last executing test programs: 5.046499727s ago: executing program 2 (id=1534): perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x8008743f, &(0x7f0000000180)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2f2a00, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.895740599s ago: executing program 2 (id=1537): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000000020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfc57) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0), 0x69) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0xfffffed8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, r1, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085000000500000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xe0c0}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000563c00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00400000000000000000000000eaff0100"/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000580), 0xffffffff, r4}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x0, 'io'}]}, 0x4) 3.956472884s ago: executing program 1 (id=1547): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="fe004d00"], 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000540)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0), 0x4) 3.833382967s ago: executing program 2 (id=1549): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="fe004d00"], 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000540)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0), 0x4) 2.932507511s ago: executing program 4 (id=1560): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x2a, &(0x7f0000000100)=r8, 0x4) sendmsg$unix(r7, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x4000010}, 0x0) recvmsg$unix(r6, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r9, 0x2000000, 0xfe7f, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.42266626s ago: executing program 4 (id=1564): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b26, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree_skb\x00', r1, 0x0, 0x8000000000000001}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000050000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000ebffffffffffffff00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001001000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xe4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x44a04080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0xd, 0x0, &(0x7f0000000540)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001180)=[0xffffffffffffffff], 0x0, 0x10, 0x7, @void, @value}, 0x94) sendmsg$inet(r4, &(0x7f0000000580)={&(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000c40)=[{&(0x7f00000002c0)="2cbd86d614a7f5aef7290c6d3a5f183615", 0x11}, {&(0x7f0000000300)="4bcbcdb3940eb0e66fb0695c2079d384c47ae8780e8670784fb78d42120c8d511ccd9cd3573e8bdbdde5e7d76915b49f", 0x30}, {&(0x7f0000000700)="d3a6cd39806a9d5940d5b433db43d0637c17e1348f144477960a3e3f3cdca1526148941d63e7512a64e831420f952345b52215eececf6365449a017779f53d4a033cc384c9bcd8d546159e380739fb89f0e2486be63e5a0ada98238ff330ea790a74fbbf4293b92ecbe7a611b27bdc90631620903cce1693b120ff19b99b7eb8a0c9723d0f", 0x85}, {&(0x7f00000009c0)="681ec052fed9afdee677179a503f26681ae16d52373bc75950f99d8bd6db93260f24455468aae65f7bd6381c870b976d67589d3d9de87de3aaaa7eb6ddd69da7fa22e2080235ef3b90287fdabf5cd546e725ae5421280bfaed09c9b4f3292fc48916ecc2eee0d0c8af6e9962051d1351da044dd8ad12e3daf26c191cb667f535878c8ba6166f15fd2bd947f792a67b68c20125fc58c4813be4c7902adaf6ac793d10f660bc60300ff5076022a2a0696bb0b93eee17b9ac2719e48a7915ea6c8e809476", 0xc3}, {&(0x7f00000007c0)="116f04cf016773b216bf13311c9ae2525f60fe1fe186ca44b05578ad9e5b522377fc978322fd36963fed8d1c4f750a37ad722af9a0db4a98d375f597b3eb504ae11d720ed6897fc77c085dde3fcb6c806176107f981a9210496ed3b191c8e406881cb17e1a83d24823f6c6938336a63ad2670eac3103b0ff0084a6f176a35b0302d93013e779cd1a5883c13b5eee36c73f55425c4b58cef9c1692277a977e2607780e2d0", 0xa4}, {&(0x7f0000000400)="832c6d326a9311629b50f4797139b2b5f217f6792a819f948ede20de3593081084070661451261babd64c3f555e6b431f1bfb17d", 0x34}, {&(0x7f0000000ac0)="48239135d0f27876998b600899b6e47a253649a91e7b77d971592eab7ebd47900be5557f7f586f6556fad143f8954915ac3e29e515d20981d2110c5795c764f7ddb3b5dc78df54709b0fbb475fb7ecda38f376d9442c", 0x56}, {&(0x7f0000000b40)="88c0a3d5bf5e5f0a2e7d63943fe76eabadfd180ff60f2ce08e94e45a36939f45579cc21dfc164604670a515859eb7e59ec1a2307f64084f9ce809390ac3e5c168b77efde6ca535b283ca367d2e3d6ed1c792b2a4a50a2f3fd9bca2a3a350f7c2aedec1a1828e5cc8e6a526cd5af69b98f561db4a8fc9e0b3aab9c77a7f5b33ffc7a93c9177befcbc49fbcbcab18ec1bd4c5f7e4e16671e88117288ca5ceb71dead2b0129434d1596aaf9f4ec7530a5100638a6d72c02b97f531e7e3f9aa76ba0c950ea1e8579d25af5fef917b7dd7df685ab09b0cb95f5a3eebf48ec997426cd4c2f59d083", 0xe5}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f00000004c0)="9eb508d1387a31564efaec72ccbf94e2a1822fd08e18fb2a66045fe165c22e34acf77b3e7a5eb89d9806e883a54f50d19d76c5ac", 0x34}], 0xa, &(0x7f0000000e40)=[@ip_retopts={{0xc4, 0x0, 0x7, {[@cipso={0x86, 0x6, 0x3}, @timestamp={0x44, 0x10, 0x13, 0x0, 0x5, [0x4, 0x2, 0x9]}, @ssrr={0x89, 0xf, 0x4e, [@multicast2, @remote, @empty]}, @timestamp={0x44, 0x20, 0x2a, 0x0, 0x5, [0xfff, 0xcb1, 0x543, 0x4c, 0x1, 0x401, 0x401]}, @generic={0x83, 0x9, "b234f4c009c202"}, @timestamp={0x44, 0x28, 0x38, 0x0, 0x2, [0x7, 0x7ff, 0x4, 0x5, 0x8001, 0x5, 0x481, 0x87843ba4, 0x9]}, @ra={0x94, 0x4, 0x1}, @generic={0x7, 0xd, "b4ddd09be903ad775d8811"}, @timestamp_addr={0x44, 0x2c, 0xc2, 0x1, 0x3, [{@local, 0x9e}, {@multicast2, 0xff}, {@multicast1, 0x3}, {@broadcast, 0x4}, {@loopback, 0xd}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @rand_addr=0x64010102}}}], 0xe8}, 0x20048010) 2.189508444s ago: executing program 3 (id=1568): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000001000"/28], 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x2, 0x0, 0x6, 0xff, 0x0, 0x1000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x5}, 0x80, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x1100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000640)='Hz\x06\x00\x82\x15jj\xc3\x184A\xe6D\xc7Uj\xc6~\xb8`\xce\xcef\x004u\x94\x8e\x1a\x03\x89\xa6\x17\xf4\xf6\xe9\x89\x00\x12%\xf1\xfa\x1b\x1f\x90\xee@KWM\xfb\xb6\xa2\'A\xaa\xdd\x97\x10\xea\xce\x8b\xd3\xb1\xfbv\xb2\x17<.E\xa75\xf9A\x88={/\x01\xa9\x15\xcde\x18\xc9!cJ\xd8\xf0\xae\xc8A\x1d\x92\x11\xd5\\w6[\xbf\x8b\xaf\xe7\xb3`H\x10\x11x\xf2V\x90\x83\xf5\x8fX\x91K_\f\xa7\x16T\x98\xf3od \x0e\xa6\xf6\xd0n\x85X\x87\xcc\x8a\xe8\x9f\x10\xbf\xb8g\xc6\xa0\x04\x8b\xba\xc8O\x14\x1b_\xfd\xc4\x91\xc6\x84\xd6\xc65n]\xe0\xa6}K5\x17\x81zn\xb2\x8b\x9f7\x17\x99\x06\xac\xbd7\xaf_\xc6]\xa4^\xd5\xa5\xec\xffj\x9a\xfc\xee\x02\x02s<\x97\x94\x05Z;\xe36\x18>S\x1b\xad\x14{\xe5\xdd\x17\xe4\xe8\xc2\xb4\xcc\x1a\"\xa8\xbb.\x1acSJk\xd7\xf3\xc9\xa3c\x86\xea\xabc\x11\x8cY\xb2\xf0\x12\xa2?R\xab\xd4N\xa0\xeb(v{+yH\x93\x7fV\xaed\xe3S7\r\x1a\xd6\x85\xca?fhy>\xba9Y\xe9\xfb\xd2\r\xfdW!>\xd3\xec\xa2}\xe3\x13\xaa1\x94\xb8\x7fd4\xa7\xf0\xc1ul\xf0-\xdd\xa6|*\xdf\x9b`Qq\xaeB\xcff]\xd3N\xf4\xc4\xc8\xc6\x04\x10\x11;\x88\x00&,a\xb0\xec\x89\xaf\xafX\x12I\x10\xdd\x8f\x8e\x1e%\x92\x16h&\x8c2%\\\f\x013X.&\xab:r\x0e\xb3\x88\x9d\x04`]\xcbnE\xea\xc1\xdc\xab!\'w\xa3\x98\xbf\xd2U\x81I`r\xae\x1bo\"\xce\xe6\xb5\x91h:\x19\xeb\x146J7\xa8\x9a\xa1\xc7~?\xe28\x7f\x0e\xae\x89~\xde:#U\xad\xd5\xde\x97\xc6h\x87\x8d\x8bD\xe9J\x94(\x034\xa5\x9e\xd7>\xbe\xa4\xce#\x00\x00\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000840), 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9ff96e3e6ab7b546, 0x20000000000001fc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) r9 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002b00), 0x2, 0x0) close(r9) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 2.028618206s ago: executing program 4 (id=1572): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2e, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0)=0x60ff20038000, 0xfffffdef) ioctl$TUNSETOFFLOAD(r4, 0x541b, 0x20004000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5085f85c82b1f2ad, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @value=r4}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x20000104, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@func={0x6, 0x0, 0x0, 0xc, 0x3}, @var={0x7, 0x0, 0x0, 0xe, 0x3}, @func_proto]}, {0x0, [0x5f, 0x71, 0x0, 0xe, 0x30, 0x5f, 0x61]}}, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)) 1.864051839s ago: executing program 3 (id=1573): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x7fffffff, 0x1, &(0x7f00000000c0)=""/1, 0x41100, 0x49, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x2, 0x3, 0x80b7, 0x40}, 0x10, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000e40)=[{0x4, 0x1, 0x7, 0xc}, {0x5, 0x1, 0x4, 0x9}], 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000001000000000000000900000095000000000000005c0404000400000095000000b451744e8393fccd51048860f496b7c8f4b6dc01d0a81f0f19a02ff4bf3c85bcf918d11bbe6187fc013d80f63a583f57fe082b1998d210c21f6b1825d34be6fb37c5da8983a1401d3b85a000"/127], &(0x7f0000000400)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0xc, 0x7}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0xffffffffffffffff], &(0x7f0000000640)=[{0x2, 0x1, 0x4, 0x8}, {0x0, 0x3, 0x2, 0x3}, {0x5, 0x2, 0xc, 0xb}, {0x4, 0x2, 0xb, 0x2}], 0x10, 0x1000, @void, @value}, 0x94) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0xfff) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), 0x0}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='tlb_flush\x00', r6}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r7}, 0x18) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 1.863376169s ago: executing program 2 (id=1574): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000025000200c6864e7300", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.80581898s ago: executing program 2 (id=1575): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB="000000000000cd65b6794e49411400", @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4e}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (fail_nth: 2) 1.688902722s ago: executing program 4 (id=1576): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x2a, &(0x7f0000000100)=r8, 0x4) sendmsg$unix(r7, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x4000010}, 0x0) recvmsg$unix(r6, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r9, 0x2000000, 0xfe7f, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.441440006s ago: executing program 0 (id=1578): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) 1.422745996s ago: executing program 0 (id=1579): r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000240)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r0, &(0x7f0000000280)={'full', 0x20, 0x868a, 0x20, 0x4}, 0x2f) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x10}) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x7f, 0x200, 0x4, 0x0, r2, 0x8, '\x00', r3, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x5, @void, @value, @void, @value}, 0x50) 1.247447509s ago: executing program 0 (id=1580): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1f, 0x1b, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x10}, {}, {}, [@ringbuf_query, @ldst={0x0, 0x3, 0x4, 0xe, 0x9, 0xfffffffffffffff0, 0xffffffffffffffff}, @exit, @jmp={0x5, 0x1, 0x5, 0x3, 0x8, 0x80, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x81}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x401}, @call={0x85, 0x0, 0x0, 0x2f}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x30, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x4, 0x1, 0x200, 0x1f45}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000900)=[{0x5, 0x4, 0x1, 0x3}, {0x5, 0x3, 0xb, 0x4}, {0x4, 0x5, 0xe, 0xb}], 0x10, 0xffff, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair(0x9, 0x6, 0x8000, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="12000000fe000000050000002801000020000000", @ANYRES32, @ANYBLOB="00000000652aaef0b7841a130000000000000000", @ANYRES32, @ANYRES32=r2, @ANYBLOB="02000000040000000200"/28], 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000200)={'veth0_virt_wifi\x00', @random="9617b31cc239"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500001000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) close(0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) write$cgroup_subtree(r5, 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.069676342s ago: executing program 1 (id=1581): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 1.045102492s ago: executing program 3 (id=1582): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x1b, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0xed00, 0x0, 0x0, 0x0, 0x1ff}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x24, 0x8, 0x0, 0x0, 0xb001}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe966}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) 928.600034ms ago: executing program 3 (id=1583): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB="000000000000cd65b6794e49411400", @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4e}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 924.010065ms ago: executing program 1 (id=1584): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="060000000400000008000000"], 0x50) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 64) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='1-', @ANYRESDEC], 0x31) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0, 0xc}, 0x101424, 0x0, 0x0, 0x3, 0x7f, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="f31136a806000000b70c8ba879cfe3aea10d3a4bda04001908c4ec231ac2cc89e9e43c78f725fba5ddc165f8fed0c81636cc12c3dba23eb834a8afc0feebcc777839c2818c0f4909a90af693b78ce3440c02e3515c8ef85f7b8667cd74bc033385282df5f3f0a93e1fdb77f0891ea3", @ANYRESHEX=r4, @ANYBLOB='\x00'/20, @ANYRES16=r5, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0xd, &(0x7f0000000580)=ANY=[@ANYRES16=r5, @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000000800000095345210423ffad1158ab010c5f44236c92372f44a9a5eec8e2d5a4d4e9163e8f9a68e89c1ec5502969d8a8b80dd45f7873371498d159e95b62534cea4"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[], 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0, r7}, 0xc) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 852.774806ms ago: executing program 2 (id=1585): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="fe004d00"], 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000540)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0), 0x4) 849.774956ms ago: executing program 3 (id=1586): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000025000200c6864e7300", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 756.409437ms ago: executing program 4 (id=1587): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000321da6fcff2f56801d6121b71cb3dfc68dba880d879c9940bd285d15dc1eafd49d2106f624808d01e1f8d6a30c8bee608c54fd964600c112066bfc78004abf2f5118bb0a72d7a539ee840c9a3eec5dfa296b03b87e271076bc91d08ba3475727d77e10076af96db7080becbcadcd71369b70775c81dbe9", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x20000000000002e5, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e000000000000007f000000ffffffff00000100", @ANYRES32, @ANYBLOB=':\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000003000000010000000f00"/24, @ANYRES32, @ANYBLOB="71e7d75d41a555c0cd8cee7f57c7af09f122aa14abcd131eeed0b76d162622c0fd5be063bc4adf140d1bc5ceeea5a2b8b9f47f85b75eb1105c9bc7be6c26184ccf339f6fcbd68723d52c49c9cb75b06cfa084371c52a7385794e0923e76cad3fbd4ccbff5a00"/113], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0xc, &(0x7f00000000c0)=r1, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="9700000000000000763b7ed7017f2762cc143239", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_int(r0, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r8}, 0x18) 729.010348ms ago: executing program 3 (id=1588): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r1}, &(0x7f0000000040), &(0x7f00000000c0)='%pI4 \x00'}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r0) 662.358799ms ago: executing program 1 (id=1589): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) 608.38328ms ago: executing program 1 (id=1590): perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x8008743f, &(0x7f0000000180)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2f2a00, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (fail_nth: 5) 442.704613ms ago: executing program 4 (id=1591): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0xd, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8800, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x2044}, 0x60) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r3, 0x40047451, &(0x7f0000000180)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@fallback, 0xd, 0x1, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000060000000000000000000000850000009e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r6}, 0x10) 89.379829ms ago: executing program 0 (id=1592): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) socketpair(0x11, 0xa, 0x9, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x1, 0x0, 0xfffffffe}, 0x10, 0x0, 0xffffffffffffffff, 0x13, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r5, 0x2000012, 0x100e, 0x0, &(0x7f0000000c40)="63bd998e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ad, 0x70002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff0000, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2e, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB="000000000000cd65b6794e49411400", @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000280)='cdev_update\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000001079104e000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 51.858989ms ago: executing program 1 (id=1593): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd1, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r4 = perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x27, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582b, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x805, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000fffffff800"/28], 0x50) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f0000000040)={0x4, 0x80, 0x8, 0x7, 0x5f, 0x5, 0x0, 0x4, 0x4a401, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xcf, 0x1, @perf_config_ext={0x9, 0x7}, 0x1, 0xfffffffffffffffc, 0xd7, 0x6, 0x6, 0xffff, 0x8, 0x0, 0x3b, 0x0, 0x2}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000002c0)={'veth1_to_hsr\x00', @multicast}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYRES8=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES8=r1, @ANYRESDEC=r9, @ANYRESHEX=r7, @ANYBLOB="53a5339a7df3636eea74abd090ff8b5d1dd1dc8cf61f174fa04f3c5cce126b50dbc0c90c862ba0153e150279ce4f2d625fab4ea3db025de6b7b2cb87b6a9390ea88c017ab2b08546da2a542855cb5fe349420a9180f6fcb642629ae63f6263eff0cbf8bcf078ed42d2ad2e0b24ce6847fa6637b21cb945dccb7eafc554abcf8b83dacd7f6c0806a219b186c26e639f311c94bf5f89609d051ac9054e62fb89047aa9b9f2a6619396c1a37200beb1e4c734fec19f799ff01dd88cbe0a83ae8159a826de04f6ede2bc6b9ebe7ae9858f6f069b061a04e13053febc9e5b8b6e4a37f8c8861d3f8f72"], &(0x7f0000000440)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) 43.124999ms ago: executing program 0 (id=1594): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 0s ago: executing program 0 (id=1595): socketpair(0x2a, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7fffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.50' (ED25519) to the list of known hosts. [ 21.748636][ T28] audit: type=1400 audit(1743924588.738:66): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.750109][ T281] cgroup: Unknown subsys name 'net' [ 21.771152][ T28] audit: type=1400 audit(1743924588.738:67): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.798026][ T28] audit: type=1400 audit(1743924588.768:68): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.798240][ T281] cgroup: Unknown subsys name 'devices' [ 21.944633][ T281] cgroup: Unknown subsys name 'hugetlb' [ 21.950062][ T281] cgroup: Unknown subsys name 'rlimit' [ 22.056994][ T28] audit: type=1400 audit(1743924589.048:69): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.080115][ T28] audit: type=1400 audit(1743924589.048:70): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.104660][ T28] audit: type=1400 audit(1743924589.048:71): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.115343][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.136885][ T28] audit: type=1400 audit(1743924589.128:72): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.162626][ T28] audit: type=1400 audit(1743924589.128:73): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.191564][ T28] audit: type=1400 audit(1743924589.178:74): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.192103][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.217160][ T28] audit: type=1400 audit(1743924589.178:75): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.945158][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.952127][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.959650][ T292] device bridge_slave_0 entered promiscuous mode [ 22.966586][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.973636][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.980874][ T292] device bridge_slave_1 entered promiscuous mode [ 23.049918][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.056818][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.064167][ T291] device bridge_slave_0 entered promiscuous mode [ 23.087080][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.093986][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.101256][ T291] device bridge_slave_1 entered promiscuous mode [ 23.119908][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.126817][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.134258][ T295] device bridge_slave_0 entered promiscuous mode [ 23.152448][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.159586][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.166986][ T295] device bridge_slave_1 entered promiscuous mode [ 23.236255][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.243183][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.250442][ T294] device bridge_slave_0 entered promiscuous mode [ 23.258862][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.265774][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.273159][ T294] device bridge_slave_1 entered promiscuous mode [ 23.279513][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.286544][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.293784][ T293] device bridge_slave_0 entered promiscuous mode [ 23.300457][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.307339][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.314599][ T293] device bridge_slave_1 entered promiscuous mode [ 23.429975][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.436845][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.443935][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.450712][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.481202][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.488074][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.495189][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.501939][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.572470][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.579331][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.586456][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.593232][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.606181][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.613042][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.620146][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.626942][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.643195][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.650044][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.657181][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.663956][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.689567][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.696942][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.704307][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.711350][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.718898][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.726139][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.733567][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.740530][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.747557][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.754536][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.762104][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.769509][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.797307][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.805347][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.812222][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.819474][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.827708][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.834591][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.841710][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.849185][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.857184][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.864038][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.871194][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.879302][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.886149][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.906972][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.914686][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.924659][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.933863][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.956400][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.964851][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.973191][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.980019][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.987407][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.995604][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.003736][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.010562][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.017812][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.025276][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.032582][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.040653][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.048702][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.055544][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.062882][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.070995][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.079359][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.086212][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.093430][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.101283][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.109098][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.117043][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.125674][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.133651][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.141923][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.149441][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.177835][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.185820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.193881][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.201811][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.209902][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.218657][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.226647][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.235034][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.248992][ T293] device veth0_vlan entered promiscuous mode [ 24.258937][ T291] device veth0_vlan entered promiscuous mode [ 24.265399][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.273722][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.280982][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.288489][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.296804][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.305166][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.312987][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.320819][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.328267][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.336906][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.345439][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.353663][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.360500][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.376915][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.384911][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.393357][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.407076][ T293] device veth1_macvtap entered promiscuous mode [ 24.416895][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.425218][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.433533][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.441619][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.449862][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.456736][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.466484][ T292] device veth0_vlan entered promiscuous mode [ 24.477845][ T291] device veth1_macvtap entered promiscuous mode [ 24.485423][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.493660][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.501514][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.509583][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.517816][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.525304][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.532581][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.546473][ T295] device veth0_vlan entered promiscuous mode [ 24.552578][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.560490][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.568428][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.576563][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.584543][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.592646][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.599962][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.612374][ T292] device veth1_macvtap entered promiscuous mode [ 24.628209][ T295] device veth1_macvtap entered promiscuous mode [ 24.635313][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.643517][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.651517][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.659965][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.668215][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.676442][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.684547][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.692645][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.703072][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.711143][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.719357][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.727908][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.743300][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.751416][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.761073][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.771809][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.780003][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.782094][ T293] request_module fs-gadgetfs succeeded, but still no fs? [ 24.804846][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.813198][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.821432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.829654][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.844405][ T294] device veth0_vlan entered promiscuous mode [ 24.867719][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.894524][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.912203][ C1] hrtimer: interrupt took 23040 ns [ 24.931099][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.985674][ T294] device veth1_macvtap entered promiscuous mode [ 24.996994][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.019033][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.027303][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.043734][ T322] bridge0: port 3(dummy0) entered blocking state [ 25.050314][ T322] bridge0: port 3(dummy0) entered disabled state [ 25.080129][ T322] device dummy0 entered promiscuous mode [ 25.089110][ T322] bridge0: port 3(dummy0) entered blocking state [ 25.095695][ T322] bridge0: port 3(dummy0) entered forwarding state [ 25.130265][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.145012][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.170161][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.178567][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.187753][ T326] device sit0 entered promiscuous mode [ 25.524031][ T332] bridge0: port 3(dummy0) entered blocking state [ 25.531849][ T332] bridge0: port 3(dummy0) entered disabled state [ 25.545506][ T332] device dummy0 entered promiscuous mode [ 25.553663][ T332] bridge0: port 3(dummy0) entered blocking state [ 25.560277][ T332] bridge0: port 3(dummy0) entered forwarding state [ 25.612797][ T340] bridge0: port 3(dummy0) entered blocking state [ 25.619139][ T340] bridge0: port 3(dummy0) entered disabled state [ 25.634477][ T340] device dummy0 entered promiscuous mode [ 25.657332][ T340] bridge0: port 3(dummy0) entered blocking state [ 25.663846][ T340] bridge0: port 3(dummy0) entered forwarding state [ 26.150403][ T358] bridge0: port 3(dummy0) entered blocking state [ 26.192572][ T358] bridge0: port 3(dummy0) entered disabled state [ 26.244515][ T358] device dummy0 entered promiscuous mode [ 26.258390][ T358] bridge0: port 3(dummy0) entered blocking state [ 26.267305][ T358] bridge0: port 3(dummy0) entered forwarding state [ 26.283011][ T361] bridge0: port 3(dummy0) entered blocking state [ 26.289688][ T361] bridge0: port 3(dummy0) entered disabled state [ 26.308898][ T361] device dummy0 entered promiscuous mode [ 26.320195][ T361] bridge0: port 3(dummy0) entered blocking state [ 26.326722][ T361] bridge0: port 3(dummy0) entered forwarding state [ 26.348279][ T366] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 26.430211][ T366] device syzkaller0 entered promiscuous mode [ 26.482864][ T374] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 26.549937][ T374] device syzkaller0 entered promiscuous mode [ 28.580289][ T436] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 28.619858][ T436] device syzkaller0 entered promiscuous mode [ 28.706037][ T443] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 28.777741][ T443] device syzkaller0 entered promiscuous mode [ 30.025081][ T28] kauditd_printk_skb: 38 callbacks suppressed [ 30.025098][ T28] audit: type=1400 audit(1743924597.018:114): avc: denied { tracepoint } for pid=473 comm="syz.0.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.365758][ T481] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 30.519342][ T481] device syzkaller0 entered promiscuous mode [ 31.854247][ T510] device sit0 entered promiscuous mode [ 32.260140][ T524] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 32.371702][ T524] device syzkaller0 entered promiscuous mode [ 32.517089][ T539] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 32.593984][ T539] device syzkaller0 entered promiscuous mode [ 34.911460][ T562] syz.1.75 (562) used greatest stack depth: 22184 bytes left [ 35.061496][ T583] device syzkaller0 entered promiscuous mode [ 35.425529][ T599] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 35.477922][ T599] device syzkaller0 entered promiscuous mode [ 35.498110][ T28] audit: type=1400 audit(1743924602.488:115): avc: denied { read } for pid=604 comm="syz.2.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.558912][ T28] audit: type=1400 audit(1743924602.538:116): avc: denied { write } for pid=604 comm="syz.2.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.595815][ T600] FAULT_INJECTION: forcing a failure. [ 35.595815][ T600] name failslab, interval 1, probability 0, space 0, times 1 [ 35.612479][ T600] CPU: 1 PID: 600 Comm: syz.0.86 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 35.621927][ T600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.631768][ T600] Call Trace: [ 35.634882][ T600] [ 35.637776][ T600] dump_stack_lvl+0x151/0x1b7 [ 35.642285][ T600] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 35.647578][ T600] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 35.653567][ T600] dump_stack+0x15/0x18 [ 35.657562][ T600] should_fail_ex+0x3d0/0x520 [ 35.662076][ T600] __should_failslab+0xaf/0xf0 [ 35.666680][ T600] ? qdisc_alloc+0x7a/0x780 [ 35.671017][ T600] should_failslab+0x9/0x20 [ 35.675355][ T600] __kmem_cache_alloc_node+0x3d/0x2a0 [ 35.680558][ T600] ? __down_common+0x690/0x690 [ 35.685161][ T600] ? get_perf_callchain+0x5cb/0x810 [ 35.690193][ T600] ? qdisc_alloc+0x7a/0x780 [ 35.694534][ T600] __kmalloc_node+0xa3/0x1e0 [ 35.698964][ T600] ? __kasan_check_write+0x14/0x20 [ 35.703909][ T600] qdisc_alloc+0x7a/0x780 [ 35.708073][ T600] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 35.713724][ T600] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 35.719713][ T600] qdisc_create_dflt+0x6b/0x3e0 [ 35.724390][ T600] ? _raw_spin_lock+0xa4/0x1b0 [ 35.728990][ T600] dev_activate+0x159/0x1130 [ 35.733415][ T600] ? __local_bh_enable_ip+0x58/0x80 [ 35.738451][ T600] ? _raw_spin_unlock_bh+0x50/0x60 [ 35.743398][ T600] ? dev_set_rx_mode+0x249/0x2d0 [ 35.748170][ T600] __dev_open+0x3c7/0x4e0 [ 35.752342][ T600] ? dev_open+0x260/0x260 [ 35.756506][ T600] ? _raw_spin_unlock_bh+0x50/0x60 [ 35.761453][ T600] ? dev_set_rx_mode+0x249/0x2d0 [ 35.766226][ T600] ? __kasan_check_read+0x11/0x20 [ 35.771085][ T600] __dev_change_flags+0x1db/0x6e0 [ 35.775945][ T600] ? irqentry_exit+0x30/0x40 [ 35.780369][ T600] ? dev_get_flags+0x1e0/0x1e0 [ 35.784973][ T600] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 35.790961][ T600] ? full_name_hash+0x54/0xf0 [ 35.795472][ T600] dev_change_flags+0x8c/0x1a0 [ 35.800073][ T600] dev_ifsioc+0x177/0x1150 [ 35.804327][ T600] ? dev_ioctl+0xe60/0xe60 [ 35.808582][ T600] ? __kasan_check_write+0x14/0x20 [ 35.813531][ T600] ? mutex_lock+0xb1/0x1e0 [ 35.817778][ T600] ? bit_wait_io_timeout+0x120/0x120 [ 35.822898][ T600] dev_ioctl+0x543/0xe60 [ 35.827061][ T600] sock_do_ioctl+0x26b/0x450 [ 35.831501][ T600] ? has_cap_mac_admin+0x3c0/0x3c0 [ 35.836447][ T600] ? sock_show_fdinfo+0xa0/0xa0 [ 35.841122][ T600] ? __hrtimer_run_queues+0xa72/0xad0 [ 35.846335][ T600] ? selinux_file_ioctl+0x3cc/0x540 [ 35.851365][ T600] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 35.857355][ T600] sock_ioctl+0x455/0x740 [ 35.861520][ T600] ? __fget_files+0x78/0x330 [ 35.865950][ T600] ? sock_poll+0x400/0x400 [ 35.870205][ T600] ? __fget_files+0x2cb/0x330 [ 35.874715][ T600] ? security_file_ioctl+0x84/0xb0 [ 35.879674][ T600] ? sock_poll+0x400/0x400 [ 35.883915][ T600] __se_sys_ioctl+0x114/0x190 [ 35.888426][ T600] __x64_sys_ioctl+0x7b/0x90 [ 35.892852][ T600] x64_sys_call+0x98/0x9a0 [ 35.897103][ T600] do_syscall_64+0x3b/0xb0 [ 35.901359][ T600] ? clear_bhb_loop+0x55/0xb0 [ 35.905871][ T600] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 35.911603][ T600] RIP: 0033:0x7ffa71f8d169 [ 35.915855][ T600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.935292][ T600] RSP: 002b:00007ffa72d30038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 35.943540][ T600] RAX: ffffffffffffffda RBX: 00007ffa721a5fa0 RCX: 00007ffa71f8d169 [ 35.951347][ T600] RDX: 0000200000002280 RSI: 0000000000008914 RDI: 0000000000000009 [ 35.959162][ T600] RBP: 00007ffa72d30090 R08: 0000000000000000 R09: 0000000000000000 [ 35.966971][ T600] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.974781][ T600] R13: 0000000000000000 R14: 00007ffa721a5fa0 R15: 00007ffc5379b1e8 [ 35.982598][ T600] [ 36.009045][ T600] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 36.091259][ T600] device syzkaller0 entered promiscuous mode [ 36.123576][ T613] FAULT_INJECTION: forcing a failure. [ 36.123576][ T613] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.146015][ T613] CPU: 0 PID: 613 Comm: syz.1.90 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 36.155403][ T613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.165296][ T613] Call Trace: [ 36.168416][ T613] [ 36.171194][ T613] dump_stack_lvl+0x151/0x1b7 [ 36.175707][ T613] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 36.181001][ T613] ? migrate_enable+0x1cb/0x2b0 [ 36.185697][ T613] dump_stack+0x15/0x18 [ 36.189688][ T613] should_fail_ex+0x3d0/0x520 [ 36.194196][ T613] should_fail+0xb/0x10 [ 36.198190][ T613] should_fail_usercopy+0x1a/0x20 [ 36.203048][ T613] _copy_to_user+0x1e/0x90 [ 36.207300][ T613] generic_map_lookup_batch+0x778/0xcc0 [ 36.212689][ T613] ? bpf_map_update_value+0x410/0x410 [ 36.217892][ T613] ? __fdget+0x1b7/0x240 [ 36.221966][ T613] ? bpf_map_update_value+0x410/0x410 [ 36.227189][ T613] bpf_map_do_batch+0x2e2/0x630 [ 36.231864][ T613] __sys_bpf+0x66b/0x7f0 [ 36.235944][ T613] ? bpf_link_show_fdinfo+0x300/0x300 [ 36.241156][ T613] ? irqentry_exit+0x30/0x40 [ 36.245577][ T613] ? debug_smp_processor_id+0x17/0x20 [ 36.250778][ T613] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 36.256811][ T613] __x64_sys_bpf+0x7c/0x90 [ 36.261066][ T613] x64_sys_call+0x87f/0x9a0 [ 36.265401][ T613] do_syscall_64+0x3b/0xb0 [ 36.269745][ T613] ? clear_bhb_loop+0x55/0xb0 [ 36.274254][ T613] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 36.279980][ T613] RIP: 0033:0x7f132998d169 [ 36.284238][ T613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.303678][ T613] RSP: 002b:00007f132a733038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.311921][ T613] RAX: ffffffffffffffda RBX: 00007f1329ba5fa0 RCX: 00007f132998d169 [ 36.319733][ T613] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 36.327644][ T613] RBP: 00007f132a733090 R08: 0000000000000000 R09: 0000000000000000 [ 36.335444][ T613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.343254][ T613] R13: 0000000000000000 R14: 00007f1329ba5fa0 R15: 00007ffcde0c01c8 [ 36.351073][ T613] [ 36.587698][ T28] audit: type=1400 audit(1743924603.578:117): avc: denied { create } for pid=628 comm="syz.1.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 36.715821][ T28] audit: type=1400 audit(1743924603.618:118): avc: denied { read } for pid=628 comm="syz.1.97" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.855854][ T28] audit: type=1400 audit(1743924603.618:119): avc: denied { open } for pid=628 comm="syz.1.97" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.929381][ T644] device sit0 left promiscuous mode [ 37.816459][ T669] FAULT_INJECTION: forcing a failure. [ 37.816459][ T669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.905611][ T669] CPU: 1 PID: 669 Comm: syz.3.106 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 37.915092][ T669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.924987][ T669] Call Trace: [ 37.928112][ T669] [ 37.930888][ T669] dump_stack_lvl+0x151/0x1b7 [ 37.935404][ T669] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 37.940696][ T669] ? migrate_enable+0x1cb/0x2b0 [ 37.945384][ T669] dump_stack+0x15/0x18 [ 37.949373][ T669] should_fail_ex+0x3d0/0x520 [ 37.953894][ T669] should_fail+0xb/0x10 [ 37.957887][ T669] should_fail_usercopy+0x1a/0x20 [ 37.962759][ T669] _copy_to_user+0x1e/0x90 [ 37.966992][ T669] generic_map_lookup_batch+0x6ff/0xcc0 [ 37.972383][ T669] ? bpf_map_update_value+0x410/0x410 [ 37.977580][ T669] ? __fdget+0x1b7/0x240 [ 37.981656][ T669] ? bpf_map_update_value+0x410/0x410 [ 37.986865][ T669] bpf_map_do_batch+0x2e2/0x630 [ 37.991642][ T669] __sys_bpf+0x66b/0x7f0 [ 37.995719][ T669] ? bpf_link_show_fdinfo+0x300/0x300 [ 38.000928][ T669] ? __ia32_sys_read+0x90/0x90 [ 38.005536][ T669] ? debug_smp_processor_id+0x17/0x20 [ 38.010733][ T669] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 38.016637][ T669] __x64_sys_bpf+0x7c/0x90 [ 38.020889][ T669] x64_sys_call+0x87f/0x9a0 [ 38.025226][ T669] do_syscall_64+0x3b/0xb0 [ 38.029481][ T669] ? clear_bhb_loop+0x55/0xb0 [ 38.033994][ T669] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 38.039722][ T669] RIP: 0033:0x7f2b3c38d169 [ 38.043977][ T669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.063417][ T669] RSP: 002b:00007f2b3d27c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 38.071662][ T669] RAX: ffffffffffffffda RBX: 00007f2b3c5a5fa0 RCX: 00007f2b3c38d169 [ 38.079475][ T669] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 38.087286][ T669] RBP: 00007f2b3d27c090 R08: 0000000000000000 R09: 0000000000000000 [ 38.095110][ T669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.102908][ T669] R13: 0000000000000000 R14: 00007f2b3c5a5fa0 R15: 00007ffca79e2158 [ 38.110726][ T669] [ 38.879083][ T688] device syzkaller0 entered promiscuous mode [ 39.430179][ T712] FAULT_INJECTION: forcing a failure. [ 39.430179][ T712] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.522562][ T712] CPU: 0 PID: 712 Comm: syz.4.119 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 39.532059][ T712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.541953][ T712] Call Trace: [ 39.545090][ T712] [ 39.547860][ T712] dump_stack_lvl+0x151/0x1b7 [ 39.552369][ T712] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 39.557659][ T712] ? migrate_enable+0x1cb/0x2b0 [ 39.562350][ T712] dump_stack+0x15/0x18 [ 39.566339][ T712] should_fail_ex+0x3d0/0x520 [ 39.570851][ T712] should_fail+0xb/0x10 [ 39.574845][ T712] should_fail_usercopy+0x1a/0x20 [ 39.579705][ T712] _copy_to_user+0x1e/0x90 [ 39.583959][ T712] generic_map_lookup_batch+0x778/0xcc0 [ 39.589345][ T712] ? bpf_map_update_value+0x410/0x410 [ 39.594558][ T712] ? __fdget+0x1b7/0x240 [ 39.598622][ T712] ? bpf_map_update_value+0x410/0x410 [ 39.603832][ T712] bpf_map_do_batch+0x2e2/0x630 [ 39.608524][ T712] __sys_bpf+0x66b/0x7f0 [ 39.612597][ T712] ? clockevents_program_event+0x22f/0x300 [ 39.618240][ T712] ? bpf_link_show_fdinfo+0x300/0x300 [ 39.623459][ T712] ? __sched_clock_gtod_offset+0x100/0x100 [ 39.629093][ T712] ? debug_smp_processor_id+0x17/0x20 [ 39.634296][ T712] __x64_sys_bpf+0x7c/0x90 [ 39.638553][ T712] x64_sys_call+0x87f/0x9a0 [ 39.642889][ T712] do_syscall_64+0x3b/0xb0 [ 39.647141][ T712] ? clear_bhb_loop+0x55/0xb0 [ 39.651658][ T712] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 39.657383][ T712] RIP: 0033:0x7f0633d8d169 [ 39.661636][ T712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.681076][ T712] RSP: 002b:00007f0633bff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.689323][ T712] RAX: ffffffffffffffda RBX: 00007f0633fa5fa0 RCX: 00007f0633d8d169 [ 39.697133][ T712] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 39.705032][ T712] RBP: 00007f0633bff090 R08: 0000000000000000 R09: 0000000000000000 [ 39.712846][ T712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 39.720659][ T712] R13: 0000000000000000 R14: 00007f0633fa5fa0 R15: 00007ffe65cb7aa8 [ 39.728476][ T712] [ 39.731637][ T28] audit: type=1400 audit(1743924606.508:120): avc: denied { ioctl } for pid=713 comm="syz.3.120" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 41.092195][ C0] sched: RT throttling activated [ 41.718392][ T731] device sit0 entered promiscuous mode [ 41.937969][ T745] device syzkaller0 entered promiscuous mode [ 41.998366][ T28] audit: type=1400 audit(1743924608.988:121): avc: denied { create } for pid=746 comm="syz.0.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.052962][ T28] audit: type=1400 audit(1743924609.038:122): avc: denied { create } for pid=746 comm="syz.0.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 42.078578][ T747] syz.0.133 (747) used greatest stack depth: 22120 bytes left [ 42.224810][ T28] audit: type=1400 audit(1743924609.068:123): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 42.378543][ T762] syz.2.135 (762) used greatest stack depth: 21912 bytes left [ 42.904965][ T777] device veth0_vlan left promiscuous mode [ 42.911113][ T777] device veth0_vlan entered promiscuous mode [ 43.220160][ T803] device veth0_vlan left promiscuous mode [ 43.254582][ T803] device veth0_vlan entered promiscuous mode [ 43.771418][ T28] audit: type=1400 audit(1743924610.758:124): avc: denied { ioctl } for pid=808 comm="syz.3.148" path="socket:[17043]" dev="sockfs" ino=17043 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.805122][ T818] device syzkaller0 entered promiscuous mode [ 43.836117][ T826] device sit0 left promiscuous mode [ 44.056500][ T828] device syzkaller0 entered promiscuous mode [ 44.560732][ T861] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 44.591068][ T861] FAULT_INJECTION: forcing a failure. [ 44.591068][ T861] name failslab, interval 1, probability 0, space 0, times 0 [ 44.649250][ T861] CPU: 1 PID: 861 Comm: syz.4.161 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 44.658811][ T861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.668714][ T861] Call Trace: [ 44.671849][ T861] [ 44.674606][ T861] dump_stack_lvl+0x151/0x1b7 [ 44.679119][ T861] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 44.684415][ T861] ? __stack_depot_save+0x36/0x480 [ 44.689360][ T861] dump_stack+0x15/0x18 [ 44.693355][ T861] should_fail_ex+0x3d0/0x520 [ 44.697866][ T861] __should_failslab+0xaf/0xf0 [ 44.702464][ T861] ? qdisc_alloc+0x7a/0x780 [ 44.706803][ T861] should_failslab+0x9/0x20 [ 44.711145][ T861] __kmem_cache_alloc_node+0x3d/0x2a0 [ 44.716353][ T861] ? __se_sys_ioctl+0x114/0x190 [ 44.721035][ T861] ? __x64_sys_ioctl+0x7b/0x90 [ 44.725637][ T861] ? x64_sys_call+0x98/0x9a0 [ 44.730239][ T861] ? qdisc_alloc+0x7a/0x780 [ 44.734591][ T861] __kmalloc_node+0xa3/0x1e0 [ 44.739119][ T861] qdisc_alloc+0x7a/0x780 [ 44.743285][ T861] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 44.749275][ T861] qdisc_create_dflt+0x6b/0x3e0 [ 44.753963][ T861] dev_activate+0xcf5/0x1130 [ 44.758389][ T861] __dev_open+0x3c7/0x4e0 [ 44.762554][ T861] ? dev_open+0x260/0x260 [ 44.766731][ T861] ? _raw_spin_unlock_bh+0x50/0x60 [ 44.771666][ T861] ? dev_set_rx_mode+0x249/0x2d0 [ 44.776442][ T861] ? __kasan_check_read+0x11/0x20 [ 44.781302][ T861] __dev_change_flags+0x1db/0x6e0 [ 44.786163][ T861] ? avc_denied+0x1b0/0x1b0 [ 44.790499][ T861] ? dev_get_flags+0x1e0/0x1e0 [ 44.795102][ T861] ? do_vfs_ioctl+0x121/0x29a0 [ 44.799704][ T861] dev_change_flags+0x8c/0x1a0 [ 44.804303][ T861] dev_ifsioc+0x177/0x1150 [ 44.808551][ T861] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 44.814542][ T861] ? dev_ioctl+0xe60/0xe60 [ 44.818793][ T861] ? __kasan_check_write+0x14/0x20 [ 44.823742][ T861] ? mutex_lock+0xb1/0x1e0 [ 44.827999][ T861] ? audit_tree_destroy_watch+0x20/0x20 [ 44.833379][ T861] ? bit_wait_io_timeout+0x120/0x120 [ 44.838501][ T861] dev_ioctl+0x543/0xe60 [ 44.842578][ T861] sock_do_ioctl+0x26b/0x450 [ 44.847005][ T861] ? has_cap_mac_admin+0x3c0/0x3c0 [ 44.851951][ T861] ? sock_show_fdinfo+0xa0/0xa0 [ 44.856643][ T861] ? selinux_file_ioctl+0x3cc/0x540 [ 44.861673][ T861] sock_ioctl+0x455/0x740 [ 44.865840][ T861] ? sock_poll+0x400/0x400 [ 44.870092][ T861] ? __fget_files+0x2cb/0x330 [ 44.874605][ T861] ? security_file_ioctl+0x84/0xb0 [ 44.879548][ T861] ? sock_poll+0x400/0x400 [ 44.883810][ T861] __se_sys_ioctl+0x114/0x190 [ 44.888318][ T861] __x64_sys_ioctl+0x7b/0x90 [ 44.892746][ T861] x64_sys_call+0x98/0x9a0 [ 44.896994][ T861] do_syscall_64+0x3b/0xb0 [ 44.901259][ T861] ? clear_bhb_loop+0x55/0xb0 [ 44.905761][ T861] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 44.911492][ T861] RIP: 0033:0x7f0633d8d169 [ 44.915746][ T861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.935185][ T861] RSP: 002b:00007f0633bff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 44.943431][ T861] RAX: ffffffffffffffda RBX: 00007f0633fa5fa0 RCX: 00007f0633d8d169 [ 44.951241][ T861] RDX: 0000200000002280 RSI: 0000000000008914 RDI: 0000000000000009 [ 44.959052][ T861] RBP: 00007f0633bff090 R08: 0000000000000000 R09: 0000000000000000 [ 44.966863][ T861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.974676][ T861] R13: 0000000000000000 R14: 00007f0633fa5fa0 R15: 00007ffe65cb7aa8 [ 44.982491][ T861] [ 45.031701][ T861] device syzkaller0 entered promiscuous mode [ 45.419062][ T878] device sit0 left promiscuous mode [ 45.471151][ T886] device syzkaller0 entered promiscuous mode [ 45.481815][ T28] audit: type=1400 audit(1743924612.468:125): avc: denied { create } for pid=877 comm="syz.4.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.767373][ T892] device veth0_vlan left promiscuous mode [ 45.797263][ T892] device veth0_vlan entered promiscuous mode [ 45.840696][ T897] device sit0 entered promiscuous mode [ 45.977532][ T912] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 46.002140][ T912] FAULT_INJECTION: forcing a failure. [ 46.002140][ T912] name failslab, interval 1, probability 0, space 0, times 0 [ 46.020574][ T912] CPU: 1 PID: 912 Comm: syz.4.178 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 46.030028][ T912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.039937][ T912] Call Trace: [ 46.043047][ T912] [ 46.045826][ T912] dump_stack_lvl+0x151/0x1b7 [ 46.050341][ T912] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 46.055632][ T912] ? __stack_depot_save+0x36/0x480 [ 46.060580][ T912] dump_stack+0x15/0x18 [ 46.064576][ T912] should_fail_ex+0x3d0/0x520 [ 46.069205][ T912] __should_failslab+0xaf/0xf0 [ 46.073803][ T912] ? qdisc_alloc+0x7a/0x780 [ 46.078146][ T912] should_failslab+0x9/0x20 [ 46.082479][ T912] __kmem_cache_alloc_node+0x3d/0x2a0 [ 46.087688][ T912] ? __se_sys_ioctl+0x114/0x190 [ 46.092465][ T912] ? __x64_sys_ioctl+0x7b/0x90 [ 46.097063][ T912] ? x64_sys_call+0x98/0x9a0 [ 46.101492][ T912] ? qdisc_alloc+0x7a/0x780 [ 46.105833][ T912] __kmalloc_node+0xa3/0x1e0 [ 46.110258][ T912] qdisc_alloc+0x7a/0x780 [ 46.114421][ T912] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 46.120413][ T912] qdisc_create_dflt+0x6b/0x3e0 [ 46.125098][ T912] dev_activate+0xcf5/0x1130 [ 46.129525][ T912] __dev_open+0x3c7/0x4e0 [ 46.133693][ T912] ? dev_open+0x260/0x260 [ 46.137857][ T912] ? _raw_spin_unlock_bh+0x50/0x60 [ 46.142803][ T912] ? dev_set_rx_mode+0x249/0x2d0 [ 46.147577][ T912] ? __kasan_check_read+0x11/0x20 [ 46.152444][ T912] __dev_change_flags+0x1db/0x6e0 [ 46.157301][ T912] ? avc_denied+0x1b0/0x1b0 [ 46.161638][ T912] ? dev_get_flags+0x1e0/0x1e0 [ 46.166242][ T912] dev_change_flags+0x8c/0x1a0 [ 46.170837][ T912] dev_ifsioc+0x177/0x1150 [ 46.175092][ T912] ? dev_ioctl+0xe60/0xe60 [ 46.179343][ T912] ? __kasan_check_write+0x14/0x20 [ 46.184289][ T912] ? mutex_lock+0xb1/0x1e0 [ 46.188544][ T912] ? bit_wait_io_timeout+0x120/0x120 [ 46.193666][ T912] dev_ioctl+0x543/0xe60 [ 46.197753][ T912] sock_do_ioctl+0x26b/0x450 [ 46.202168][ T912] ? has_cap_mac_admin+0x3c0/0x3c0 [ 46.207119][ T912] ? sock_show_fdinfo+0xa0/0xa0 [ 46.211889][ T912] ? __hrtimer_run_queues+0xa72/0xad0 [ 46.217208][ T912] ? selinux_file_ioctl+0x3cc/0x540 [ 46.222240][ T912] sock_ioctl+0x455/0x740 [ 46.226411][ T912] ? sock_poll+0x400/0x400 [ 46.230660][ T912] ? __fget_files+0x2cb/0x330 [ 46.235176][ T912] ? security_file_ioctl+0x84/0xb0 [ 46.240120][ T912] ? sock_poll+0x400/0x400 [ 46.244372][ T912] __se_sys_ioctl+0x114/0x190 [ 46.248883][ T912] __x64_sys_ioctl+0x7b/0x90 [ 46.253313][ T912] x64_sys_call+0x98/0x9a0 [ 46.257573][ T912] do_syscall_64+0x3b/0xb0 [ 46.261827][ T912] ? clear_bhb_loop+0x55/0xb0 [ 46.266330][ T912] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 46.272057][ T912] RIP: 0033:0x7f0633d8d169 [ 46.276311][ T912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.295752][ T912] RSP: 002b:00007f0633bff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 46.304006][ T912] RAX: ffffffffffffffda RBX: 00007f0633fa5fa0 RCX: 00007f0633d8d169 [ 46.311816][ T912] RDX: 0000200000002280 RSI: 0000000000008914 RDI: 0000000000000009 [ 46.319714][ T912] RBP: 00007f0633bff090 R08: 0000000000000000 R09: 0000000000000000 [ 46.327525][ T912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.335331][ T912] R13: 0000000000000000 R14: 00007f0633fa5fa0 R15: 00007ffe65cb7aa8 [ 46.343148][ T912] [ 46.382355][ T912] device syzkaller0 entered promiscuous mode [ 46.418307][ T929] device wg2 entered promiscuous mode [ 48.134605][ T940] Driver unsupported XDP return value 0 on prog (id 332) dev N/A, expect packet loss! [ 48.200924][ T946] device sit0 entered promiscuous mode [ 48.596411][ T972] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 48.615550][ T972] FAULT_INJECTION: forcing a failure. [ 48.615550][ T972] name failslab, interval 1, probability 0, space 0, times 0 [ 48.682926][ T972] CPU: 1 PID: 972 Comm: syz.3.197 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 48.692414][ T972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 48.702578][ T972] Call Trace: [ 48.705672][ T972] [ 48.708444][ T972] dump_stack_lvl+0x151/0x1b7 [ 48.712957][ T972] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.718253][ T972] dump_stack+0x15/0x18 [ 48.722243][ T972] should_fail_ex+0x3d0/0x520 [ 48.726756][ T972] __should_failslab+0xaf/0xf0 [ 48.731357][ T972] ? qdisc_alloc+0x7a/0x780 [ 48.735695][ T972] should_failslab+0x9/0x20 [ 48.740041][ T972] __kmem_cache_alloc_node+0x3d/0x2a0 [ 48.745241][ T972] ? __se_sys_ioctl+0x114/0x190 [ 48.749931][ T972] ? __x64_sys_ioctl+0x7b/0x90 [ 48.754537][ T972] ? x64_sys_call+0x98/0x9a0 [ 48.758961][ T972] ? qdisc_alloc+0x7a/0x780 [ 48.763296][ T972] __kmalloc_node+0xa3/0x1e0 [ 48.767721][ T972] qdisc_alloc+0x7a/0x780 [ 48.771890][ T972] ? qdisc_create_dflt+0x14f/0x3e0 [ 48.776839][ T972] qdisc_create_dflt+0x6b/0x3e0 [ 48.781610][ T972] dev_activate+0xcf5/0x1130 [ 48.786039][ T972] __dev_open+0x3c7/0x4e0 [ 48.790201][ T972] ? dev_open+0x260/0x260 [ 48.794367][ T972] ? __dev_change_flags+0x1c1/0x6e0 [ 48.799398][ T972] ? __dev_change_flags+0x1cc/0x6e0 [ 48.804439][ T972] __dev_change_flags+0x1db/0x6e0 [ 48.809293][ T972] ? avc_denied+0x1b0/0x1b0 [ 48.813633][ T972] ? dev_get_flags+0x1e0/0x1e0 [ 48.818246][ T972] ? kstrtouint+0xf6/0x180 [ 48.822490][ T972] dev_change_flags+0x8c/0x1a0 [ 48.827088][ T972] dev_ifsioc+0x177/0x1150 [ 48.831341][ T972] ? dev_ioctl+0xe60/0xe60 [ 48.835593][ T972] ? __kasan_check_write+0x14/0x20 [ 48.840537][ T972] ? mutex_lock+0xb1/0x1e0 [ 48.844795][ T972] ? bit_wait_io_timeout+0x120/0x120 [ 48.849916][ T972] dev_ioctl+0x543/0xe60 [ 48.853992][ T972] sock_do_ioctl+0x26b/0x450 [ 48.858417][ T972] ? has_cap_mac_admin+0x3c0/0x3c0 [ 48.863365][ T972] ? sock_show_fdinfo+0xa0/0xa0 [ 48.868056][ T972] ? selinux_file_ioctl+0x3cc/0x540 [ 48.873086][ T972] sock_ioctl+0x455/0x740 [ 48.877261][ T972] ? sock_poll+0x400/0x400 [ 48.881507][ T972] ? __fget_files+0x2cb/0x330 [ 48.886027][ T972] ? security_file_ioctl+0x84/0xb0 [ 48.890967][ T972] ? sock_poll+0x400/0x400 [ 48.895216][ T972] __se_sys_ioctl+0x114/0x190 [ 48.899734][ T972] __x64_sys_ioctl+0x7b/0x90 [ 48.904161][ T972] x64_sys_call+0x98/0x9a0 [ 48.908412][ T972] do_syscall_64+0x3b/0xb0 [ 48.912667][ T972] ? clear_bhb_loop+0x55/0xb0 [ 48.917183][ T972] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 48.922916][ T972] RIP: 0033:0x7f2b3c38d169 [ 48.927161][ T972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.946606][ T972] RSP: 002b:00007f2b3d27c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 48.954847][ T972] RAX: ffffffffffffffda RBX: 00007f2b3c5a5fa0 RCX: 00007f2b3c38d169 [ 48.962660][ T972] RDX: 0000200000002280 RSI: 0000000000008914 RDI: 0000000000000009 [ 48.970484][ T972] RBP: 00007f2b3d27c090 R08: 0000000000000000 R09: 0000000000000000 [ 48.978278][ T972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.986089][ T972] R13: 0000000000000000 R14: 00007f2b3c5a5fa0 R15: 00007ffca79e2158 [ 48.993908][ T972] [ 49.211126][ T972] device syzkaller0 entered promiscuous mode [ 49.315801][ T985] device pim6reg1 entered promiscuous mode [ 49.739459][ T1003] device sit0 entered promiscuous mode [ 50.151264][ T1021] device dummy0 left promiscuous mode [ 50.242132][ T1021] bridge0: port 3(dummy0) entered disabled state [ 52.018201][ T28] audit: type=1400 audit(1743924619.008:126): avc: denied { create } for pid=1040 comm="syz.3.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 54.702577][ T28] audit: type=1400 audit(1743924621.688:127): avc: denied { write } for pid=1104 comm="syz.4.236" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 56.787181][ T1159] device sit0 entered promiscuous mode [ 56.980171][ T1161] device syzkaller0 entered promiscuous mode [ 58.433318][ T1192] device veth0_vlan left promiscuous mode [ 58.439411][ T1192] device veth0_vlan entered promiscuous mode [ 58.649283][ T28] audit: type=1400 audit(1743924625.628:128): avc: denied { create } for pid=1209 comm="syz.2.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.707616][ T28] audit: type=1400 audit(1743924625.698:129): avc: denied { create } for pid=1194 comm="syz.1.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 58.741793][ T1213] device veth0_vlan left promiscuous mode [ 58.803932][ T1213] device veth0_vlan entered promiscuous mode [ 59.004434][ T1225] device syzkaller0 entered promiscuous mode [ 59.764189][ T1267] bridge0: port 3(dummy0) entered disabled state [ 59.771851][ T1267] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.781348][ T1267] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.789057][ T28] audit: type=1400 audit(1743924626.778:130): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.819280][ T1271] device dummy0 left promiscuous mode [ 59.824698][ T1271] bridge0: port 3(dummy0) entered disabled state [ 59.834219][ T1271] device bridge_slave_1 left promiscuous mode [ 59.840260][ T1271] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.848639][ T28] audit: type=1400 audit(1743924626.778:131): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.870774][ T1271] device bridge_slave_0 left promiscuous mode [ 59.877754][ T1271] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.042323][ T28] audit: type=1400 audit(1743924627.028:132): avc: denied { setopt } for pid=1280 comm="syz.0.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.063135][ T1268] syz.2.277 (1268) used greatest stack depth: 20904 bytes left [ 60.120877][ T1293] device syzkaller0 entered promiscuous mode [ 60.449637][ T1300] device team_slave_0 entered promiscuous mode [ 60.488691][ T708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.507954][ T708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.240836][ T28] audit: type=1400 audit(1743924628.228:133): avc: denied { create } for pid=1336 comm="syz.3.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 61.608717][ T1344] device syzkaller0 entered promiscuous mode [ 61.676975][ T1346] bridge0: port 3(dummy0) entered blocking state [ 61.684211][ T1346] bridge0: port 3(dummy0) entered disabled state [ 61.698653][ T1346] device dummy0 entered promiscuous mode [ 61.706226][ T1346] bridge0: port 3(dummy0) entered blocking state [ 61.712800][ T1346] bridge0: port 3(dummy0) entered forwarding state [ 61.965600][ T28] audit: type=1400 audit(1743924628.958:134): avc: denied { create } for pid=1354 comm="syz.1.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 62.459120][ T28] audit: type=1400 audit(1743924629.448:135): avc: denied { create } for pid=1364 comm="syz.3.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 62.562243][ T1375] device sit0 left promiscuous mode [ 62.647836][ T1382] bridge0: port 3(dummy0) entered disabled state [ 62.654112][ T1382] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.661120][ T1382] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.735042][ T1383] device dummy0 left promiscuous mode [ 62.793480][ T1383] bridge0: port 3(dummy0) entered disabled state [ 62.851482][ T1383] device bridge_slave_1 left promiscuous mode [ 62.857567][ T1383] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.864988][ T1383] device bridge_slave_0 left promiscuous mode [ 62.870997][ T1383] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.950652][ T1385] device syzkaller0 entered promiscuous mode [ 63.463492][ T1419] device syzkaller0 entered promiscuous mode [ 63.637811][ T1428] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 63.676491][ T1428] device syzkaller0 entered promiscuous mode [ 64.237913][ T1445] device syzkaller0 entered promiscuous mode [ 66.148452][ T28] audit: type=1400 audit(1743924633.138:136): avc: denied { create } for pid=1466 comm="syz.2.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 66.260049][ T28] audit: type=1400 audit(1743924633.188:137): avc: denied { create } for pid=1470 comm="syz.4.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 66.340842][ T1479] device wg2 left promiscuous mode [ 66.462488][ T1484] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 66.570368][ T1484] device syzkaller0 entered promiscuous mode [ 66.628251][ T1485] device wg2 entered promiscuous mode [ 66.904837][ T1494] device syzkaller0 entered promiscuous mode [ 67.245474][ T1517] device pim6reg1 entered promiscuous mode [ 68.174626][ T1519] device sit0 entered promiscuous mode [ 68.336432][ T28] audit: type=1400 audit(1743924635.328:138): avc: denied { create } for pid=1529 comm="syz.0.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.455641][ T1526] device pim6reg1 entered promiscuous mode [ 68.727053][ T1539] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 68.789025][ T1539] device syzkaller0 entered promiscuous mode [ 68.833291][ T1550] device pim6reg1 entered promiscuous mode [ 68.890386][ T28] audit: type=1400 audit(1743924635.878:139): avc: denied { setopt } for pid=1553 comm="syz.1.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.484067][ T28] audit: type=1400 audit(1743924636.468:140): avc: denied { write } for pid=1572 comm="syz.0.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.607560][ T28] audit: type=1400 audit(1743924636.578:141): avc: denied { ioctl } for pid=1572 comm="syz.0.375" path="pid:[4026532287]" dev="nsfs" ino=4026532287 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.943115][ T28] audit: type=1400 audit(1743924636.938:142): avc: denied { create } for pid=1578 comm="syz.0.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 73.013748][ T1638] device syzkaller0 entered promiscuous mode [ 75.635015][ T1714] device veth1_macvtap left promiscuous mode [ 75.836923][ T1715] device veth1_macvtap entered promiscuous mode [ 75.854454][ T1715] device macsec0 entered promiscuous mode [ 75.939593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.008146][ T1722] device syzkaller0 entered promiscuous mode [ 76.324602][ T1732] device sit0 left promiscuous mode [ 76.549292][ T28] audit: type=1400 audit(1743924643.538:143): avc: denied { read } for pid=1734 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.000235][ T1750] device sit0 entered promiscuous mode [ 78.031782][ T1765] device veth1_macvtap left promiscuous mode [ 79.666194][ T1806] device lo entered promiscuous mode [ 80.765260][ T1806] veth0_to_bond: mtu greater than device maximum [ 81.909405][ T1836] bridge0: port 3(dummy0) entered disabled state [ 81.915759][ T1836] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.922686][ T1836] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.949257][ T1838] device syzkaller0 entered promiscuous mode [ 82.044456][ T1836] device dummy0 left promiscuous mode [ 82.047096][ T28] audit: type=1400 audit(1743924649.038:144): avc: denied { create } for pid=1841 comm="syz.3.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.066301][ T1836] bridge0: port 3(dummy0) entered disabled state [ 82.119878][ T1836] device bridge_slave_1 left promiscuous mode [ 82.131885][ T1836] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.179501][ T1836] device bridge_slave_0 left promiscuous mode [ 82.185979][ T1836] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.616030][ T1870] device syzkaller0 entered promiscuous mode [ 84.495897][ T1933] device sit0 left promiscuous mode [ 84.543854][ T1934] device sit0 entered promiscuous mode [ 84.731235][ T1936] device sit0 left promiscuous mode [ 84.975611][ T1939] device sit0 entered promiscuous mode [ 85.115558][ T1942] device pim6reg1 entered promiscuous mode [ 85.830050][ T1964] device pim6reg1 entered promiscuous mode [ 86.456164][ T28] audit: type=1400 audit(1743924653.448:145): avc: denied { create } for pid=1975 comm="syz.4.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 86.568101][ T1983] device sit0 left promiscuous mode [ 86.944358][ T1986] device sit0 entered promiscuous mode [ 87.635245][ T28] audit: type=1400 audit(1743924654.628:146): avc: denied { create } for pid=2035 comm="syz.4.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 87.948380][ T2015] device syzkaller0 entered promiscuous mode [ 87.988728][ T2027] device sit0 left promiscuous mode [ 88.221354][ T2031] device sit0 entered promiscuous mode [ 89.831986][ T28] audit: type=1400 audit(1743924656.818:147): avc: denied { create } for pid=2090 comm="syz.3.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 89.851469][ T2095] device sit0 left promiscuous mode [ 89.926534][ T2095] device sit0 entered promiscuous mode [ 90.139735][ T2102] device sit0 left promiscuous mode [ 90.923056][ T2118] device syzkaller0 entered promiscuous mode [ 91.171916][ T2148] device sit0 entered promiscuous mode [ 91.383595][ T2139] device pim6reg1 entered promiscuous mode [ 91.441771][ T317] syzkaller0: tun_net_xmit 76 [ 91.446525][ T317] syzkaller0: tun_net_xmit 48 [ 91.470737][ T317] syzkaller0: tun_net_xmit 76 [ 91.989827][ T2175] device syzkaller0 entered promiscuous mode [ 92.217967][ T2188] device sit0 entered promiscuous mode [ 92.878194][ T28] audit: type=1400 audit(1743924659.868:148): avc: denied { create } for pid=2207 comm="syz.2.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.430421][ T2223] device syzkaller0 entered promiscuous mode [ 94.452443][ T2261] FAULT_INJECTION: forcing a failure. [ 94.452443][ T2261] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.519123][ T2261] CPU: 0 PID: 2261 Comm: syz.1.582 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 94.528694][ T2261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 94.538781][ T2261] Call Trace: [ 94.541886][ T2261] [ 94.544664][ T2261] dump_stack_lvl+0x151/0x1b7 [ 94.549171][ T2261] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 94.554465][ T2261] ? bpf_prog_array_copy+0x310/0x3a0 [ 94.559599][ T2261] dump_stack+0x15/0x18 [ 94.563585][ T2261] should_fail_ex+0x3d0/0x520 [ 94.568204][ T2261] should_fail+0xb/0x10 [ 94.572218][ T2261] should_fail_usercopy+0x1a/0x20 [ 94.577047][ T2261] _copy_to_user+0x1e/0x90 [ 94.581386][ T2261] simple_read_from_buffer+0xc7/0x150 [ 94.586728][ T2261] proc_fail_nth_read+0x1a3/0x210 [ 94.591584][ T2261] ? proc_fault_inject_write+0x390/0x390 [ 94.597048][ T2261] ? fsnotify_perm+0x269/0x5b0 [ 94.601653][ T2261] ? security_file_permission+0x86/0xb0 [ 94.607029][ T2261] ? proc_fault_inject_write+0x390/0x390 [ 94.612497][ T2261] vfs_read+0x26c/0xae0 [ 94.616490][ T2261] ? kernel_read+0x1f0/0x1f0 [ 94.620916][ T2261] ? mutex_lock+0xb1/0x1e0 [ 94.625165][ T2261] ? bit_wait_io_timeout+0x120/0x120 [ 94.630285][ T2261] ? __fdget_pos+0x2e2/0x390 [ 94.634712][ T2261] ? ksys_read+0x77/0x2c0 [ 94.638882][ T2261] ksys_read+0x199/0x2c0 [ 94.642957][ T2261] ? __this_cpu_preempt_check+0x13/0x20 [ 94.648337][ T2261] ? xfd_validate_state+0x6f/0x170 [ 94.653284][ T2261] ? vfs_write+0xed0/0xed0 [ 94.657537][ T2261] ? fpregs_restore_userregs+0x130/0x290 [ 94.663008][ T2261] __x64_sys_read+0x7b/0x90 [ 94.667345][ T2261] x64_sys_call+0x28/0x9a0 [ 94.671600][ T2261] do_syscall_64+0x3b/0xb0 [ 94.675850][ T2261] ? clear_bhb_loop+0x55/0xb0 [ 94.680362][ T2261] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 94.686094][ T2261] RIP: 0033:0x7f132998bb7c [ 94.690344][ T2261] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 94.709801][ T2261] RSP: 002b:00007f132a733030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 94.718033][ T2261] RAX: ffffffffffffffda RBX: 00007f1329ba5fa0 RCX: 00007f132998bb7c [ 94.725844][ T2261] RDX: 000000000000000f RSI: 00007f132a7330a0 RDI: 0000000000000008 [ 94.733658][ T2261] RBP: 00007f132a733090 R08: 0000000000000000 R09: 0000000000000000 [ 94.741464][ T2261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.749276][ T2261] R13: 0000000000000000 R14: 00007f1329ba5fa0 R15: 00007ffcde0c01c8 [ 94.757097][ T2261] [ 94.793068][ T2269] device pim6reg1 entered promiscuous mode [ 95.204330][ T28] audit: type=1400 audit(1743924662.198:149): avc: denied { create } for pid=2282 comm="syz.2.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 95.817669][ T2311] device syzkaller0 entered promiscuous mode [ 95.857959][ T2319] device pim6reg1 entered promiscuous mode [ 96.304935][ T2331] device wg2 entered promiscuous mode [ 96.437004][ T2341] device veth0_vlan left promiscuous mode [ 96.456409][ T2341] device veth0_vlan entered promiscuous mode [ 96.486698][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.506118][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.513901][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.565003][ T28] audit: type=1400 audit(1743924663.558:150): avc: denied { create } for pid=2343 comm="syz.4.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 98.770909][ T2363] device pim6reg1 entered promiscuous mode [ 99.635598][ T2400] device syzkaller0 entered promiscuous mode [ 100.086026][ T2407] device pim6reg1 entered promiscuous mode [ 100.871822][ T315] syzkaller0: tun_net_xmit 76 [ 100.876465][ T315] syzkaller0: tun_net_xmit 48 [ 100.893122][ T315] syzkaller0: tun_net_xmit 76 [ 101.054308][ T2453] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 101.068344][ T2453] syzkaller0: linktype set to 768 [ 101.274721][ T2462] device veth0_vlan left promiscuous mode [ 101.317179][ T2462] device veth0_vlan entered promiscuous mode [ 101.538402][ T2478] device syzkaller0 entered promiscuous mode [ 103.126003][ T2540] device syzkaller0 entered promiscuous mode [ 103.918492][ T28] audit: type=1400 audit(1743924670.908:151): avc: denied { create } for pid=2566 comm="syz.3.668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 105.135002][ T28] audit: type=1400 audit(1743924672.128:152): avc: denied { write } for pid=2606 comm="syz.4.681" name="cgroup.subtree_control" dev="cgroup2" ino=396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 105.285870][ T28] audit: type=1400 audit(1743924672.128:153): avc: denied { open } for pid=2606 comm="syz.4.681" path="" dev="cgroup2" ino=396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 109.359603][ T2712] device wg2 left promiscuous mode [ 111.460592][ T2759] device syzkaller0 entered promiscuous mode [ 112.844732][ T2794] device syzkaller0 entered promiscuous mode [ 113.167489][ T2810] device wg2 left promiscuous mode [ 113.351789][ T2810] device wg2 entered promiscuous mode [ 113.492971][ T28] audit: type=1400 audit(1743924680.478:154): avc: denied { create } for pid=2821 comm="syz.4.747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 114.025944][ T2844] tun0: tun_chr_ioctl cmd 1074025675 [ 114.031204][ T2844] tun0: persist enabled [ 114.163891][ T2850] device syzkaller0 entered promiscuous mode [ 115.322680][ T2907] device syzkaller0 entered promiscuous mode [ 118.911577][ T3058] device macsec0 entered promiscuous mode [ 123.231128][ T3123] device pim6reg1 entered promiscuous mode [ 123.834331][ T3164] device syzkaller0 entered promiscuous mode [ 126.671883][ T3225] device syzkaller0 entered promiscuous mode [ 127.017747][ T3256] bond_slave_1: mtu less than device minimum [ 128.110157][ T3277] device syzkaller0 entered promiscuous mode [ 128.704791][ T3316] device pim6reg1 entered promiscuous mode [ 128.932844][ T28] audit: type=1400 audit(1743924695.928:155): avc: denied { ioctl } for pid=3320 comm="syz.1.894" path="socket:[25629]" dev="sockfs" ino=25629 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 129.064362][ T3331] device syzkaller0 entered promiscuous mode [ 131.249368][ T3397] device macsec0 left promiscuous mode [ 131.335387][ T3397] device veth1_macvtap entered promiscuous mode [ 131.350643][ T3397] device macsec0 entered promiscuous mode [ 131.399644][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.535625][ T3404] bond_slave_1: mtu less than device minimum [ 131.641083][ T3414] device lo entered promiscuous mode [ 131.736875][ T3414] ip6_vti0: mtu greater than device maximum [ 132.997000][ T3478] device syzkaller0 entered promiscuous mode [ 133.569944][ T3519] device pim6reg1 entered promiscuous mode [ 133.620166][ T3522] device veth0_vlan left promiscuous mode [ 133.653435][ T3522] device veth0_vlan entered promiscuous mode [ 134.529611][ T28] audit: type=1400 audit(1743924701.518:156): avc: denied { create } for pid=3555 comm="syz.0.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 134.574594][ T28] audit: type=1400 audit(1743924701.568:157): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.606079][ T28] audit: type=1400 audit(1743924701.568:158): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.628274][ T28] audit: type=1400 audit(1743924701.568:159): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 135.083166][ T3569] device syzkaller0 entered promiscuous mode [ 138.921464][ T28] audit: type=1400 audit(1743924705.908:160): avc: denied { create } for pid=3683 comm="syz.0.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 139.820615][ T3716] device bridge_slave_1 entered promiscuous mode [ 140.142408][ T3726] device pim6reg1 entered promiscuous mode [ 140.463034][ T3738] device veth0_vlan left promiscuous mode [ 140.468991][ T3738] device veth0_vlan entered promiscuous mode [ 140.475778][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.484203][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.491615][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.529254][ T3740] device sit0 left promiscuous mode [ 142.566512][ T3772] device syzkaller0 entered promiscuous mode [ 143.743241][ T3808] device sit0 entered promiscuous mode [ 145.096819][ T3846] device syzkaller0 entered promiscuous mode [ 147.448148][ T3912] device syzkaller0 entered promiscuous mode [ 148.604082][ T3962] device syzkaller0 entered promiscuous mode [ 150.991016][ T4000] device syzkaller0 entered promiscuous mode [ 151.550999][ T4009] device syzkaller0 entered promiscuous mode [ 156.933537][ T4154] device syzkaller0 entered promiscuous mode [ 157.449275][ T4174] device syzkaller0 entered promiscuous mode [ 157.853693][ T4177] tun0: tun_chr_ioctl cmd 1074025675 [ 157.859090][ T4177] tun0: persist enabled [ 159.297919][ T4224] device syzkaller0 entered promiscuous mode [ 159.907082][ T4251] device veth0_vlan left promiscuous mode [ 159.976753][ T4251] device veth0_vlan entered promiscuous mode [ 160.129054][ T4250] device sit0 left promiscuous mode [ 160.256504][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.275396][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.312939][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.914716][ T4293] tun0: tun_chr_ioctl cmd 1074025675 [ 162.926685][ T4293] tun0: persist enabled [ 163.305252][ T4317] device pim6reg1 entered promiscuous mode [ 164.704054][ T4348] device wg2 entered promiscuous mode [ 165.172708][ T4357] €Â0: renamed from pim6reg1 [ 165.678382][ T28] audit: type=1400 audit(1743924732.668:161): avc: denied { create } for pid=4361 comm="syz.3.1201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 171.077542][ T4460] syz.3.1228[4460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.077619][ T4460] syz.3.1228[4460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.701993][ T4489] device veth0_vlan left promiscuous mode [ 171.777505][ T4489] device veth0_vlan entered promiscuous mode [ 171.814307][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.828013][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.836091][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.605395][ T4521] FAULT_INJECTION: forcing a failure. [ 172.605395][ T4521] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.659547][ T4521] CPU: 1 PID: 4521 Comm: syz.4.1246 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 172.669287][ T4521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 172.679178][ T4521] Call Trace: [ 172.682302][ T4521] [ 172.685083][ T4521] dump_stack_lvl+0x151/0x1b7 [ 172.689597][ T4521] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 172.694888][ T4521] ? irqentry_exit+0x30/0x40 [ 172.699311][ T4521] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 172.704954][ T4521] dump_stack+0x15/0x18 [ 172.708953][ T4521] should_fail_ex+0x3d0/0x520 [ 172.713462][ T4521] should_fail+0xb/0x10 [ 172.717464][ T4521] should_fail_usercopy+0x1a/0x20 [ 172.722315][ T4521] strncpy_from_user+0x24/0x2b0 [ 172.727005][ T4521] bpf_prog_load+0x1fb/0x1bf0 [ 172.731516][ T4521] ? map_freeze+0x3a0/0x3a0 [ 172.735863][ T4521] ? selinux_bpf+0xcb/0x100 [ 172.740191][ T4521] ? security_bpf+0x82/0xb0 [ 172.744533][ T4521] __sys_bpf+0x52c/0x7f0 [ 172.748616][ T4521] ? clockevents_program_event+0x22f/0x300 [ 172.754256][ T4521] ? bpf_link_show_fdinfo+0x300/0x300 [ 172.759468][ T4521] ? __sched_clock_gtod_offset+0x100/0x100 [ 172.765117][ T4521] ? debug_smp_processor_id+0x17/0x20 [ 172.770310][ T4521] __x64_sys_bpf+0x7c/0x90 [ 172.774562][ T4521] x64_sys_call+0x87f/0x9a0 [ 172.778996][ T4521] do_syscall_64+0x3b/0xb0 [ 172.783243][ T4521] ? clear_bhb_loop+0x55/0xb0 [ 172.787754][ T4521] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 172.793488][ T4521] RIP: 0033:0x7f0633d8d169 [ 172.797736][ T4521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.817181][ T4521] RSP: 002b:00007f0633bff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.825422][ T4521] RAX: ffffffffffffffda RBX: 00007f0633fa5fa0 RCX: 00007f0633d8d169 [ 172.833241][ T4521] RDX: 0000000000000090 RSI: 00002000000001c0 RDI: 0000000000000005 [ 172.841048][ T4521] RBP: 00007f0633bff090 R08: 0000000000000000 R09: 0000000000000000 [ 172.848869][ T4521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.856667][ T4521] R13: 0000000000000000 R14: 00007f0633fa5fa0 R15: 00007ffe65cb7aa8 [ 172.864487][ T4521] [ 173.814002][ T4557] device sit0 left promiscuous mode [ 173.998186][ T4565] device sit0 entered promiscuous mode [ 174.117708][ T4579] FAULT_INJECTION: forcing a failure. [ 174.117708][ T4579] name failslab, interval 1, probability 0, space 0, times 0 [ 174.187581][ T4579] CPU: 0 PID: 4579 Comm: syz.3.1263 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 174.197234][ T4579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 174.207129][ T4579] Call Trace: [ 174.210251][ T4579] [ 174.213028][ T4579] dump_stack_lvl+0x151/0x1b7 [ 174.217543][ T4579] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 174.222842][ T4579] dump_stack+0x15/0x18 [ 174.226824][ T4579] should_fail_ex+0x3d0/0x520 [ 174.231348][ T4579] __should_failslab+0xaf/0xf0 [ 174.235943][ T4579] ? __get_vm_area_node+0x129/0x370 [ 174.240985][ T4579] should_failslab+0x9/0x20 [ 174.245314][ T4579] __kmem_cache_alloc_node+0x3d/0x2a0 [ 174.250525][ T4579] ? __get_vm_area_node+0x129/0x370 [ 174.255556][ T4579] kmalloc_node_trace+0x26/0xb0 [ 174.260243][ T4579] __get_vm_area_node+0x129/0x370 [ 174.265105][ T4579] __vmalloc_node_range+0x338/0x1560 [ 174.270222][ T4579] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 174.275613][ T4579] ? avc_denied+0x1b0/0x1b0 [ 174.279944][ T4579] ? sched_clock_cpu+0x71/0x2b0 [ 174.284634][ T4579] ? selinux_capable+0x2f1/0x430 [ 174.289408][ T4579] ? vmap+0x2b0/0x2b0 [ 174.293227][ T4579] ? selinux_capset+0xf0/0xf0 [ 174.297740][ T4579] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 174.303379][ T4579] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 174.308759][ T4579] __vmalloc+0x7a/0x90 [ 174.312662][ T4579] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 174.318048][ T4579] bpf_prog_alloc_no_stats+0x3e/0x400 [ 174.323251][ T4579] ? security_capable+0x87/0xb0 [ 174.327942][ T4579] bpf_prog_alloc+0x22/0x1c0 [ 174.332376][ T4579] bpf_prog_load+0x84a/0x1bf0 [ 174.336882][ T4579] ? map_freeze+0x3a0/0x3a0 [ 174.341224][ T4579] ? selinux_bpf+0xcb/0x100 [ 174.345559][ T4579] ? security_bpf+0x82/0xb0 [ 174.349899][ T4579] __sys_bpf+0x52c/0x7f0 [ 174.353980][ T4579] ? clockevents_program_event+0x22f/0x300 [ 174.359618][ T4579] ? bpf_link_show_fdinfo+0x300/0x300 [ 174.364831][ T4579] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 174.370823][ T4579] __x64_sys_bpf+0x7c/0x90 [ 174.375074][ T4579] x64_sys_call+0x87f/0x9a0 [ 174.379410][ T4579] do_syscall_64+0x3b/0xb0 [ 174.383661][ T4579] ? clear_bhb_loop+0x55/0xb0 [ 174.388179][ T4579] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.393899][ T4579] RIP: 0033:0x7f2b3c38d169 [ 174.398155][ T4579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.417599][ T4579] RSP: 002b:00007f2b3d27c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.425977][ T4579] RAX: ffffffffffffffda RBX: 00007f2b3c5a5fa0 RCX: 00007f2b3c38d169 [ 174.433840][ T4579] RDX: 0000000000000090 RSI: 00002000000001c0 RDI: 0000000000000005 [ 174.441654][ T4579] RBP: 00007f2b3d27c090 R08: 0000000000000000 R09: 0000000000000000 [ 174.449466][ T4579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.457278][ T4579] R13: 0000000000000000 R14: 00007f2b3c5a5fa0 R15: 00007ffca79e2158 [ 174.465092][ T4579] [ 174.473422][ T4579] syz.3.1263: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 174.490382][ T4579] CPU: 0 PID: 4579 Comm: syz.3.1263 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 174.500009][ T4579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 174.509901][ T4579] Call Trace: [ 174.513025][ T4579] [ 174.515801][ T4579] dump_stack_lvl+0x151/0x1b7 [ 174.520315][ T4579] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 174.525612][ T4579] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 174.531254][ T4579] dump_stack+0x15/0x18 [ 174.535243][ T4579] warn_alloc+0x21a/0x3a0 [ 174.539417][ T4579] ? zone_watermark_ok_safe+0x270/0x270 [ 174.544795][ T4579] __vmalloc_node_range+0x35c/0x1560 [ 174.549910][ T4579] ? avc_denied+0x1b0/0x1b0 [ 174.554253][ T4579] ? sched_clock_cpu+0x71/0x2b0 [ 174.558946][ T4579] ? selinux_capable+0x2f1/0x430 [ 174.563709][ T4579] ? vmap+0x2b0/0x2b0 [ 174.567529][ T4579] ? selinux_capset+0xf0/0xf0 [ 174.572044][ T4579] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 174.577687][ T4579] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 174.583067][ T4579] __vmalloc+0x7a/0x90 [ 174.586972][ T4579] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 174.592352][ T4579] bpf_prog_alloc_no_stats+0x3e/0x400 [ 174.597562][ T4579] ? security_capable+0x87/0xb0 [ 174.602257][ T4579] bpf_prog_alloc+0x22/0x1c0 [ 174.606674][ T4579] bpf_prog_load+0x84a/0x1bf0 [ 174.611190][ T4579] ? map_freeze+0x3a0/0x3a0 [ 174.615529][ T4579] ? selinux_bpf+0xcb/0x100 [ 174.619866][ T4579] ? security_bpf+0x82/0xb0 [ 174.624205][ T4579] __sys_bpf+0x52c/0x7f0 [ 174.628287][ T4579] ? clockevents_program_event+0x22f/0x300 [ 174.633927][ T4579] ? bpf_link_show_fdinfo+0x300/0x300 [ 174.639139][ T4579] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 174.645127][ T4579] __x64_sys_bpf+0x7c/0x90 [ 174.649375][ T4579] x64_sys_call+0x87f/0x9a0 [ 174.653713][ T4579] do_syscall_64+0x3b/0xb0 [ 174.657965][ T4579] ? clear_bhb_loop+0x55/0xb0 [ 174.662482][ T4579] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 174.668209][ T4579] RIP: 0033:0x7f2b3c38d169 [ 174.672466][ T4579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.691901][ T4579] RSP: 002b:00007f2b3d27c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.700147][ T4579] RAX: ffffffffffffffda RBX: 00007f2b3c5a5fa0 RCX: 00007f2b3c38d169 [ 174.707960][ T4579] RDX: 0000000000000090 RSI: 00002000000001c0 RDI: 0000000000000005 [ 174.715769][ T4579] RBP: 00007f2b3d27c090 R08: 0000000000000000 R09: 0000000000000000 [ 174.723580][ T4579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.731565][ T4579] R13: 0000000000000000 R14: 00007f2b3c5a5fa0 R15: 00007ffca79e2158 [ 174.739384][ T4579] [ 174.802300][ T4579] Mem-Info: [ 174.805595][ T4579] active_anon:16938 inactive_anon:0 isolated_anon:0 [ 174.805595][ T4579] active_file:24801 inactive_file:2071 isolated_file:0 [ 174.805595][ T4579] unevictable:0 dirty:361 writeback:0 [ 174.805595][ T4579] slab_reclaimable:7528 slab_unreclaimable:74159 [ 174.805595][ T4579] mapped:36675 shmem:10141 pagetables:650 [ 174.805595][ T4579] sec_pagetables:0 bounce:0 [ 174.805595][ T4579] kernel_misc_reclaimable:0 [ 174.805595][ T4579] free:1505106 free_pcp:10599 free_cma:0 [ 175.009515][ T4579] Node 0 active_anon:73268kB inactive_anon:0kB active_file:99228kB inactive_file:8284kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:146792kB dirty:1496kB writeback:0kB shmem:45832kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4664kB pagetables:2672kB sec_pagetables:0kB all_unreclaimable? no [ 175.183470][ T4579] DMA32 free:2966484kB boost:0kB min:62552kB low:78188kB high:93824kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2971516kB mlocked:0kB bounce:0kB free_pcp:5032kB local_pcp:0kB free_cma:0kB [ 175.592358][ T4579] lowmem_reserve[]: 0 3932 3932 3932 [ 175.597545][ T4579] Normal free:3025712kB boost:0kB min:84900kB low:106124kB high:127348kB reserved_highatomic:0KB active_anon:77568kB inactive_anon:0kB active_file:99228kB inactive_file:8284kB unevictable:0kB writepending:1496kB present:5242880kB managed:4026400kB mlocked:0kB bounce:0kB free_pcp:43072kB local_pcp:21284kB free_cma:0kB [ 175.738504][ T4579] lowmem_reserve[]: 0 0 0 0 [ 175.748225][ T4579] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 722*4096kB (M) = 2966484kB [ 175.792208][ T4579] Normal: 2*4kB (E) 7*8kB (UE) 764*16kB (UE) 516*32kB (UM) 478*64kB (UM) 277*128kB (UME) 169*256kB (UME) 94*512kB (UM) 40*1024kB (UME) 6*2048kB (UME) 679*4096kB (UM) = 3020672kB [ 175.838579][ T4579] 41086 total pagecache pages [ 175.858770][ T4579] 0 pages in swap cache [ 175.873977][ T4579] Free swap = 124996kB [ 175.877961][ T4579] Total swap = 124996kB [ 175.905537][ T4579] 2097051 pages RAM [ 175.909222][ T4579] 0 pages HighMem/MovableOnly [ 175.932782][ T4579] 347572 pages reserved [ 175.936866][ T4579] 0 pages cma reserved [ 176.059940][ T4640] device syzkaller0 entered promiscuous mode [ 178.314802][ T4679] device pim6reg1 entered promiscuous mode [ 178.877529][ T4706] device wg2 entered promiscuous mode [ 179.238135][ T4710] device syzkaller0 entered promiscuous mode [ 180.800115][ T4757] device sit0 left promiscuous mode [ 180.884498][ T4759] device sit0 entered promiscuous mode [ 181.740099][ T4788] device sit0 entered promiscuous mode [ 183.519636][ T4846] device veth0_vlan left promiscuous mode [ 183.547530][ T4846] device veth0_vlan entered promiscuous mode [ 183.581929][ T4310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.624628][ T4310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.711472][ T4310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.935577][ T4861] device sit0 left promiscuous mode [ 186.696018][ T4955] device pim6reg1 entered promiscuous mode [ 186.836947][ T4959] device syzkaller0 entered promiscuous mode [ 187.253120][ T4972] device veth0_vlan left promiscuous mode [ 187.275961][ T4972] device veth0_vlan entered promiscuous mode [ 187.419668][ T4973] GPL: port 1(erspan0) entered blocking state [ 187.426414][ T4973] GPL: port 1(erspan0) entered disabled state [ 187.432986][ T4973] device erspan0 entered promiscuous mode [ 187.439677][ T4974] GPL: port 1(erspan0) entered blocking state [ 187.445635][ T4974] GPL: port 1(erspan0) entered forwarding state [ 187.545000][ T4980] syz.4.1376[4980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.545081][ T4980] syz.4.1376[4980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.016257][ T5001] device sit0 left promiscuous mode [ 188.240714][ T5005] device syzkaller0 entered promiscuous mode [ 188.283228][ T5010] device sit0 left promiscuous mode [ 188.294577][ T5010] device sit0 entered promiscuous mode [ 188.356432][ T5012] device sit0 entered promiscuous mode [ 188.667679][ T5026] device syzkaller0 entered promiscuous mode [ 188.680377][ T5034] device sit0 left promiscuous mode [ 188.706016][ T5028] device sit0 left promiscuous mode [ 188.885727][ T5039] device sit0 entered promiscuous mode [ 189.230163][ T5055] device syzkaller0 entered promiscuous mode [ 189.648777][ T5072] geneve1: tun_chr_ioctl cmd 1074025672 [ 189.665422][ T5072] geneve1: ignored: set checksum enabled [ 190.882037][ T5114] device syzkaller0 entered promiscuous mode [ 190.993030][ T5127] : renamed from bond_slave_0 [ 191.179681][ T5143] device wg2 left promiscuous mode [ 193.013098][ T5188] device syzkaller0 entered promiscuous mode [ 193.829983][ T5204] device sit0 entered promiscuous mode [ 194.126229][ T5220] device syzkaller0 entered promiscuous mode [ 194.136568][ T19] syzkaller0: tun_net_xmit 48 [ 194.211824][ T5220] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 194.525744][ T5229] device syzkaller0 entered promiscuous mode [ 195.405815][ T5271] device sit0 entered promiscuous mode [ 195.987284][ T5283] device syzkaller0 entered promiscuous mode [ 197.482681][ T28] audit: type=1400 audit(1743924764.478:162): avc: denied { create } for pid=5346 comm="syz.2.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 198.092407][ T5356] device syzkaller0 entered promiscuous mode [ 198.866700][ T5376] device syzkaller0 entered promiscuous mode [ 199.115849][ T5382] device veth1_macvtap left promiscuous mode [ 199.130855][ T5383] device syzkaller0 entered promiscuous mode [ 199.306288][ T5389] device syzkaller0 entered promiscuous mode [ 205.656668][ T5518] device syzkaller0 entered promiscuous mode [ 207.867978][ T5632] FAULT_INJECTION: forcing a failure. [ 207.867978][ T5632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.902259][ T5632] CPU: 1 PID: 5632 Comm: syz.3.1561 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 207.911910][ T5632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 207.921834][ T5632] Call Trace: [ 207.924926][ T5632] [ 207.927708][ T5632] dump_stack_lvl+0x151/0x1b7 [ 207.932216][ T5632] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 207.937510][ T5632] dump_stack+0x15/0x18 [ 207.941502][ T5632] should_fail_ex+0x3d0/0x520 [ 207.946015][ T5632] should_fail+0xb/0x10 [ 207.950007][ T5632] should_fail_usercopy+0x1a/0x20 [ 207.954873][ T5632] _copy_from_user+0x1e/0xc0 [ 207.959295][ T5632] get_user_ifreq+0xd5/0x230 [ 207.963719][ T5632] sock_do_ioctl+0x1a7/0x450 [ 207.968145][ T5632] ? has_cap_mac_admin+0x3c0/0x3c0 [ 207.973093][ T5632] ? sock_show_fdinfo+0xa0/0xa0 [ 207.977778][ T5632] ? __hrtimer_run_queues+0xa72/0xad0 [ 207.982995][ T5632] ? selinux_file_ioctl+0x3cc/0x540 [ 207.988109][ T5632] sock_ioctl+0x455/0x740 [ 207.992277][ T5632] ? sock_poll+0x400/0x400 [ 207.996530][ T5632] ? __fget_files+0x2cb/0x330 [ 208.001043][ T5632] ? security_file_ioctl+0x84/0xb0 [ 208.005990][ T5632] ? sock_poll+0x400/0x400 [ 208.010238][ T5632] __se_sys_ioctl+0x114/0x190 [ 208.014755][ T5632] __x64_sys_ioctl+0x7b/0x90 [ 208.019193][ T5632] x64_sys_call+0x98/0x9a0 [ 208.023435][ T5632] do_syscall_64+0x3b/0xb0 [ 208.027687][ T5632] ? clear_bhb_loop+0x55/0xb0 [ 208.032199][ T5632] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 208.037931][ T5632] RIP: 0033:0x7f2b3c38d169 [ 208.042184][ T5632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.061620][ T5632] RSP: 002b:00007f2b3d27c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 208.069867][ T5632] RAX: ffffffffffffffda RBX: 00007f2b3c5a5fa0 RCX: 00007f2b3c38d169 [ 208.077679][ T5632] RDX: 0000200000000040 RSI: 0000000000008914 RDI: 0000000000000007 [ 208.085491][ T5632] RBP: 00007f2b3d27c090 R08: 0000000000000000 R09: 0000000000000000 [ 208.093299][ T5632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.101122][ T5632] R13: 0000000000000000 R14: 00007f2b3c5a5fa0 R15: 00007ffca79e2158 [ 208.108927][ T5632] [ 208.347798][ T5637] device syzkaller0 entered promiscuous mode [ 208.746101][ T5661] device syzkaller0 entered promiscuous mode [ 208.972035][ T5673] FAULT_INJECTION: forcing a failure. [ 208.972035][ T5673] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 209.050685][ T5673] CPU: 0 PID: 5673 Comm: syz.2.1575 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 209.060349][ T5673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 209.070245][ T5673] Call Trace: [ 209.073380][ T5673] [ 209.076147][ T5673] dump_stack_lvl+0x151/0x1b7 [ 209.080658][ T5673] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 209.085960][ T5673] ? dev_change_flags+0xf0/0x1a0 [ 209.090725][ T5673] dump_stack+0x15/0x18 [ 209.094750][ T5673] should_fail_ex+0x3d0/0x520 [ 209.099229][ T5673] should_fail+0xb/0x10 [ 209.103223][ T5673] should_fail_usercopy+0x1a/0x20 [ 209.108080][ T5673] _copy_to_user+0x1e/0x90 [ 209.112334][ T5673] simple_read_from_buffer+0xc7/0x150 [ 209.117541][ T5673] proc_fail_nth_read+0x1a3/0x210 [ 209.122402][ T5673] ? proc_fault_inject_write+0x390/0x390 [ 209.127872][ T5673] ? fsnotify_perm+0x269/0x5b0 [ 209.132472][ T5673] ? security_file_permission+0x86/0xb0 [ 209.137849][ T5673] ? proc_fault_inject_write+0x390/0x390 [ 209.143319][ T5673] vfs_read+0x26c/0xae0 [ 209.147316][ T5673] ? kernel_read+0x1f0/0x1f0 [ 209.151735][ T5673] ? mutex_lock+0xb1/0x1e0 [ 209.156000][ T5673] ? bit_wait_io_timeout+0x120/0x120 [ 209.161116][ T5673] ? __fdget_pos+0x2e2/0x390 [ 209.165537][ T5673] ? ksys_read+0x77/0x2c0 [ 209.169707][ T5673] ksys_read+0x199/0x2c0 [ 209.173791][ T5673] ? vfs_write+0xed0/0xed0 [ 209.178036][ T5673] ? debug_smp_processor_id+0x17/0x20 [ 209.183245][ T5673] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 209.189145][ T5673] __x64_sys_read+0x7b/0x90 [ 209.193487][ T5673] x64_sys_call+0x28/0x9a0 [ 209.197741][ T5673] do_syscall_64+0x3b/0xb0 [ 209.201990][ T5673] ? clear_bhb_loop+0x55/0xb0 [ 209.206505][ T5673] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 209.212236][ T5673] RIP: 0033:0x7ff0e1b8bb7c [ 209.216485][ T5673] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 209.235926][ T5673] RSP: 002b:00007ff0e29ee030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 209.244172][ T5673] RAX: ffffffffffffffda RBX: 00007ff0e1da5fa0 RCX: 00007ff0e1b8bb7c [ 209.251982][ T5673] RDX: 000000000000000f RSI: 00007ff0e29ee0a0 RDI: 0000000000000008 [ 209.259800][ T5673] RBP: 00007ff0e29ee090 R08: 0000000000000000 R09: 0000000000000000 [ 209.267608][ T5673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.275421][ T5673] R13: 0000000000000000 R14: 00007ff0e1da5fa0 R15: 00007ffceba316a8 [ 209.283239][ T5673] [ 210.198576][ T5717] FAULT_INJECTION: forcing a failure. [ 210.198576][ T5717] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 210.332328][ T5717] CPU: 1 PID: 5717 Comm: syz.1.1590 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 210.341975][ T5717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 210.351873][ T5717] Call Trace: [ 210.354994][ T5717] [ 210.357772][ T5717] dump_stack_lvl+0x151/0x1b7 [ 210.362291][ T5717] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 210.367584][ T5717] dump_stack+0x15/0x18 [ 210.371569][ T5717] should_fail_ex+0x3d0/0x520 [ 210.376087][ T5717] should_fail_alloc_page+0x68/0x90 [ 210.381120][ T5717] prepare_alloc_pages+0x13b/0x6d0 [ 210.386070][ T5717] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 210.391100][ T5717] ? slab_post_alloc_hook+0x53/0x2c0 [ 210.396222][ T5717] ? kmem_cache_alloc_node+0x188/0x330 [ 210.401518][ T5717] ? alloc_vmap_area+0x1a5/0x1aa0 [ 210.406380][ T5717] ? __get_vm_area_node+0x171/0x370 [ 210.411409][ T5717] ? __vmalloc_node_range+0x338/0x1560 [ 210.416707][ T5717] __alloc_pages+0x162/0x610 [ 210.421148][ T5717] ? prep_new_page+0x110/0x110 [ 210.425739][ T5717] __get_free_pages+0xe/0x30 [ 210.430156][ T5717] kasan_populate_vmalloc_pte+0x39/0x130 [ 210.435622][ T5717] ? __apply_to_page_range+0x8ca/0xbe0 [ 210.440914][ T5717] __apply_to_page_range+0x8dd/0xbe0 [ 210.446045][ T5717] ? kasan_populate_vmalloc+0x70/0x70 [ 210.451246][ T5717] ? kasan_populate_vmalloc+0x70/0x70 [ 210.456608][ T5717] apply_to_page_range+0x3b/0x50 [ 210.461381][ T5717] kasan_populate_vmalloc+0x65/0x70 [ 210.466413][ T5717] alloc_vmap_area+0x1961/0x1aa0 [ 210.471187][ T5717] ? vm_map_ram+0x940/0x940 [ 210.475527][ T5717] ? __kasan_kmalloc+0x9c/0xb0 [ 210.480124][ T5717] ? kmalloc_node_trace+0x3d/0xb0 [ 210.484990][ T5717] __get_vm_area_node+0x171/0x370 [ 210.489846][ T5717] ? __kmalloc_node+0xb4/0x1e0 [ 210.494455][ T5717] __vmalloc_node_range+0x338/0x1560 [ 210.494956][ T5714] device syzkaller0 entered promiscuous mode [ 210.499565][ T5717] ? dev_map_create_hash+0x29/0x1c0 [ 210.510427][ T5717] ? vmap+0x2b0/0x2b0 [ 210.514239][ T5717] ? bpf_map_area_alloc+0x4f/0xf0 [ 210.519112][ T5717] bpf_map_area_alloc+0xdc/0xf0 [ 210.523786][ T5717] ? dev_map_create_hash+0x29/0x1c0 [ 210.528835][ T5717] dev_map_create_hash+0x29/0x1c0 [ 210.533680][ T5717] ? bpf_map_init_from_attr+0x15f/0x3e0 [ 210.539062][ T5717] dev_map_alloc+0x2af/0x510 [ 210.543496][ T5717] map_create+0x44a/0xcf0 [ 210.547741][ T5717] __sys_bpf+0x2e6/0x7f0 [ 210.551820][ T5717] ? bpf_link_show_fdinfo+0x300/0x300 [ 210.557033][ T5717] ? __ia32_sys_read+0x90/0x90 [ 210.561649][ T5717] ? debug_smp_processor_id+0x17/0x20 [ 210.566858][ T5717] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 210.572749][ T5717] __x64_sys_bpf+0x7c/0x90 [ 210.576996][ T5717] x64_sys_call+0x87f/0x9a0 [ 210.581331][ T5717] do_syscall_64+0x3b/0xb0 [ 210.585602][ T5717] ? clear_bhb_loop+0x55/0xb0 [ 210.590096][ T5717] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 210.595825][ T5717] RIP: 0033:0x7f132998d169 [ 210.600075][ T5717] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.619611][ T5717] RSP: 002b:00007f132a733038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 210.627863][ T5717] RAX: ffffffffffffffda RBX: 00007f1329ba5fa0 RCX: 00007f132998d169 [ 210.635660][ T5717] RDX: 0000000000000048 RSI: 0000200000000580 RDI: 0000000000000000 [ 210.643467][ T5717] RBP: 00007f132a733090 R08: 0000000000000000 R09: 0000000000000000 [ 210.651279][ T5717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.659090][ T5717] R13: 0000000000000000 R14: 00007f1329ba5fa0 R15: 00007ffcde0c01c8 [ 210.666909][ T5717] [ 210.769457][ T28] audit: type=1400 audit(1743924777.758:163): avc: denied { create } for pid=5737 comm="syz.0.1595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 210.803533][ T5736] ================================================================== [ 210.811507][ T5736] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 210.818532][ T5736] Read of size 8 at addr ffff88813d552308 by task syz.1.1593/5736 [ 210.826170][ T5736] [ 210.828343][ T5736] CPU: 1 PID: 5736 Comm: syz.1.1593 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 210.837975][ T5736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 210.847871][ T5736] Call Trace: [ 210.851014][ T5736] [ 210.853773][ T5736] dump_stack_lvl+0x151/0x1b7 [ 210.858287][ T5736] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 210.863583][ T5736] ? _printk+0xd1/0x111 [ 210.867574][ T5736] ? __virt_addr_valid+0x242/0x2f0 [ 210.872521][ T5736] print_report+0x158/0x4e0 [ 210.876862][ T5736] ? __virt_addr_valid+0x242/0x2f0 [ 210.881805][ T5736] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 210.887884][ T5736] ? cpu_map_enqueue+0xb4/0x370 [ 210.892753][ T5736] kasan_report+0x13c/0x170 [ 210.897083][ T5736] ? cpu_map_enqueue+0xb4/0x370 [ 210.901784][ T5736] __asan_report_load8_noabort+0x14/0x20 [ 210.907235][ T5736] cpu_map_enqueue+0xb4/0x370 [ 210.911751][ T5736] xdp_do_redirect_frame+0x275/0x800 [ 210.916907][ T5736] bpf_test_run_xdp_live+0xc30/0x1f70 [ 210.922082][ T5736] ? __kasan_check_write+0x14/0x20 [ 210.927027][ T5736] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 210.932407][ T5736] ? xdp_convert_md_to_buff+0x360/0x360 [ 210.937787][ T5736] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 210.943518][ T5736] ? 0xffffffffa0003b40 [ 210.947511][ T5736] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 210.953593][ T5736] ? __kasan_check_write+0x14/0x20 [ 210.958534][ T5736] ? _copy_from_user+0x90/0xc0 [ 210.963132][ T5736] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 210.968342][ T5736] ? dev_put+0x80/0x80 [ 210.972247][ T5736] ? __kasan_check_write+0x14/0x20 [ 210.977205][ T5736] ? fput+0x15b/0x1b0 [ 210.981008][ T5736] ? dev_put+0x80/0x80 [ 210.984918][ T5736] bpf_prog_test_run+0x3b0/0x630 [ 210.989690][ T5736] ? bpf_prog_query+0x260/0x260 [ 210.994376][ T5736] ? selinux_bpf+0xd2/0x100 [ 210.998718][ T5736] ? security_bpf+0x82/0xb0 [ 211.003068][ T5736] __sys_bpf+0x59f/0x7f0 [ 211.007135][ T5736] ? bpf_link_show_fdinfo+0x300/0x300 [ 211.012348][ T5736] ? fpregs_restore_userregs+0x130/0x290 [ 211.017811][ T5736] __x64_sys_bpf+0x7c/0x90 [ 211.022193][ T5736] x64_sys_call+0x87f/0x9a0 [ 211.026529][ T5736] do_syscall_64+0x3b/0xb0 [ 211.030785][ T5736] ? clear_bhb_loop+0x55/0xb0 [ 211.035295][ T5736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 211.041026][ T5736] RIP: 0033:0x7f132998d169 [ 211.045280][ T5736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.064721][ T5736] RSP: 002b:00007f132a733038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 211.072964][ T5736] RAX: ffffffffffffffda RBX: 00007f1329ba5fa0 RCX: 00007f132998d169 [ 211.080776][ T5736] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 211.088592][ T5736] RBP: 00007f1329a0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 211.096397][ T5736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 211.104211][ T5736] R13: 0000000000000000 R14: 00007f1329ba5fa0 R15: 00007ffcde0c01c8 [ 211.112027][ T5736] [ 211.114884][ T5736] [ 211.117054][ T5736] Allocated by task 5403: [ 211.121222][ T5736] kasan_set_track+0x4b/0x70 [ 211.125650][ T5736] kasan_save_alloc_info+0x1f/0x30 [ 211.130597][ T5736] __kasan_kmalloc+0x9c/0xb0 [ 211.135022][ T5736] kmalloc_trace+0x44/0xa0 [ 211.139270][ T5736] push_stack+0x8e/0x4f0 [ 211.143353][ T5736] do_check+0x9369/0xe040 [ 211.147520][ T5736] do_check_common+0x6ca/0xca0 [ 211.152117][ T5736] bpf_check+0x6d12/0x17ed0 [ 211.156457][ T5736] bpf_prog_load+0x1304/0x1bf0 [ 211.161072][ T5736] __sys_bpf+0x52c/0x7f0 [ 211.165135][ T5736] __x64_sys_bpf+0x7c/0x90 [ 211.169389][ T5736] x64_sys_call+0x87f/0x9a0 [ 211.173729][ T5736] do_syscall_64+0x3b/0xb0 [ 211.177983][ T5736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 211.183711][ T5736] [ 211.185882][ T5736] Freed by task 5403: [ 211.189698][ T5736] kasan_set_track+0x4b/0x70 [ 211.194130][ T5736] kasan_save_free_info+0x2b/0x40 [ 211.198984][ T5736] ____kasan_slab_free+0x131/0x180 [ 211.203935][ T5736] __kasan_slab_free+0x11/0x20 [ 211.208533][ T5736] __kmem_cache_free+0x21d/0x410 [ 211.213308][ T5736] kfree+0x7a/0xf0 [ 211.216863][ T5736] do_check+0x7bfe/0xe040 [ 211.221034][ T5736] do_check_common+0x6ca/0xca0 [ 211.225634][ T5736] bpf_check+0x6d12/0x17ed0 [ 211.229982][ T5736] bpf_prog_load+0x1304/0x1bf0 [ 211.234569][ T5736] __sys_bpf+0x52c/0x7f0 [ 211.238663][ T5736] __x64_sys_bpf+0x7c/0x90 [ 211.242912][ T5736] x64_sys_call+0x87f/0x9a0 [ 211.247240][ T5736] do_syscall_64+0x3b/0xb0 [ 211.251496][ T5736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 211.257228][ T5736] [ 211.259394][ T5736] Last potentially related work creation: [ 211.264948][ T5736] kasan_save_stack+0x3b/0x60 [ 211.269461][ T5736] __kasan_record_aux_stack+0xb4/0xc0 [ 211.274670][ T5736] kasan_record_aux_stack_noalloc+0xb/0x10 [ 211.280310][ T5736] insert_work+0x56/0x310 [ 211.284475][ T5736] __queue_work+0x9b6/0xd70 [ 211.288822][ T5736] queue_work_on+0x105/0x170 [ 211.293244][ T5736] cpu_map_free+0x1e7/0x2c0 [ 211.297592][ T5736] bpf_map_free_deferred+0xf7/0x1b0 [ 211.302620][ T5736] process_one_work+0x73d/0xcb0 [ 211.307306][ T5736] worker_thread+0xa60/0x1260 [ 211.311816][ T5736] kthread+0x26d/0x300 [ 211.315721][ T5736] ret_from_fork+0x1f/0x30 [ 211.319975][ T5736] [ 211.322145][ T5736] Second to last potentially related work creation: [ 211.328581][ T5736] kasan_save_stack+0x3b/0x60 [ 211.333170][ T5736] __kasan_record_aux_stack+0xb4/0xc0 [ 211.338372][ T5736] kasan_record_aux_stack_noalloc+0xb/0x10 [ 211.344016][ T5736] call_rcu+0xdc/0x10f0 [ 211.348009][ T5736] cpu_map_free+0x109/0x2c0 [ 211.352349][ T5736] bpf_map_free_deferred+0xf7/0x1b0 [ 211.357380][ T5736] process_one_work+0x73d/0xcb0 [ 211.362070][ T5736] worker_thread+0xa60/0x1260 [ 211.366586][ T5736] kthread+0x26d/0x300 [ 211.370486][ T5736] ret_from_fork+0x1f/0x30 [ 211.374746][ T5736] [ 211.376910][ T5736] The buggy address belongs to the object at ffff88813d552300 [ 211.376910][ T5736] which belongs to the cache kmalloc-192 of size 192 [ 211.390799][ T5736] The buggy address is located 8 bytes inside of [ 211.390799][ T5736] 192-byte region [ffff88813d552300, ffff88813d5523c0) [ 211.403732][ T5736] [ 211.405903][ T5736] The buggy address belongs to the physical page: [ 211.412154][ T5736] page:ffffea0004f55480 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d552 [ 211.422216][ T5736] flags: 0x4000000000000200(slab|zone=1) [ 211.427692][ T5736] raw: 4000000000000200 ffffea000447a8c0 dead000000000002 ffff888100042c00 [ 211.436111][ T5736] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 211.444523][ T5736] page dumped because: kasan: bad access detected [ 211.450782][ T5736] page_owner tracks the page as allocated [ 211.456329][ T5736] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 4268, tgid 4267 (syz.3.1180), ts 161156305256, free_ts 160449557763 [ 211.474382][ T5736] post_alloc_hook+0x213/0x220 [ 211.478978][ T5736] prep_new_page+0x1b/0x110 [ 211.483469][ T5736] get_page_from_freelist+0x3a98/0x3b10 [ 211.488847][ T5736] __alloc_pages+0x234/0x610 [ 211.493274][ T5736] alloc_slab_page+0x6c/0xf0 [ 211.497702][ T5736] new_slab+0x90/0x3e0 [ 211.501605][ T5736] ___slab_alloc+0x6f9/0xb80 [ 211.506031][ T5736] __slab_alloc+0x5d/0xa0 [ 211.510196][ T5736] __kmem_cache_alloc_node+0x207/0x2a0 [ 211.515493][ T5736] kmalloc_trace+0x2a/0xa0 [ 211.519744][ T5736] push_stack+0x8e/0x4f0 [ 211.523843][ T5736] do_check+0x9369/0xe040 [ 211.527989][ T5736] do_check_common+0x6ca/0xca0 [ 211.532591][ T5736] bpf_check+0x6d12/0x17ed0 [ 211.536929][ T5736] bpf_prog_load+0x1304/0x1bf0 [ 211.541546][ T5736] __sys_bpf+0x52c/0x7f0 [ 211.545612][ T5736] page last free stack trace: [ 211.550125][ T5736] free_unref_page_prepare+0x9f1/0xa00 [ 211.555421][ T5736] free_unref_page+0xb2/0x5c0 [ 211.559931][ T5736] __free_pages+0x61/0xf0 [ 211.564097][ T5736] pcpu_depopulate_chunk+0x4df/0x5b0 [ 211.569216][ T5736] pcpu_balance_workfn+0x2bb/0xe60 [ 211.574166][ T5736] process_one_work+0x73d/0xcb0 [ 211.578863][ T5736] worker_thread+0xa60/0x1260 [ 211.583367][ T5736] kthread+0x26d/0x300 [ 211.587269][ T5736] ret_from_fork+0x1f/0x30 [ 211.591523][ T5736] [ 211.593692][ T5736] Memory state around the buggy address: [ 211.599163][ T5736] ffff88813d552200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.607064][ T5736] ffff88813d552280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 211.614962][ T5736] >ffff88813d552300: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.622857][ T5736] ^ [ 211.627031][ T5736] ffff88813d552380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 211.635011][ T5736] ffff88813d552400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.642902][ T5736] ================================================================== [ 211.650981][ T5736] Disabling lock debugging due to kernel taint [ 211.656981][ T5736] general protection fault, probably for non-canonical address 0xe0c3ad395ede02ae: 0000 [#1] PREEMPT SMP KASAN [ 211.668449][ T5736] KASAN: maybe wild-memory-access in range [0x061d89caf6f01570-0x061d89caf6f01577] [ 211.677553][ T5736] CPU: 1 PID: 5736 Comm: syz.1.1593 Tainted: G B 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 211.688663][ T5736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 211.698556][ T5736] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 211.703935][ T5736] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 c6 1c 25 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 211.723376][ T5736] RSP: 0018:ffffc90000af7600 EFLAGS: 00010202 [ 211.729276][ T5736] RAX: dffffc0000000000 RBX: ffffffff8674f998 RCX: 0000000000080000 [ 211.737088][ T5736] RDX: ffffc900016ca000 RSI: 0000000000031860 RDI: 0000000000031861 [ 211.744898][ T5736] RBP: ffffc90000af7638 R08: ffffffff819827ae R09: fffffbfff0f6e8fd [ 211.752713][ T5736] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f00000 [ 211.760522][ T5736] R13: 00c3b1395ede02ae R14: 061d89caf6f01573 R15: 061e01490000151b [ 211.768336][ T5736] FS: 00007f132a7336c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 211.777100][ T5736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.783522][ T5736] CR2: 0000000000000004 CR3: 00000001375b1000 CR4: 00000000003506a0 [ 211.791334][ T5736] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.799146][ T5736] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 211.806957][ T5736] Call Trace: [ 211.810081][ T5736] [ 211.812862][ T5736] ? __die_body+0x62/0xb0 [ 211.817027][ T5736] ? die_addr+0x9f/0xd0 [ 211.821016][ T5736] ? exc_general_protection+0x317/0x4c0 [ 211.826404][ T5736] ? asm_exc_general_protection+0x27/0x30 [ 211.831980][ T5736] ? cpu_map_enqueue+0xce/0x370 [ 211.836644][ T5736] ? cpu_map_enqueue+0x113/0x370 [ 211.841416][ T5736] xdp_do_redirect_frame+0x275/0x800 [ 211.846538][ T5736] bpf_test_run_xdp_live+0xc30/0x1f70 [ 211.851745][ T5736] ? __kasan_check_write+0x14/0x20 [ 211.856693][ T5736] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 211.862070][ T5736] ? xdp_convert_md_to_buff+0x360/0x360 [ 211.867449][ T5736] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 211.873186][ T5736] ? 0xffffffffa0003b40 [ 211.877177][ T5736] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 211.883254][ T5736] ? __kasan_check_write+0x14/0x20 [ 211.888210][ T5736] ? _copy_from_user+0x90/0xc0 [ 211.892798][ T5736] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 211.898012][ T5736] ? dev_put+0x80/0x80 [ 211.901917][ T5736] ? __kasan_check_write+0x14/0x20 [ 211.906861][ T5736] ? fput+0x15b/0x1b0 [ 211.910674][ T5736] ? dev_put+0x80/0x80 [ 211.914589][ T5736] bpf_prog_test_run+0x3b0/0x630 [ 211.919365][ T5736] ? bpf_prog_query+0x260/0x260 [ 211.924044][ T5736] ? selinux_bpf+0xd2/0x100 [ 211.928384][ T5736] ? security_bpf+0x82/0xb0 [ 211.932745][ T5736] __sys_bpf+0x59f/0x7f0 [ 211.936803][ T5736] ? bpf_link_show_fdinfo+0x300/0x300 [ 211.942021][ T5736] ? fpregs_restore_userregs+0x130/0x290 [ 211.947481][ T5736] __x64_sys_bpf+0x7c/0x90 [ 211.951733][ T5736] x64_sys_call+0x87f/0x9a0 [ 211.956068][ T5736] do_syscall_64+0x3b/0xb0 [ 211.960321][ T5736] ? clear_bhb_loop+0x55/0xb0 [ 211.964840][ T5736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 211.970565][ T5736] RIP: 0033:0x7f132998d169 [ 211.974815][ T5736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.994255][ T5736] RSP: 002b:00007f132a733038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 212.002534][ T5736] RAX: ffffffffffffffda RBX: 00007f1329ba5fa0 RCX: 00007f132998d169 [ 212.010314][ T5736] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 212.018126][ T5736] RBP: 00007f1329a0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 212.025935][ T5736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 212.033752][ T5736] R13: 0000000000000000 R14: 00007f1329ba5fa0 R15: 00007ffcde0c01c8 [ 212.041566][ T5736] [ 212.044421][ T5736] Modules linked in: [ 212.048209][ T5736] ---[ end trace 0000000000000000 ]--- [ 212.053475][ T5736] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 212.058835][ T5736] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 c6 1c 25 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 212.078299][ T5736] RSP: 0018:ffffc90000af7600 EFLAGS: 00010202 [ 212.084216][ T5736] RAX: dffffc0000000000 RBX: ffffffff8674f998 RCX: 0000000000080000 [ 212.091984][ T5736] RDX: ffffc900016ca000 RSI: 0000000000031860 RDI: 0000000000031861 [ 212.099829][ T5736] RBP: ffffc90000af7638 R08: ffffffff819827ae R09: fffffbfff0f6e8fd [ 212.107634][ T5736] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f00000 [ 212.115460][ T5736] R13: 00c3b1395ede02ae R14: 061d89caf6f01573 R15: 061e01490000151b [ 212.123256][ T5736] FS: 00007f132a7336c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 212.131999][ T5736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.138453][ T5736] CR2: 0000000000000004 CR3: 00000001375b1000 CR4: 00000000003506a0 [ 212.146262][ T5736] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 212.154081][ T5736] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 212.161863][ T5736] Kernel panic - not syncing: Fatal exception in interrupt [ 212.169205][ T5736] Kernel Offset: disabled [ 212.173335][ T5736] Rebooting in 86400 seconds..