz.0.4358[16072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.624840][T16072] syz.0.4358[16072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.639731][T16072] €Â: renamed from veth0_vlan [ 207.681881][T16075] device veth0_vlan left promiscuous mode [ 207.713806][T16075] device veth0_vlan entered promiscuous mode [ 207.727986][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.738867][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 207.746292][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.840476][T16090] device pim6reg1 entered promiscuous mode [ 208.264536][ T9] device bridge_slave_1 left promiscuous mode [ 208.272836][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.290364][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.129690][T16197] device syzkaller0 entered promiscuous mode [ 209.312919][T16240] device syzkaller0 entered promiscuous mode [ 210.019661][T16313] device sit0 left promiscuous mode [ 210.127725][T16334] device pim6reg1 entered promiscuous mode [ 210.136445][T16337] device wg2 entered promiscuous mode [ 210.807215][T16402] device wg2 entered promiscuous mode [ 210.819798][T16402] syz.2.4452[16402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.819955][T16402] syz.2.4452[16402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.843171][T16402] syz.2.4452[16402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.854560][T16402] syz.2.4452[16402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.318668][T16425] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.339786][T16424] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.346623][T16424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.515729][T16442] device syzkaller0 entered promiscuous mode [ 211.632014][ T24] audit: type=1400 audit(1720356737.830:174): avc: denied { create } for pid=16449 comm="syz.3.4470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 211.705700][T16460] syz.4.4473[16460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.705727][T16461] syz.4.4473[16461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.705745][T16460] syz.4.4473[16460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.784557][T16468] device syzkaller0 entered promiscuous mode [ 211.864462][T16471] device pim6reg1 entered promiscuous mode [ 211.891169][T16477] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.898156][T16477] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.935959][T16471] device wg2 left promiscuous mode [ 212.417520][T16528] device veth1_macvtap left promiscuous mode [ 212.428978][T16528] device macsec0 left promiscuous mode [ 212.473431][T16529] device syzkaller0 entered promiscuous mode [ 213.870494][T16589] device syzkaller0 entered promiscuous mode [ 213.891560][T16613] geneve1: tun_chr_ioctl cmd 1074025698 [ 213.980752][T16627] device syzkaller0 entered promiscuous mode [ 213.989067][T16630] device pim6reg1 entered promiscuous mode [ 214.628920][T16709] device pim6reg1 entered promiscuous mode [ 215.229791][T16747] device syzkaller0 entered promiscuous mode [ 215.263976][T16753] syz.0.4557[16753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.264012][T16753] syz.0.4557[16753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.267212][T16754] syz.0.4557[16754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.439892][T16776] device pim6reg1 entered promiscuous mode [ 215.581060][T16795] tap0: tun_chr_ioctl cmd 1074025673 [ 215.711125][T16806] device wg2 left promiscuous mode [ 215.778837][T16806] device wg2 entered promiscuous mode [ 215.818406][T16806] tap0: tun_chr_ioctl cmd 1074025677 [ 215.823524][T16806] tap0: linktype set to 704 [ 317.096915][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 317.103366][ C1] rcu: 1-...!: (9999 ticks this GP) idle=552/1/0x4000000000000000 softirq=46708/46708 fqs=0 last_accelerate: df54/0663 dyntick_enabled: 1 [ 317.117310][ C1] (t=10002 jiffies g=43157 q=438) [ 317.122264][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g43157 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 317.133449][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 317.143251][ C1] rcu: RCU grace-period kthread stack dump: [ 317.148981][ C1] task:rcu_preempt state:I stack: 0 pid: 13 ppid: 2 flags:0x00004000 [ 317.158015][ C1] Call Trace: [ 317.161164][ C1] __schedule+0xbe6/0x1330 [ 317.165392][ C1] ? release_firmware_map_entry+0x192/0x192 [ 317.171117][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 317.176418][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 317.181099][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 317.186051][ C1] schedule+0x13d/0x1d0 [ 317.190041][ C1] schedule_timeout+0x18c/0x360 [ 317.194730][ C1] ? prepare_to_swait_event+0x39f/0x3e0 [ 317.200110][ C1] ? console_conditional_schedule+0x10/0x10 [ 317.205947][ C1] ? run_local_timers+0x160/0x160 [ 317.210936][ C1] ? __note_gp_changes+0x2d8/0x6f0 [ 317.215865][ C1] rcu_gp_kthread+0xefc/0x23a0 [ 317.220469][ C1] ? dump_blkd_tasks+0x7e0/0x7e0 [ 317.225265][ C1] ? rcu_barrier_callback+0x50/0x50 [ 317.230299][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 317.234965][ C1] ? __kasan_check_read+0x11/0x20 [ 317.239819][ C1] ? __kthread_parkme+0xb9/0x1c0 [ 317.244592][ C1] kthread+0x34b/0x3d0 [ 317.248501][ C1] ? rcu_barrier_callback+0x50/0x50 [ 317.253530][ C1] ? kthread_blkcg+0xd0/0xd0 [ 317.257967][ C1] ret_from_fork+0x1f/0x30 [ 317.262238][ C1] NMI backtrace for cpu 1 [ 317.266394][ C1] CPU: 1 PID: 16939 Comm: syz.0.4613 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 317.277570][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 317.287461][ C1] Call Trace: [ 317.290589][ C1] [ 317.293284][ C1] dump_stack_lvl+0x1e2/0x24b [ 317.297795][ C1] ? panic+0x812/0x812 [ 317.301710][ C1] ? bfq_pos_tree_add_move+0x43b/0x43b [ 317.306998][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 317.312343][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 317.316982][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 317.322873][ C1] dump_stack+0x15/0x17 [ 317.326874][ C1] nmi_trigger_cpumask_backtrace+0x2b5/0x300 [ 317.332690][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 317.338590][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 317.344321][ C1] rcu_dump_cpu_stacks+0x199/0x2b0 [ 317.349271][ C1] rcu_sched_clock_irq+0xf8a/0x1890 [ 317.354302][ C1] ? rcutree_dead_cpu+0x340/0x340 [ 317.359158][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 317.364199][ C1] update_process_times+0x198/0x200 [ 317.369225][ C1] tick_sched_timer+0x188/0x240 [ 317.373913][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 317.379294][ C1] __hrtimer_run_queues+0x3d7/0xa50 [ 317.384329][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 317.389271][ C1] ? clockevents_program_event+0x214/0x2c0 [ 317.394914][ C1] ? ktime_get_update_offsets_now+0x266/0x280 [ 317.400815][ C1] hrtimer_interrupt+0x39a/0x8b0 [ 317.405599][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 317.411320][ C1] asm_call_irq_on_stack+0xf/0x20 [ 317.416177][ C1] [ 317.418956][ C1] sysvec_apic_timer_interrupt+0x85/0xe0 [ 317.424718][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.430530][ C1] RIP: 0010:kvm_wait+0xfc/0x150 [ 317.435228][ C1] Code: 38 f0 75 26 41 f7 c7 00 02 00 00 75 0f 0f 1f 44 00 00 0f 00 2d 95 52 d5 03 f4 eb 0e 0f 1f 44 00 00 0f 00 2d 86 52 d5 03 fb f4 <4c> 89 7c 24 18 ff 74 24 18 9d 48 c7 44 24 20 0e 36 e0 45 49 c7 04 [ 317.454656][ C1] RSP: 0018:ffffc9000155f680 EFLAGS: 00000246 [ 317.460559][ C1] RAX: 0000000000000003 RBX: 1ffff920002abed4 RCX: ffffffff8150b5a4 [ 317.468369][ C1] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffffc9000155f6c0 [ 317.476186][ C1] RBP: ffffc9000155f730 R08: dffffc0000000000 R09: ffffed102290fd12 [ 317.483991][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 317.491803][ C1] R13: ffff88811487e888 R14: 0000000000000003 R15: 0000000000000246 [ 317.499621][ C1] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 317.505701][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.511681][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 317.516634][ C1] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 317.522705][ C1] __pv_queued_spin_lock_slowpath+0x72f/0xc70 [ 317.528608][ C1] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 317.534859][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 317.539647][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 317.544660][ C1] ? selinux_socket_sendmsg+0x243/0x340 [ 317.550042][ C1] lock_sock_nested+0x92/0x300 [ 317.554657][ C1] ? sock_init_data+0xc0/0xc0 [ 317.559163][ C1] ? _raw_spin_unlock_bh+0x51/0x60 [ 317.564104][ C1] tipc_sendstream+0x47/0x70 [ 317.568533][ C1] ? tipc_getsockopt+0x790/0x790 [ 317.573305][ C1] ____sys_sendmsg+0x59e/0x8f0 [ 317.577905][ C1] ? __sys_sendmsg_sock+0x40/0x40 [ 317.582764][ C1] ? handle_pte_fault+0x1472/0x3e30 [ 317.587800][ C1] ? import_iovec+0xe5/0x120 [ 317.592237][ C1] ___sys_sendmsg+0x252/0x2e0 [ 317.596741][ C1] ? __sys_sendmsg+0x280/0x280 [ 317.601347][ C1] ? finish_fault+0xaf0/0xaf0 [ 317.605857][ C1] ? __fdget+0x1bc/0x240 [ 317.609930][ C1] __se_sys_sendmsg+0x1b1/0x280 [ 317.614617][ C1] ? __x64_sys_sendmsg+0x90/0x90 [ 317.619396][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 317.625295][ C1] ? debug_smp_processor_id+0x17/0x20 [ 317.630498][ C1] __x64_sys_sendmsg+0x7b/0x90 [ 317.635099][ C1] do_syscall_64+0x34/0x70 [ 317.639374][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 317.645083][ C1] RIP: 0033:0x7f82abc52bd9 [ 317.649377][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 317.668774][ C1] RSP: 002b:00007f82aae92048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.677024][ C1] RAX: ffffffffffffffda RBX: 00007f82abde1110 RCX: 00007f82abc52bd9 [ 317.684829][ C1] RDX: 0000000000000000 RSI: 0000000020001000 RDI: 0000000000000045 [ 317.692640][ C1] RBP: 00007f82abcc1aa1 R08: 0000000000000000 R09: 0000000000000000 [ 317.700448][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.708262][ C1] R13: 000000000000000b R14: 00007f82abde1110 R15: 00007ffc00be05d8 [ 330.896200][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz.0.4613:16937] [ 330.904514][ C0] Modules linked in: [ 330.908198][ C0] CPU: 0 PID: 16937 Comm: syz.0.4613 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 330.919388][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 330.929290][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 330.935185][ C0] Code: 00 00 00 0f 0b 0f 1f 44 00 00 55 48 89 e5 53 48 89 fb e8 13 00 00 00 48 8b 3d 94 d7 78 05 48 89 de e8 24 ea 3c 00 5b 5d c3 cc <55> 48 89 e5 48 8b 45 08 65 48 8b 0d f0 c2 97 7e 65 8b 15 f5 c2 97 [ 330.955320][ C0] RSP: 0018:ffffc900013962f8 EFLAGS: 00000246 [ 330.961309][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 330.969146][ C0] RDX: ffff8881079dcf00 RSI: 0000000000000000 RDI: 0000000000000000 [ 330.977174][ C0] RBP: ffffc90001396590 R08: ffffffff84986f2d R09: ffffed102290fd12 [ 330.984977][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 330.992786][ C0] R13: ffffc90001396780 R14: 000000001c853d05 R15: ffffc90001396780 [ 331.000600][ C0] FS: 00007f82aaed46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 331.009376][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.015788][ C0] CR2: 00007f82abde2a6c CR3: 00000001215fc000 CR4: 00000000003506b0 [ 331.023599][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.031410][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.039223][ C0] Call Trace: [ 331.042343][ C0] [ 331.045044][ C0] ? show_regs+0x58/0x60 [ 331.049128][ C0] ? watchdog_timer_fn+0x471/0x590 [ 331.054064][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 331.059202][ C0] ? __hrtimer_run_queues+0x3d7/0xa50 [ 331.064396][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 331.069344][ C0] ? clockevents_program_event+0x214/0x2c0 [ 331.074981][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 331.080886][ C0] ? hrtimer_interrupt+0x39a/0x8b0 [ 331.085853][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 331.091737][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 331.096772][ C0] [ 331.099541][ C0] ? sysvec_apic_timer_interrupt+0x85/0xe0 [ 331.105211][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 331.111178][ C0] ? tipc_sk_rcv+0x4cd/0x1e30 [ 331.115688][ C0] ? audit_tree_destroy_watch+0x20/0x20 [ 331.121072][ C0] ? tipc_sk_rcv+0x1af5/0x1e30 [ 331.125667][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 331.131314][ C0] ? __stack_depot_save+0x468/0x4d0 [ 331.136346][ C0] ? kmem_cache_free+0xa9/0x1e0 [ 331.141032][ C0] ? kasan_set_free_info+0x23/0x40 [ 331.145984][ C0] ? ____kasan_slab_free+0x121/0x160 [ 331.151102][ C0] ? __kasan_slab_free+0x11/0x20 [ 331.155871][ C0] ? slab_free_freelist_hook+0xc0/0x190 [ 331.161258][ C0] ? kfree_skbmem+0x104/0x170 [ 331.165779][ C0] ? kfree_skb+0xc1/0x320 [ 331.169936][ C0] ? tipc_sk_proto_rcv+0xaa9/0x1db0 [ 331.174970][ C0] ? tipc_sk_filter_rcv+0x3603/0x3e00 [ 331.180197][ C0] ? do_syscall_64+0x34/0x70 [ 331.184679][ C0] ? __skb_queue_purge+0x180/0x180 [ 331.189553][ C0] tipc_node_xmit+0x34b/0xe30 [ 331.194071][ C0] ? bpf_trace_run1+0x210/0x210 [ 331.198837][ C0] ? kfree_skbmem+0x104/0x170 [ 331.203346][ C0] ? ____kasan_slab_free+0x12c/0x160 [ 331.208472][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 331.213851][ C0] ? __bpf_trace_kmem_free+0x6f/0x90 [ 331.218970][ C0] ? kfree_skbmem+0x104/0x170 [ 331.223482][ C0] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 331.229127][ C0] tipc_node_distr_xmit+0x36a/0x4d0 [ 331.234159][ C0] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 331.239193][ C0] ? trace_tipc_sk_rej_msg+0x2b/0x6f0 [ 331.244400][ C0] tipc_sk_rcv+0x177d/0x1e30 [ 331.248829][ C0] ? __kernel_text_address+0x9b/0x110 [ 331.254035][ C0] ? arch_stack_walk+0xf3/0x140 [ 331.258727][ C0] ? __skb_queue_purge+0x180/0x180 [ 331.263676][ C0] tipc_node_xmit+0x34b/0xe30 [ 331.268186][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 331.273565][ C0] tipc_sk_push_backlog+0x4da/0x7b0 [ 331.278598][ C0] tipc_sk_proto_rcv+0xaa9/0x1db0 [ 331.283467][ C0] ? trace_tipc_sk_dump+0x6e0/0x6e0 [ 331.288520][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 331.293784][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 331.298474][ C0] ? stack_trace_save+0x113/0x1c0 [ 331.303333][ C0] tipc_sk_filter_rcv+0x3603/0x3e00 [ 331.308368][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 331.314006][ C0] ? __stack_depot_save+0x468/0x4d0 [ 331.319041][ C0] ? kmem_cache_free+0xa9/0x1e0 [ 331.323816][ C0] ? kasan_set_track+0x5d/0x70 [ 331.328416][ C0] ? kasan_set_free_info+0x23/0x40 [ 331.333360][ C0] ? ____kasan_slab_free+0x121/0x160 [ 331.338482][ C0] ? __kasan_slab_free+0x11/0x20 [ 331.343252][ C0] ? kmem_cache_free+0xa9/0x1e0 [ 331.347942][ C0] ? kfree_skbmem+0x104/0x170 [ 331.352455][ C0] ? kfree_skb+0xc1/0x320 [ 331.356623][ C0] ? tipc_sk_filter_rcv+0xfbf/0x3e00 [ 331.361744][ C0] ? tipc_sk_backlog_rcv+0x122/0x210 [ 331.366865][ C0] ? __release_sock+0x148/0x410 [ 331.371552][ C0] ? release_sock+0x65/0x1b0 [ 331.375977][ C0] ? tipc_wait_for_rcvmsg+0x311/0x630 [ 331.381186][ C0] ? tipc_recvstream+0x292/0xf70 [ 331.385957][ C0] ? ____sys_recvmsg+0x286/0x530 [ 331.390730][ C0] ? __bpf_ringbuf_reserve+0x366/0x3b0 [ 331.396026][ C0] ? do_syscall_64+0x34/0x70 [ 331.400454][ C0] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.406365][ C0] ? tipc_sk_dump+0xf50/0xf50 [ 331.410869][ C0] ? __kasan_check_write+0x14/0x20 [ 331.415815][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 331.420675][ C0] ? kmem_cache_free+0xa9/0x1e0 [ 331.425361][ C0] tipc_sk_rcv+0x8a1/0x1e30 [ 331.429701][ C0] ? kfree_skbmem+0x104/0x170 [ 331.434218][ C0] ? __skb_queue_purge+0x180/0x180 [ 331.439166][ C0] ? tipc_sk_filter_rcv+0x3583/0x3e00 [ 331.444374][ C0] tipc_node_xmit+0x34b/0xe30 [ 331.448882][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 331.454265][ C0] tipc_node_distr_xmit+0x36a/0x4d0 [ 331.459300][ C0] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 331.464331][ C0] ? __bpf_ringbuf_reserve+0x366/0x3b0 [ 331.469629][ C0] tipc_sk_backlog_rcv+0x18b/0x210 [ 331.474572][ C0] ? tipc_sk_timeout+0xab0/0xab0 [ 331.479348][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 331.484641][ C0] __release_sock+0x148/0x410 [ 331.489157][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 331.494798][ C0] release_sock+0x65/0x1b0 [ 331.499047][ C0] tipc_wait_for_rcvmsg+0x311/0x630 [ 331.504080][ C0] ? kfree_skbmem+0x104/0x170 [ 331.508596][ C0] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 331.514238][ C0] ? tsk_importance+0x150/0x150 [ 331.518923][ C0] ? wait_woken+0x250/0x250 [ 331.523260][ C0] ? kfree_skb+0xc1/0x320 [ 331.527434][ C0] ? tsk_advance_rx_queue+0x10e/0x700 [ 331.532645][ C0] tipc_recvstream+0x292/0xf70 [ 331.537242][ C0] ? tipc_sendstream+0x70/0x70 [ 331.541841][ C0] ? security_socket_recvmsg+0x87/0xb0 [ 331.547147][ C0] ? tipc_sendstream+0x70/0x70 [ 331.551735][ C0] ____sys_recvmsg+0x286/0x530 [ 331.556333][ C0] ? __sys_recvmsg_sock+0x50/0x50 [ 331.561194][ C0] ? import_iovec+0xe5/0x120 [ 331.565619][ C0] ___sys_recvmsg+0x1ec/0x690 [ 331.570130][ C0] ? __sys_recvmsg+0x270/0x270 [ 331.574738][ C0] ? __fdget+0x1bc/0x240 [ 331.578813][ C0] __x64_sys_recvmsg+0x1ee/0x2c0 [ 331.583581][ C0] ? ___sys_recvmsg+0x690/0x690 [ 331.588272][ C0] ? switch_fpu_return+0x1e4/0x3c0 [ 331.593217][ C0] ? __kasan_check_read+0x11/0x20 [ 331.598079][ C0] do_syscall_64+0x34/0x70 [ 331.602368][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.608060][ C0] RIP: 0033:0x7f82abc52bd9 [ 331.612318][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.631752][ C0] RSP: 002b:00007f82aaed4048 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 331.640004][ C0] RAX: ffffffffffffffda RBX: 00007f82abde0f60 RCX: 00007f82abc52bd9 [ 331.647808][ C0] RDX: 0000000040000000 RSI: 0000000020000900 RDI: 0000000000000044 [ 331.655630][ C0] RBP: 00007f82abcc1aa1 R08: 0000000000000000 R09: 0000000000000000 [ 331.663436][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.671248][ C0] R13: 000000000000000b R14: 00007f82abde0f60 R15: 00007ffc00be05d8 [ 331.679064][ C0] Sending NMI from CPU 0 to CPUs 1: [ 331.684653][ C1] NMI backtrace for cpu 1 [ 331.684661][ C1] CPU: 1 PID: 16939 Comm: syz.0.4613 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 331.684668][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 331.684671][ C1] RIP: 0010:kvm_wait+0xfc/0x150 [ 331.684682][ C1] Code: 38 f0 75 26 41 f7 c7 00 02 00 00 75 0f 0f 1f 44 00 00 0f 00 2d 95 52 d5 03 f4 eb 0e 0f 1f 44 00 00 0f 00 2d 86 52 d5 03 fb f4 <4c> 89 7c 24 18 ff 74 24 18 9d 48 c7 44 24 20 0e 36 e0 45 49 c7 04 [ 331.684686][ C1] RSP: 0018:ffffc9000155f680 EFLAGS: 00000246 [ 331.684694][ C1] RAX: 0000000000000003 RBX: 1ffff920002abed4 RCX: ffffffff8150b5a4 [ 331.684699][ C1] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffffc9000155f6c0 [ 331.684703][ C1] RBP: ffffc9000155f730 R08: dffffc0000000000 R09: ffffed102290fd12 [ 331.684708][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 331.684713][ C1] R13: ffff88811487e888 R14: 0000000000000003 R15: 0000000000000246 [ 331.684718][ C1] FS: 00007f82aae926c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 331.684722][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.684726][ C1] CR2: 00007f82aae91fa8 CR3: 00000001215fc000 CR4: 00000000003506a0 [ 331.684731][ C1] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.684736][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.684738][ C1] Call Trace: [ 331.684740][ C1] [ 331.684743][ C1] ? show_regs+0x58/0x60 [ 331.684746][ C1] ? nmi_cpu_backtrace+0x133/0x160 [ 331.684749][ C1] ? kvm_wait+0xfc/0x150 [ 331.684752][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 331.684755][ C1] ? nmi_handle+0xa8/0x280 [ 331.684758][ C1] ? kvm_wait+0xfc/0x150 [ 331.684761][ C1] ? default_do_nmi+0x69/0x160 [ 331.684764][ C1] ? exc_nmi+0xad/0x100 [ 331.684767][ C1] ? end_repeat_nmi+0x16/0x31 [ 331.684771][ C1] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 331.684773][ C1] ? kvm_wait+0xfc/0x150 [ 331.684776][ C1] ? kvm_wait+0xfc/0x150 [ 331.684779][ C1] ? kvm_wait+0xfc/0x150 [ 331.684781][ C1] [ 331.684785][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 331.684788][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 331.684792][ C1] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 331.684795][ C1] __pv_queued_spin_lock_slowpath+0x72f/0xc70 [ 331.684799][ C1] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 331.684802][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 331.684806][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.684809][ C1] ? selinux_socket_sendmsg+0x243/0x340 [ 331.684812][ C1] lock_sock_nested+0x92/0x300 [ 331.684816][ C1] ? sock_init_data+0xc0/0xc0 [ 331.684819][ C1] ? _raw_spin_unlock_bh+0x51/0x60 [ 331.684822][ C1] tipc_sendstream+0x47/0x70 [ 331.684825][ C1] ? tipc_getsockopt+0x790/0x790 [ 331.684828][ C1] ____sys_sendmsg+0x59e/0x8f0 [ 331.684832][ C1] ? __sys_sendmsg_sock+0x40/0x40 [ 331.684835][ C1] ? handle_pte_fault+0x1472/0x3e30 [ 331.684838][ C1] ? import_iovec+0xe5/0x120 [ 331.684841][ C1] ___sys_sendmsg+0x252/0x2e0 [ 331.684844][ C1] ? __sys_sendmsg+0x280/0x280 [ 331.684847][ C1] ? finish_fault+0xaf0/0xaf0 [ 331.684850][ C1] ? __fdget+0x1bc/0x240 [ 331.684853][ C1] __se_sys_sendmsg+0x1b1/0x280 [ 331.684856][ C1] ? __x64_sys_sendmsg+0x90/0x90 [ 331.684859][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 331.684863][ C1] ? debug_smp_processor_id+0x17/0x20 [ 331.684866][ C1] __x64_sys_sendmsg+0x7b/0x90 [ 331.684869][ C1] do_syscall_64+0x34/0x70 [ 331.684872][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.684875][ C1] RIP: 0033:0x7f82abc52bd9 [ 331.684885][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.684889][ C1] RSP: 002b:00007f82aae92048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 331.684897][ C1] RAX: ffffffffffffffda RBX: 00007f82abde1110 RCX: 00007f82abc52bd9 [ 331.684902][ C1] RDX: 0000000000000000 RSI: 0000000020001000 RDI: 0000000000000045 [ 331.684906][ C1] RBP: 00007f82abcc1aa1 R08: 0000000000000000 R09: 0000000000000000 [ 331.684911][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.684916][ C1] R13: 000000000000000b R14: 00007f82abde1110 R15: 00007ffc00be05d8