last executing test programs: 6.524818651s ago: executing program 0 (id=1520): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x30036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2402, 0xc8, 0x0, 0x7, 0x8, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r9}, &(0x7f0000000000), &(0x7f0000000200)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='qdisc_dequeue\x00', r11}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c13c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c77"], 0xfdef) 6.404705061s ago: executing program 0 (id=1523): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831a37ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1ff8d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002706870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a83984e68a6d80a5f5222ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0007000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1f6428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e1700000000000000000a034000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1ebbb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa5210b16eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x27a, 0x3, 0x6, 0xc200, 0x1, 0xb1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x0, @value, @void, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x279, 0x0, 0xff, 0x10, r1, 0x1, '\x00', r2, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r3, &(0x7f0000000780)="e10983f4c9aa87ebc1fe817b17fc753fe235c5a272e443e50c07714371eb90ea903e9e3640159b400723f97303cc7d478f861af84ee8f925124de1a2239264916fd0430b8bfe2234b36099cd42f632d9d359fafa3cc3c8df81aeb63be74289a3909f70959a0579abb86bd5b0bb603e29d016e15108e4dbea69ba29822c0fb0a713dfefa7357467e6b694b5c046d16f7e71f038140b4bd2d7bf76418802fba9d6754f6eee96411e561332d9fea27e798ea1ceeb63388e2614ee4770e6d325bc9396189c6802b7", &(0x7f0000000680)=""/138}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f0000000180)=""/111}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) openat$cgroup(r3, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$OBJ_PIN_PROG(0x11, &(0x7f0000000040)=@generic={&(0x7f0000001b40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x6}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1f, 0x4, 0x8, 0x40008, 0x148, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffb, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x7000000}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0xcc, 0x10001, 0x5, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 4.87052631s ago: executing program 0 (id=1534): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000e0128581a6b3b2a3000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 3.998004999s ago: executing program 0 (id=1543): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000740), 0x20000000}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf9, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @random="0600002000"}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a00000080000000064242"], 0xfdef) close(r5) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4600, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000140)={'wg2\x00', 0x1000}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.902044437s ago: executing program 0 (id=1544): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000a98db3fed0b706ab522ede0603a123c6b313dd1ea4a6e657c836453ffd2f910d028987c7dc1c99444a4b08af02904c8c6b7ccdef8a5976ac1a6369058abd4ba04fff5cd532ffa514db89f2b0b719f4b7cec7438f31d5e213c0c7778e81b666e46a31d82e92ae687a57d52d6059373b5d549d09fe0cf866a2c70089cebfb59e7aff2aa5f9d90a20ceedc5f52c1932febaa49834fdda09744a84272db8e8426d0e6fd3e23e548719e65237dc70c3de", @ANYRES32=0x1, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000040000000200"/28], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="9fedcb7968ddc36c8f263408008daa"], 0xfdef) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0xa, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)="28f1a38b6430b8b13571dadc4deceb198b76ad40d5befc9a6288918b6c2dbfeff4ed34623c4f763aaf6f40d26b204e1edea0e78d0c7936da0415948a57fe25e73cf5406561f8c9566d637b51012706c0a29e2e31436406e7e549e1439aafae1555499ed5415ac38e88eac53cec7e1c", &(0x7f0000000bc0)="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", 0x200, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r6}, 0x38) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000feffffff00000000", @ANYRES32, @ANYBLOB="0010000200"/20, @ANYRES64=r3, @ANYRES32, @ANYBLOB="04000000000000000300"/28], 0x50) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r5}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b000200050002007f0000000400000085080100", @ANYRES32=r8, @ANYBLOB="ff0300"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="030000000500"/24, @ANYRES32=r9, @ANYBLOB], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x29d8, 0x0, 0x7, 0xd}, 0xffffffffffffffff, 0x0, r7, 0x0) close(0xffffffffffffffff) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r11}, 0x8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000a00000000000000811866000001000000000000000400000085000000a4000000184c000008000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001000000085000000063aae48aa00"/128], &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x52, &(0x7f0000000440)=""/82, 0x0, 0x58, '\x00', 0x0, 0x1a, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x4, 0x1, 0x2, 0x100}, 0x10, 0x267c4, r4, 0x2, &(0x7f00000001c0)=[r11, r12, r10, r6, r6, 0xffffffffffffffff, r11, r0, r0, r12, r0], &(0x7f00000007c0)=[{0x1, 0x5, 0x7, 0x4}, {0x2, 0x4, 0x3, 0x8}], 0x10, 0x1, @void, @value}, 0x94) close(r13) r14 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000a78202e8ccb6430e338e1befea5d2734fb06b520ae", @ANYRES32=r0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r15}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 3.09738857s ago: executing program 0 (id=1555): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f00000004c0), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xd, 0x2, 0x800004, 0x8, 0x2226, 0x1, 0xf, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000340)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.756070601s ago: executing program 2 (id=1556): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="18a2b13b44cdbb3daab1a5bded9c241faf110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES64=r0, @ANYRES8=r1, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e000000d5080000ff0040000b00000010200000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES16=r1, @ANYRES32, @ANYBLOB="0100000005000000040000000800"/28], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000018371f010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000950000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x51) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={@cgroup=r6, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000c22dca5ff90000925abf64025f6b000000851000000700003932b200"], &(0x7f0000001b80)='GPL\x00', 0x66, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x2000000000000366, &(0x7f0000000400)=ANY=[@ANYBLOB="18dd4f000000000000000000000000950000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000540)=""/197, 0x41100, 0x0, '\x00', 0x0, 0x19, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r8}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 1.832945154s ago: executing program 2 (id=1563): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='erofs_destroy_inode\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) (async) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1952], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r6) (async) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = syz_clone(0x100000, &(0x7f00000000c0)="05c8062ff306791c4d2f753257aa039061601ea0b5a9e81a23d0703b455e402b15d14533b9bbd1427976073f9c194c411e41dd46ae2afc8f81967fa903501cf1dced13116430b9e3249b57b3481b23db76c8e821e5f548f83f3b6ad42bb1cb0b9df6e5425a8567374f59731f37fd1101f1d8228cfd7544bbb519b61cead920fbf203fa63627447b951dac480829a1bf6cf25dbc7ad5f74c69d81b200c84250f0964c7d07770e8c61e54d5777c79eee63da6775ebf7bf68740f6d1faf96b5a9379152c6202b3e075442274b6bf2d935a924a2a43342ed36d14b4f974226f19c2377e4f3eac8d9d75e5a67b7ae969287e2bdac9d", 0xf3, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000340)="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") perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x23, 0x0, 0x0, 0x0, 0x200, 0x422, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x9}, 0x1144b1, 0x80004, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) (async) close(r0) 1.832817694s ago: executing program 3 (id=1564): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x8, 0x8, &(0x7f0000000040)="000000002fac0000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x97}, 0x50) 1.711176285s ago: executing program 3 (id=1566): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000000000eaffffff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000580)='kfree\x00', r2, 0x0, 0x476}, 0x18) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000016000000b30000007f"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r3, @ANYRESHEX=r1], &(0x7f0000000000)='GPL\x00', 0x5, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000a925b99f56fe690a71c74f59d11e000000deb6f024002a07ead34598000fa24968f6d56984d129613f2dbb32a03cdb69040a49532b08c96f5a720cbfb4f7ea428c2e42561de546103004cca68e5c5242267030c40df035c4b7724e72e6ea39940fbbf9832717671d881507b3972029624c84f4bf10ca14b25f28ff53e26a5988243f13d2a8f534a64b3d708896cd9700d33d8d47080d9516c04707ab9b23362aee0ebcad3d8987d513e3fa4a9d798ed73986e4390000000000000002ffffffa51663f7a01cc7754c1c8f0bb9fef4c8e682b2b701bf8d09b16241793268"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r3], &(0x7f0000000300)='GPL\x00', 0x20, 0x5c, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc00000}, 0x0, 0xafffbfffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1a902, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 32) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r11}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x7fff, 0x2, 0x4, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=r4, @ANYRES8=r5, @ANYRES64, @ANYRESDEC=r12, @ANYRESHEX=r5], 0x48) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 1.709702345s ago: executing program 2 (id=1567): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f00000004c0), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xd, 0x2, 0x800004, 0x8, 0x2226, 0x1, 0xf, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000340)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.575028958s ago: executing program 3 (id=1569): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000000), 0x2, 0x0) close(r2) 1.421591621s ago: executing program 3 (id=1573): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e03"], 0x10) 1.183868722s ago: executing program 1 (id=1577): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)='%ps \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x1d, &(0x7f0000000300)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x1}, @alu={0x7, 0x0, 0xc, 0x7, 0x1, 0x30, 0xfffffffffffffff0}, @alu={0x7, 0x0, 0x6, 0x9, 0x5238817d59e0ed99, 0x80, 0x1}, @call={0x85, 0x0, 0x0, 0xae}, @alu={0x7, 0x0, 0x7, 0x9, 0xa, 0x0, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.114237189s ago: executing program 1 (id=1578): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000200000000001200000085000000230000003f0000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.112768069s ago: executing program 1 (id=1579): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='ip6_vti0\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$ENABLE_STATS(0x20, &(0x7f0000000340), 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, 0xfffffffffffffffd, 0xf8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe23, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x12c0, 0x0, 0x0, 0x0, 0x40001ff, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r0, r3}, 0xc) 1.109855599s ago: executing program 1 (id=1580): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000220c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="ffffffffff10"], 0x1b) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="1100"/12, @ANYRES32=r2, @ANYBLOB="24b3ba5b1afd0646f7e31b0803daba53eb3d5d85a75353a4714c2776", @ANYRES64=0x0], 0x20) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYRES8=0x0], &(0x7f0000000200)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="090000000a000000420000004000000200000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, r6}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x220, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r7}, 0x4) (async) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x20, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x807, 0xffffffff, 0x2, 0x2423, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xf, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x4, &(0x7f00000011c0)=ANY=[@ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x105, r10, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000100000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.051954495s ago: executing program 3 (id=1581): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0900000004000000563c000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000640), 0xffffffff, r0}, 0x38) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0xd8, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000080000000500000000010000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.029416957s ago: executing program 4 (id=1582): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, 0x0, 0xfdef) 894.041209ms ago: executing program 1 (id=1583): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x31d}, {}, {}, [@alu={0x7, 0x1, 0x4, 0x1, 0x8, 0xfffffffffffffff4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x19, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x243db, 0xffffffffffffffff, 0x1, &(0x7f0000000300)=[r0], &(0x7f00000009c0)=[{0x1, 0x3, 0xf, 0x7}], 0x10, 0x10000, @void, @value}, 0x90) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1e, 0x87c, 0x3, 0x5, 0xc51efb0d311ed586, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x0, @value, @void, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f00000004c0)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0], 0x0, 0x9b, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0x27, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x4, [@enum64={0x1, 0x1, 0x0, 0x13, 0x0, 0x3, [{0x1}]}, @union={0x6, 0x3, 0x0, 0x5, 0x1, 0x400, [{0x1, 0x3, 0x3}, {0x5, 0x1, 0x5}, {0x0, 0x3, 0xe}]}, @fwd={0x10}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x23, 0x2}, @float={0x1, 0x0, 0x0, 0x10, 0x8}, @fwd={0x5}]}, {0x0, [0x30, 0x4f]}}, &(0x7f0000000dc0)=""/184, 0x98, 0xb8, 0x0, 0x6b89c9d3, 0x10000, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x1d, &(0x7f00000003c0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @generic={0x0, 0xc, 0x7, 0x7, 0x4}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe411}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfe, &(0x7f0000000b00)=""/254, 0x41000, 0x2, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000e80)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000ec0)={0x2, 0xa, 0x4, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[r0, r0, r0, r0, r0], 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB="000000000000ecffe822def60000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 879.44005ms ago: executing program 4 (id=1584): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) 765.49708ms ago: executing program 2 (id=1585): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b703000000b700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008500"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b80)={&(0x7f00000001c0)='net_dev_xmit\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x12, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@exit, @map_idx={0x18, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x80, 0xa, &(0x7f00000002c0)=""/10, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x1, 0x200, 0x8001}, 0x10, 0xb7dd, r1, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0f000000040000000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000240)='./file0\x00', 0x151) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000010000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x100000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="180800000000000000000000000000008500000023000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xff48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, &(0x7f0000000780)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) 707.273646ms ago: executing program 4 (id=1586): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x18, 0xffffffffffffff9f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x18, 0xffffffffffffff9f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xb6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8940, &(0x7f0000000080)) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000016000000b30000007f"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r4, @ANYBLOB="00000000000000026600000000000000180000000000000000000000000000000010000000000000a60a000000000000180900002020782500000000002020207b1af8ff00000000bfa100000000631207010000f8ffffffb702000008000000b7030a0000000000850000008a0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x36) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r4, @ANYBLOB="00000000000000026600000000000000180000000000000000000000000000000010000000000000a60a000000000000180900002020782500000000002020207b1af8ff00000000bfa100000000631207010000f8ffffffb702000008000000b7030a0000000000850000008a0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x36) 538.432921ms ago: executing program 4 (id=1587): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r1}, 0x10) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r0}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000}, 0x40000022) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 311.205331ms ago: executing program 4 (id=1588): openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='qdisc_destroy\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r8, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8943, &(0x7f0000000080)) close(r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x2, 0xe68a}, 0x10210, 0x88, 0x100000, 0x0, 0x800003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r10, &(0x7f00000004c0)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305829, &(0x7f0000000040)=0xfdfd) 254.410667ms ago: executing program 2 (id=1589): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="0580300001000000180000000700000000000000010000000b2e0100800000006783f8c9ffffffffff85100000080000008500000030000000"], &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r3, 0x0, 0x20000000}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0004000000000900000000000004000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r7}, 0xc) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800083}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r11, 0x40047451, 0x2000000c) 166.541525ms ago: executing program 2 (id=1590): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f0000000300)='ns/pid_for_children\x00') close(r3) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000200), &(0x7f00000003c0)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r5}, &(0x7f0000000080), &(0x7f00000000c0)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 47.588595ms ago: executing program 3 (id=1591): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r5}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/163, 0xa3}], 0x300}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 958.399µs ago: executing program 4 (id=1592): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x8, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x8, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000080000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r2}, &(0x7f0000000000), &(0x7f00000000c0)='%pi6 \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r2}, &(0x7f0000000000), &(0x7f00000000c0)='%pi6 \x00'}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) (async) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) (async) r6 = openat$cgroup_int(r5, 0x0, 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB='1-2:5/', @ANYRESHEX], 0x31) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) (async) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001001000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r10}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) 0s ago: executing program 1 (id=1593): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.232' (ED25519) to the list of known hosts. [ 20.576409][ T24] audit: type=1400 audit(1731046582.030:66): avc: denied { mounton } for pid=273 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.577712][ T273] cgroup: Unknown subsys name 'net' [ 20.581163][ T24] audit: type=1400 audit(1731046582.030:67): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.585913][ T24] audit: type=1400 audit(1731046582.030:68): avc: denied { unmount } for pid=273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.586066][ T273] cgroup: Unknown subsys name 'devices' [ 20.734659][ T273] cgroup: Unknown subsys name 'hugetlb' [ 20.740093][ T273] cgroup: Unknown subsys name 'rlimit' [ 20.902947][ T24] audit: type=1400 audit(1731046582.360:69): avc: denied { setattr } for pid=273 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.926202][ T24] audit: type=1400 audit(1731046582.360:70): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.950681][ T24] audit: type=1400 audit(1731046582.360:71): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.957817][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.982211][ T24] audit: type=1400 audit(1731046582.430:72): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.007627][ T24] audit: type=1400 audit(1731046582.430:73): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.039592][ T24] audit: type=1400 audit(1731046582.490:74): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.065024][ T24] audit: type=1400 audit(1731046582.490:75): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.090890][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.584163][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.591034][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.598505][ T282] device bridge_slave_0 entered promiscuous mode [ 21.605340][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.612171][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.619677][ T282] device bridge_slave_1 entered promiscuous mode [ 21.658138][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.665137][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.672523][ T285] device bridge_slave_0 entered promiscuous mode [ 21.681574][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.688671][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.695925][ T285] device bridge_slave_1 entered promiscuous mode [ 21.737223][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.744087][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.751208][ T283] device bridge_slave_0 entered promiscuous mode [ 21.760595][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.767717][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.775015][ T283] device bridge_slave_1 entered promiscuous mode [ 21.814207][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.821143][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.828476][ T287] device bridge_slave_0 entered promiscuous mode [ 21.844900][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.851754][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.859068][ T287] device bridge_slave_1 entered promiscuous mode [ 21.889661][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.896564][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.903833][ T286] device bridge_slave_0 entered promiscuous mode [ 21.910476][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.917696][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.924931][ T286] device bridge_slave_1 entered promiscuous mode [ 21.993720][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.000576][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.007730][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.014572][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.039729][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.046600][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.053693][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.060461][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.083523][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.090367][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.097493][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.104262][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.139912][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.146780][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.153879][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.160662][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.170550][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.177420][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.184520][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.191293][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.200568][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.208161][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.215154][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.222203][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.229475][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.236493][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.243982][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.250972][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.258184][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.265213][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.272556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.279925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.298337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.305974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.314344][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.321169][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.328784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.337145][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.343989][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.360031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.375538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.394701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.402094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.410443][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.417333][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.425048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.433097][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.439929][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.447175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.455132][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.461946][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.469278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.488012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.496114][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.503006][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.510328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.518936][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.525793][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.532990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.540985][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.547740][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.555043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.586657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.594776][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.601611][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.609811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.617949][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.624798][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.631955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.639816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.647796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.655710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.663535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.671225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.679061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.686987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.698505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.706735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.721679][ T286] device veth0_vlan entered promiscuous mode [ 22.737454][ T283] device veth0_vlan entered promiscuous mode [ 22.743587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.751824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.760806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.768610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.776671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.784672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.792374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.800745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.809067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.817324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.825606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.833524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.841316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.848716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.856365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.863808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.875989][ T285] device veth0_vlan entered promiscuous mode [ 22.883220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.891442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.904642][ T282] device veth0_vlan entered promiscuous mode [ 22.911640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.919098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.926546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.934423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.942430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.950032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.960503][ T286] device veth1_macvtap entered promiscuous mode [ 22.974892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.983134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.991015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.999438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.007971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.016268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.024660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.034112][ T285] device veth1_macvtap entered promiscuous mode [ 23.046500][ T282] device veth1_macvtap entered promiscuous mode [ 23.056380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.064241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.071611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.080024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.089233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.097120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.105359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.112572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.121800][ T287] device veth0_vlan entered promiscuous mode [ 23.135916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.144034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.152146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.160938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.169554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.177965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.186804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.195084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.203631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.211718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.220273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.228548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.242328][ T283] device veth1_macvtap entered promiscuous mode [ 23.271438][ T282] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 23.275429][ T287] device veth1_macvtap entered promiscuous mode [ 23.290016][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.299710][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.308061][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.316550][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.353378][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.361826][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.379552][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.388215][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.392678][ C1] hrtimer: interrupt took 32423 ns [ 23.397065][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.412114][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.667755][ T331] device pim6reg1 entered promiscuous mode [ 24.390077][ T342] device veth1_macvtap left promiscuous mode [ 24.409231][ T342] device macsec0 entered promiscuous mode [ 24.613743][ T346] cgroup: syz.4.9 (346) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.705194][ T346] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 24.720538][ T342] device veth1_macvtap entered promiscuous mode [ 24.816953][ T348] device veth1_macvtap left promiscuous mode [ 25.896862][ T24] kauditd_printk_skb: 37 callbacks suppressed [ 25.896876][ T24] audit: type=1400 audit(1731046587.350:113): avc: denied { read write } for pid=384 comm="syz.2.19" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.946640][ T24] audit: type=1400 audit(1731046587.400:114): avc: denied { open } for pid=384 comm="syz.2.19" path="/dev/ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.970535][ T24] audit: type=1400 audit(1731046587.430:115): avc: denied { ioctl } for pid=384 comm="syz.2.19" path="/dev/ppp" dev="devtmpfs" ino=149 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.177568][ T24] audit: type=1400 audit(1731046587.630:116): avc: denied { relabelfrom } for pid=389 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.197210][ T24] audit: type=1400 audit(1731046587.630:117): avc: denied { relabelto } for pid=389 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.266251][ T24] audit: type=1400 audit(1731046590.720:118): avc: denied { read } for pid=405 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.424506][ T24] audit: type=1400 audit(1731046590.840:119): avc: denied { write } for pid=405 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.519185][ T460] device pim6reg1 entered promiscuous mode [ 31.336344][ T24] audit: type=1400 audit(1731046592.790:120): avc: denied { write } for pid=482 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.324264][ T526] Â: renamed from pim6reg1 [ 34.984210][ T24] audit: type=1400 audit(1731046596.440:121): avc: denied { create } for pid=574 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 35.041275][ T24] audit: type=1400 audit(1731046596.440:122): avc: denied { create } for pid=574 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 35.081061][ T568] device syzkaller0 entered promiscuous mode [ 35.726625][ T623] device syzkaller0 entered promiscuous mode [ 36.089991][ T636] device syzkaller0 entered promiscuous mode [ 36.145891][ T647] syz.0.92[647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.145929][ T647] syz.0.92[647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.450433][ T24] audit: type=1400 audit(1731046597.900:123): avc: denied { create } for pid=673 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 36.624802][ T676] device veth1_macvtap left promiscuous mode [ 36.844457][ T24] audit: type=1400 audit(1731046598.300:124): avc: denied { ioctl } for pid=692 comm="syz.4.105" path="socket:[16660]" dev="sockfs" ino=16660 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.102206][ T24] audit: type=1400 audit(1731046598.550:125): avc: denied { create } for pid=702 comm="syz.3.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.164825][ T24] audit: type=1400 audit(1731046598.590:126): avc: denied { create } for pid=711 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.186665][ T24] audit: type=1400 audit(1731046598.590:127): avc: denied { write } for pid=711 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.615234][ T24] audit: type=1400 audit(1731046599.070:128): avc: denied { create } for pid=751 comm="syz.4.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 37.731145][ T24] audit: type=1400 audit(1731046599.130:129): avc: denied { cpu } for pid=751 comm="syz.4.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.753222][ T24] audit: type=1400 audit(1731046599.210:130): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.018531][ T24] audit: type=1400 audit(1731046599.470:131): avc: denied { setopt } for pid=766 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.091548][ T767] device macsec0 left promiscuous mode [ 38.104895][ T24] audit: type=1400 audit(1731046599.520:132): avc: denied { create } for pid=766 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.545107][ T796] device pim6reg1 entered promiscuous mode [ 38.625882][ T806] syz.0.136[806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.625939][ T806] syz.0.136[806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.730410][ T811] device pim6reg1 entered promiscuous mode [ 39.634889][ T846] device syzkaller0 entered promiscuous mode [ 40.733078][ T910] FAULT_INJECTION: forcing a failure. [ 40.733078][ T910] name failslab, interval 1, probability 0, space 0, times 1 [ 40.770178][ T910] CPU: 1 PID: 910 Comm: syz.2.165 Not tainted 5.10.226-syzkaller #0 [ 40.777988][ T910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 40.787890][ T910] Call Trace: [ 40.791102][ T910] dump_stack_lvl+0x1e2/0x24b [ 40.795605][ T910] ? bfq_pos_tree_add_move+0x43b/0x43b [ 40.800894][ T910] ? kmem_cache_free+0xa9/0x1e0 [ 40.805579][ T910] ? kasan_set_track+0x5d/0x70 [ 40.810178][ T910] ? kasan_set_free_info+0x23/0x40 [ 40.815127][ T910] dump_stack+0x15/0x17 [ 40.819121][ T910] should_fail+0x3c6/0x510 [ 40.823374][ T910] ? dup_task_struct+0x57/0xc30 [ 40.828061][ T910] __should_failslab+0xa4/0xe0 [ 40.832664][ T910] should_failslab+0x9/0x20 [ 40.837001][ T910] kmem_cache_alloc+0x3d/0x2e0 [ 40.841599][ T910] ? __kasan_check_write+0x14/0x20 [ 40.846549][ T910] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 40.851495][ T910] dup_task_struct+0x57/0xc30 [ 40.856006][ T910] ? __kasan_check_write+0x14/0x20 [ 40.860956][ T910] copy_process+0x5c8/0x3340 [ 40.865383][ T910] ? proc_fail_nth_write+0x20b/0x290 [ 40.870503][ T910] ? proc_fail_nth_read+0x210/0x210 [ 40.875539][ T910] ? security_file_permission+0x86/0xb0 [ 40.880915][ T910] ? rw_verify_area+0x1c3/0x360 [ 40.885602][ T910] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 40.890548][ T910] ? vfs_write+0x852/0xe70 [ 40.894806][ T910] ? kmem_cache_free+0xa9/0x1e0 [ 40.899491][ T910] kernel_clone+0x21e/0x9e0 [ 40.903831][ T910] ? __kasan_check_write+0x14/0x20 [ 40.908777][ T910] ? create_io_thread+0x1e0/0x1e0 [ 40.913641][ T910] __x64_sys_clone+0x23f/0x290 [ 40.918238][ T910] ? __do_sys_vfork+0x130/0x130 [ 40.922928][ T910] ? debug_smp_processor_id+0x17/0x20 [ 40.928145][ T910] do_syscall_64+0x34/0x70 [ 40.932389][ T910] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.938110][ T910] RIP: 0033:0x7f7ae30b3719 [ 40.942365][ T910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.961805][ T910] RSP: 002b:00007f7ae1d2bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 40.970056][ T910] RAX: ffffffffffffffda RBX: 00007f7ae326af80 RCX: 00007f7ae30b3719 [ 40.977873][ T910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c1000 [ 40.985672][ T910] RBP: 00007f7ae1d2c090 R08: 0000000000000000 R09: 0000000000000000 [ 40.993482][ T910] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 41.001293][ T910] R13: 0000000000000000 R14: 00007f7ae326af80 R15: 00007ffd405a8ba8 [ 41.141034][ T936] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 41.149729][ T936] device syzkaller0 entered promiscuous mode [ 41.723034][ T958] FAULT_INJECTION: forcing a failure. [ 41.723034][ T958] name failslab, interval 1, probability 0, space 0, times 0 [ 41.842864][ T958] CPU: 0 PID: 958 Comm: syz.3.180 Not tainted 5.10.226-syzkaller #0 [ 41.850666][ T958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 41.860562][ T958] Call Trace: [ 41.863699][ T958] dump_stack_lvl+0x1e2/0x24b [ 41.868217][ T958] ? bfq_pos_tree_add_move+0x43b/0x43b [ 41.873512][ T958] dump_stack+0x15/0x17 [ 41.877499][ T958] should_fail+0x3c6/0x510 [ 41.881751][ T958] ? prepare_creds+0x2f/0x5f0 [ 41.886265][ T958] __should_failslab+0xa4/0xe0 [ 41.890864][ T958] should_failslab+0x9/0x20 [ 41.895201][ T958] kmem_cache_alloc+0x3d/0x2e0 [ 41.899886][ T958] prepare_creds+0x2f/0x5f0 [ 41.904234][ T958] copy_creds+0xe7/0x480 [ 41.908303][ T958] copy_process+0x93f/0x3340 [ 41.912722][ T958] ? proc_fail_nth_write+0x20b/0x290 [ 41.917840][ T958] ? proc_fail_nth_read+0x210/0x210 [ 41.922877][ T958] ? security_file_permission+0x86/0xb0 [ 41.928255][ T958] ? rw_verify_area+0x1c3/0x360 [ 41.932947][ T958] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 41.937888][ T958] ? vfs_write+0x852/0xe70 [ 41.942146][ T958] ? kmem_cache_free+0xa9/0x1e0 [ 41.946837][ T958] kernel_clone+0x21e/0x9e0 [ 41.951169][ T958] ? __kasan_check_write+0x14/0x20 [ 41.956125][ T958] ? create_io_thread+0x1e0/0x1e0 [ 41.960977][ T958] __x64_sys_clone+0x23f/0x290 [ 41.965578][ T958] ? __do_sys_vfork+0x130/0x130 [ 41.970266][ T958] ? debug_smp_processor_id+0x17/0x20 [ 41.975471][ T958] do_syscall_64+0x34/0x70 [ 41.979727][ T958] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 41.985450][ T958] RIP: 0033:0x7f0b18856719 [ 41.989704][ T958] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.009143][ T958] RSP: 002b:00007f0b174cefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 42.017402][ T958] RAX: ffffffffffffffda RBX: 00007f0b18a0df80 RCX: 00007f0b18856719 [ 42.025217][ T958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c1000 [ 42.033270][ T958] RBP: 00007f0b174cf090 R08: 0000000000000000 R09: 0000000000000000 [ 42.041083][ T958] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 42.048896][ T958] R13: 0000000000000000 R14: 00007f0b18a0df80 R15: 00007ffd0c3c38c8 [ 42.114516][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 42.114529][ T24] audit: type=1400 audit(1731046603.570:138): avc: denied { create } for pid=967 comm="syz.2.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 42.135044][ T966] device syzkaller0 entered promiscuous mode [ 42.460507][ T1005] FAULT_INJECTION: forcing a failure. [ 42.460507][ T1005] name failslab, interval 1, probability 0, space 0, times 0 [ 42.501840][ T1005] CPU: 0 PID: 1005 Comm: syz.0.195 Not tainted 5.10.226-syzkaller #0 [ 42.509733][ T1005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.519631][ T1005] Call Trace: [ 42.522856][ T1005] dump_stack_lvl+0x1e2/0x24b [ 42.527727][ T1005] ? bfq_pos_tree_add_move+0x43b/0x43b [ 42.533011][ T1005] ? __get_vm_area_node+0x116/0x470 [ 42.538038][ T1005] ? ____kasan_kmalloc+0xed/0x110 [ 42.542901][ T1005] dump_stack+0x15/0x17 [ 42.546892][ T1005] should_fail+0x3c6/0x510 [ 42.551145][ T1005] ? alloc_vmap_area+0x16f/0x1a90 [ 42.556005][ T1005] __should_failslab+0xa4/0xe0 [ 42.560600][ T1005] should_failslab+0x9/0x20 [ 42.564943][ T1005] kmem_cache_alloc+0x3d/0x2e0 [ 42.569554][ T1005] alloc_vmap_area+0x16f/0x1a90 [ 42.574233][ T1005] ? vm_map_ram+0x9d0/0x9d0 [ 42.578584][ T1005] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 42.583950][ T1005] ? __get_vm_area_node+0x116/0x470 [ 42.588996][ T1005] __get_vm_area_node+0x156/0x470 [ 42.593845][ T1005] __vmalloc_node_range+0xdc/0x7c0 [ 42.598803][ T1005] ? copy_process+0x5c8/0x3340 [ 42.603391][ T1005] ? kmem_cache_alloc+0x168/0x2e0 [ 42.608253][ T1005] ? __kasan_check_write+0x14/0x20 [ 42.613201][ T1005] dup_task_struct+0x429/0xc30 [ 42.617845][ T1005] ? copy_process+0x5c8/0x3340 [ 42.622409][ T1005] copy_process+0x5c8/0x3340 [ 42.626842][ T1005] ? proc_fail_nth_write+0x20b/0x290 [ 42.631981][ T1005] ? proc_fail_nth_read+0x210/0x210 [ 42.636981][ T1005] ? security_file_permission+0x86/0xb0 [ 42.642363][ T1005] ? rw_verify_area+0x1c3/0x360 [ 42.647064][ T1005] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 42.651997][ T1005] ? vfs_write+0x852/0xe70 [ 42.656250][ T1005] ? kmem_cache_free+0xa9/0x1e0 [ 42.660936][ T1005] kernel_clone+0x21e/0x9e0 [ 42.665277][ T1005] ? __kasan_check_write+0x14/0x20 [ 42.670225][ T1005] ? create_io_thread+0x1e0/0x1e0 [ 42.675082][ T1005] __x64_sys_clone+0x23f/0x290 [ 42.679681][ T1005] ? __do_sys_vfork+0x130/0x130 [ 42.684369][ T1005] ? debug_smp_processor_id+0x17/0x20 [ 42.689582][ T1005] do_syscall_64+0x34/0x70 [ 42.693828][ T1005] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 42.699553][ T1005] RIP: 0033:0x7efe4dc86719 [ 42.703813][ T1005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.723248][ T1005] RSP: 002b:00007efe4c8fefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 42.731579][ T1005] RAX: ffffffffffffffda RBX: 00007efe4de3df80 RCX: 00007efe4dc86719 [ 42.739391][ T1005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c1000 [ 42.747203][ T1005] RBP: 00007efe4c8ff090 R08: 0000000000000000 R09: 0000000000000000 [ 42.755013][ T1005] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 42.762831][ T1005] R13: 0000000000000000 R14: 00007efe4de3df80 R15: 00007ffd77915998 [ 42.776737][ T1005] syz.0.195: vmalloc: allocation failure: 32768 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 42.807687][ T1005] CPU: 0 PID: 1005 Comm: syz.0.195 Not tainted 5.10.226-syzkaller #0 [ 42.815585][ T1005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.825479][ T1005] Call Trace: [ 42.828598][ T1005] dump_stack_lvl+0x1e2/0x24b [ 42.833112][ T1005] ? wake_up_klogd+0xb8/0xf0 [ 42.837536][ T1005] ? bfq_pos_tree_add_move+0x43b/0x43b [ 42.842923][ T1005] ? pr_cont_kernfs_name+0xf0/0x100 [ 42.847953][ T1005] dump_stack+0x15/0x17 [ 42.851948][ T1005] warn_alloc+0x21a/0x390 [ 42.856129][ T1005] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 42.861501][ T1005] ? __get_vm_area_node+0x16c/0x470 [ 42.866534][ T1005] __vmalloc_node_range+0x287/0x7c0 [ 42.871569][ T1005] ? kmem_cache_alloc+0x168/0x2e0 [ 42.876424][ T1005] ? __kasan_check_write+0x14/0x20 [ 42.881368][ T1005] dup_task_struct+0x429/0xc30 [ 42.885975][ T1005] ? copy_process+0x5c8/0x3340 [ 42.890587][ T1005] copy_process+0x5c8/0x3340 [ 42.895007][ T1005] ? proc_fail_nth_write+0x20b/0x290 [ 42.900144][ T1005] ? proc_fail_nth_read+0x210/0x210 [ 42.905155][ T1005] ? security_file_permission+0x86/0xb0 [ 42.910546][ T1005] ? rw_verify_area+0x1c3/0x360 [ 42.915230][ T1005] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 42.920236][ T1005] ? vfs_write+0x852/0xe70 [ 42.924422][ T1005] ? kmem_cache_free+0xa9/0x1e0 [ 42.929135][ T1005] kernel_clone+0x21e/0x9e0 [ 42.933452][ T1005] ? __kasan_check_write+0x14/0x20 [ 42.941968][ T1005] ? create_io_thread+0x1e0/0x1e0 [ 42.946826][ T1005] __x64_sys_clone+0x23f/0x290 [ 42.951416][ T1005] ? __do_sys_vfork+0x130/0x130 [ 42.956167][ T1005] ? debug_smp_processor_id+0x17/0x20 [ 42.961328][ T1005] do_syscall_64+0x34/0x70 [ 42.965586][ T1005] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 42.971552][ T1005] RIP: 0033:0x7efe4dc86719 [ 42.975805][ T1005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.995245][ T1005] RSP: 002b:00007efe4c8fefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 43.003480][ T1005] RAX: ffffffffffffffda RBX: 00007efe4de3df80 RCX: 00007efe4dc86719 [ 43.011290][ T1005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c1000 [ 43.019101][ T1005] RBP: 00007efe4c8ff090 R08: 0000000000000000 R09: 0000000000000000 [ 43.026909][ T1005] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 43.034722][ T1005] R13: 0000000000000000 R14: 00007efe4de3df80 R15: 00007ffd77915998 [ 43.051453][ T1005] Mem-Info: [ 43.054534][ T1005] active_anon:77 inactive_anon:7058 isolated_anon:0 [ 43.054534][ T1005] active_file:11758 inactive_file:6702 isolated_file:0 [ 43.054534][ T1005] unevictable:0 dirty:455 writeback:0 [ 43.054534][ T1005] slab_reclaimable:7023 slab_unreclaimable:76093 [ 43.054534][ T1005] mapped:20751 shmem:201 pagetables:510 bounce:0 [ 43.054534][ T1005] free:1582070 free_pcp:720 free_cma:0 [ 43.091781][ T1005] Node 0 active_anon:308kB inactive_anon:28232kB active_file:47032kB inactive_file:26808kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:83004kB dirty:1820kB writeback:0kB shmem:804kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4416kB all_unreclaimable? no [ 43.142746][ T1005] DMA32 free:2983352kB min:62624kB low:78280kB high:93936kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2984764kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:1412kB local_pcp:52kB free_cma:0kB [ 43.186184][ T1005] lowmem_reserve[]: 0 3941 3941 [ 43.232585][ T1005] Normal free:3343512kB min:84828kB low:106032kB high:127236kB reserved_highatomic:0KB active_anon:308kB inactive_anon:28432kB active_file:47232kB inactive_file:26608kB unevictable:0kB writepending:1820kB present:5242880kB managed:4035856kB mlocked:0kB pagetables:2040kB bounce:0kB free_pcp:1328kB local_pcp:272kB free_cma:0kB [ 43.296617][ T1005] lowmem_reserve[]: 0 0 0 [ 43.300816][ T1005] DMA32: 6*4kB (UM) 4*8kB (M) 4*16kB (M) 6*32kB (UM) 8*64kB (UM) 5*128kB (UM) 6*256kB (UM) 5*512kB (M) 6*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2983352kB [ 43.316772][ T1005] Normal: 1410*4kB (UME) 1089*8kB (UME) 760*16kB (UME) 477*32kB (ME) 441*64kB (UME) 147*128kB (UM) 44*256kB (UM) 16*512kB (UME) 8*1024kB (ME) 3*2048kB (UME) 786*4096kB (M) = 3342064kB [ 43.336658][ T1005] 18661 total pagecache pages [ 43.341165][ T1005] 0 pages in swap cache [ 43.345845][ T1005] Swap cache stats: add 0, delete 0, find 0/0 [ 43.351722][ T1005] Free swap = 124996kB [ 43.369750][ T1005] Total swap = 124996kB [ 43.377695][ T1005] 2097051 pages RAM [ 43.381860][ T1005] 0 pages HighMem/MovableOnly [ 43.387774][ T1005] 341896 pages reserved [ 43.391823][ T1005] 0 pages cma reserved [ 43.827269][ T1054] device pim6reg1 entered promiscuous mode [ 44.589284][ T1089] device veth1_macvtap left promiscuous mode [ 44.601910][ T1085] device pim6reg1 entered promiscuous mode [ 45.173291][ T24] audit: type=1400 audit(1731046606.630:139): avc: denied { create } for pid=1125 comm="syz.0.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 45.420357][ T1131] device pim6reg1 entered promiscuous mode [ 45.476742][ T24] audit: type=1400 audit(1731046606.920:140): avc: denied { tracepoint } for pid=1144 comm="syz.2.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.672839][ T1147] device veth0_vlan left promiscuous mode [ 45.679086][ T1147] device veth0_vlan entered promiscuous mode [ 45.811028][ T24] audit: type=1400 audit(1731046607.260:141): avc: denied { create } for pid=1154 comm="syz.4.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 46.355214][ T1180] device veth0_vlan left promiscuous mode [ 46.375100][ T1180] device veth0_vlan entered promiscuous mode [ 46.447360][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.549486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.645180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.736501][ T1202] syz.2.253 uses obsolete (PF_INET,SOCK_PACKET) [ 46.826828][ T1205] syz.0.255[1205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.826882][ T1205] syz.0.255[1205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.869741][ T1202] device syzkaller0 entered promiscuous mode [ 47.073144][ T1228] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.083623][ T1228] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.156976][ T1229] device pim6reg1 entered promiscuous mode [ 47.257462][ T1235] ------------[ cut here ]------------ [ 47.266866][ T1235] trace type BPF program uses run-time allocation [ 47.273520][ T1235] WARNING: CPU: 1 PID: 1235 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 47.291913][ T1235] Modules linked in: [ 47.306450][ T1235] CPU: 1 PID: 1235 Comm: syz.3.262 Not tainted 5.10.226-syzkaller #0 [ 47.342326][ T1235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 47.409347][ T1235] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 47.420545][ T1235] Code: c8 e9 84 fe ff ff e8 34 f4 ee ff 31 db e9 85 fe ff ff e8 28 f4 ee ff c6 05 ce 16 65 05 01 48 c7 c7 e0 73 45 85 e8 15 7a c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 47.452720][ T1235] RSP: 0018:ffffc90000e56f90 EFLAGS: 00010246 [ 47.463214][ T1235] RAX: 998246663952ed00 RBX: ffff88811a41b000 RCX: 0000000000040000 [ 47.471207][ T1235] RDX: ffffc90002977000 RSI: 00000000000008cd RDI: 00000000000008ce [ 47.497257][ T1235] RBP: ffffc90000e56fd0 R08: ffffffff81522098 R09: ffffed103ee2a5f8 [ 47.516922][ T1235] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 47.598148][ T1235] R13: 1ffff92000019c04 R14: ffff8881178fc000 R15: ffffc900000ce020 [ 47.664347][ T1266] device veth1_macvtap entered promiscuous mode [ 47.673684][ T1235] FS: 00007f0b174cf6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 47.684386][ T1266] device macsec0 entered promiscuous mode [ 47.690331][ T1235] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.730150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.738382][ T1235] CR2: 0000000000000000 CR3: 000000011992e000 CR4: 00000000003506a0 [ 47.774180][ T1235] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.809394][ T1235] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.818435][ T1235] Call Trace: [ 47.821566][ T1235] ? show_regs+0x58/0x60 [ 47.827761][ T1235] ? __warn+0x160/0x2f0 [ 47.831744][ T1235] ? check_map_prog_compatibility+0x65b/0x7c0 [ 47.866361][ T1274] device pim6reg1 entered promiscuous mode [ 47.923411][ T1235] ? report_bug+0x3d9/0x5b0 [ 47.967418][ T1235] ? check_map_prog_compatibility+0x65b/0x7c0 [ 48.057646][ T1235] ? handle_bug+0x41/0x70 [ 48.068940][ T1235] ? exc_invalid_op+0x1b/0x50 [ 48.074262][ T1235] ? asm_exc_invalid_op+0x12/0x20 [ 48.079252][ T1235] ? wake_up_klogd+0xb8/0xf0 [ 48.084632][ T1235] ? check_map_prog_compatibility+0x65b/0x7c0 [ 48.090535][ T1235] ? __fdget+0x1bc/0x240 [ 48.094870][ T1235] resolve_pseudo_ldimm64+0x586/0x1020 [ 48.100148][ T1235] ? bpf_check+0xf2b0/0xf2b0 [ 48.104887][ T1235] ? kvmalloc_node+0x82/0x130 [ 48.109384][ T1235] bpf_check+0xaf21/0xf2b0 [ 48.114301][ T1235] ? stack_depot_save+0xe/0x10 [ 48.139951][ T1235] ? __se_sys_bpf+0x9856/0x11cb0 [ 48.146279][ T1235] ? sched_clock+0x3a/0x40 [ 48.150609][ T1235] ? bpf_get_btf_vmlinux+0x60/0x60 [ 48.155732][ T1235] ? __kernel_text_address+0x9b/0x110 [ 48.160996][ T1235] ? unwind_get_return_address+0x4d/0x90 [ 48.167658][ T1235] ? arch_stack_walk+0xf3/0x140 [ 48.172430][ T1235] ? stack_trace_save+0x113/0x1c0 [ 48.196769][ T1235] ? stack_trace_snprint+0xf0/0xf0 [ 48.211904][ T1235] ? stack_trace_snprint+0xf0/0xf0 [ 48.244829][ T1235] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.250313][ T1235] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.265931][ T1235] ? ____kasan_kmalloc+0xed/0x110 [ 48.270797][ T1235] ? ____kasan_kmalloc+0xdb/0x110 [ 48.284139][ T1235] ? __kasan_kmalloc+0x9/0x10 [ 48.288667][ T1235] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 48.294401][ T1235] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.299685][ T1235] ? security_bpf_prog_alloc+0x62/0x90 [ 48.305631][ T1235] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 48.310490][ T1235] ? __x64_sys_bpf+0x7b/0x90 [ 48.315954][ T1235] ? do_syscall_64+0x34/0x70 [ 48.324512][ T1235] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 48.330584][ T1235] ? __kasan_kmalloc+0x9/0x10 [ 48.335481][ T1235] __se_sys_bpf+0x107a2/0x11cb0 [ 48.340162][ T1235] ? futex_wait+0x6a0/0x7c0 [ 48.347941][ T1304] bridge0: port 3(veth0_to_batadv) entered blocking state [ 48.356886][ T1235] ? __x64_sys_bpf+0x90/0x90 [ 48.361405][ T1304] bridge0: port 3(veth0_to_batadv) entered disabled state [ 48.370299][ T1235] ? do_futex+0x17b0/0x17b0 [ 48.376256][ T1235] ? do_futex+0x139a/0x17b0 [ 48.377857][ T1304] device veth0_to_batadv entered promiscuous mode [ 48.380648][ T1235] ? debug_smp_processor_id+0x17/0x20 [ 48.388220][ T1304] bridge0: port 3(veth0_to_batadv) entered blocking state [ 48.399367][ T1304] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 48.406846][ T1235] ? kmem_cache_free+0xa9/0x1e0 [ 48.422755][ T1235] ? ____kasan_slab_free+0x12c/0x160 [ 48.427888][ T1235] ? __kasan_slab_free+0x11/0x20 [ 48.432922][ T1235] ? slab_free_freelist_hook+0xc0/0x190 [ 48.438667][ T1235] ? futex_exit_release+0x1e0/0x1e0 [ 48.472372][ T1311] device syzkaller0 entered promiscuous mode [ 48.479128][ T1235] ? kmem_cache_free+0xa9/0x1e0 [ 48.485410][ T1235] ? putname+0xe7/0x140 [ 48.489405][ T1235] ? putname+0xe7/0x140 [ 48.494013][ T1235] ? do_sys_openat2+0x1fc/0x710 [ 48.498899][ T1235] ? clockevents_program_event+0x214/0x2c0 [ 48.555662][ T1321] device pim6reg1 entered promiscuous mode [ 48.606192][ T1235] ? __se_sys_futex+0x355/0x470 [ 48.687229][ T1235] ? hrtimer_interrupt+0x6a8/0x8b0 [ 48.692195][ T1235] ? fpu__clear_all+0x20/0x20 [ 48.830934][ T1235] ? __kasan_check_read+0x11/0x20 [ 48.881502][ T1235] __x64_sys_bpf+0x7b/0x90 [ 48.952921][ T1235] do_syscall_64+0x34/0x70 [ 48.984505][ T1235] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 48.990256][ T1235] RIP: 0033:0x7f0b18856719 [ 49.112746][ T1235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.165175][ T1235] RSP: 002b:00007f0b174cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 49.181897][ T1235] RAX: ffffffffffffffda RBX: 00007f0b18a0df80 RCX: 00007f0b18856719 [ 49.228874][ T1235] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 49.242493][ T1235] RBP: 00007f0b188c939e R08: 0000000000000000 R09: 0000000000000000 [ 49.255113][ T1235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 49.263491][ T1235] R13: 0000000000000000 R14: 00007f0b18a0df80 R15: 00007ffd0c3c38c8 [ 49.271450][ T1235] ---[ end trace b05eaad2aeb746b3 ]--- [ 50.122394][ T24] audit: type=1400 audit(1731046611.570:142): avc: denied { ioctl } for pid=1416 comm="syz.2.313" path="socket:[19474]" dev="sockfs" ino=19474 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.348624][ T1428] device pim6reg1 entered promiscuous mode [ 51.399935][ T1503] device pim6reg1 entered promiscuous mode [ 51.470594][ T1506] device macsec0 entered promiscuous mode [ 52.074840][ T1530] device syzkaller0 entered promiscuous mode [ 52.300036][ T1546] device pim6reg1 entered promiscuous mode [ 52.861479][ T1579] device veth0_vlan left promiscuous mode [ 52.879944][ T1579] device veth0_vlan entered promiscuous mode [ 53.008807][ T24] audit: type=1400 audit(1731046614.460:143): avc: denied { ioctl } for pid=1582 comm="syz.3.362" path="net:[4026532557]" dev="nsfs" ino=4026532557 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 53.579865][ T1610] device syzkaller0 entered promiscuous mode [ 53.689548][ T1600] device pim6reg1 entered promiscuous mode [ 54.640312][ T1655] device pim6reg1 entered promiscuous mode [ 54.709943][ T1654] device pim6reg1 entered promiscuous mode [ 55.020209][ T1667] device veth0_vlan left promiscuous mode [ 55.053840][ T1677] syz.0.392[1677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.053897][ T1677] syz.0.392[1677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.058143][ T1667] device veth0_vlan entered promiscuous mode [ 55.192028][ T1686] : port 1(dummy0) entered blocking state [ 55.247194][ T1686] : port 1(dummy0) entered disabled state [ 55.325560][ T1686] device dummy0 entered promiscuous mode [ 56.320372][ T1708] device syzkaller0 entered promiscuous mode [ 56.482367][ T1722] device syzkaller0 entered promiscuous mode [ 56.562276][ T291] syzkaller0: tun_net_xmit 48 [ 56.576097][ T1722] syzkaller0: create flow: hash 3251714649 index 0 [ 56.667590][ T1751] device syzkaller0 entered promiscuous mode [ 56.681437][ T24] audit: type=1400 audit(1731046618.130:144): avc: denied { create } for pid=1745 comm="syz.0.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 56.701396][ T1722] syzkaller0 (unregistered): delete flow: hash 3251714649 index 0 [ 57.498205][ T1795] device pim6reg1 entered promiscuous mode [ 57.509434][ T1796] device pim6reg1 entered promiscuous mode [ 57.706822][ T1811] device syzkaller0 entered promiscuous mode [ 58.045291][ T24] audit: type=1400 audit(1731046619.500:145): avc: denied { create } for pid=1824 comm="syz.1.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.214233][ T1840] device pim6reg1 entered promiscuous mode [ 58.489192][ T1862] device pim6reg1 entered promiscuous mode [ 58.540037][ T1863] bridge0: port 3(veth0_to_batadv) entered disabled state [ 58.548070][ T1863] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.558338][ T1863] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.584019][ T1869] syz.0.450[1869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.584142][ T1869] syz.0.450[1869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.665062][ T1867] device pim6reg1 entered promiscuous mode [ 58.737899][ T1865] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 58.748885][ T1865] device syzkaller0 entered promiscuous mode [ 59.195288][ T1901] device pim6reg1 entered promiscuous mode [ 59.970999][ T1942] device pim6reg1 entered promiscuous mode [ 60.427772][ T1952] device syzkaller0 entered promiscuous mode [ 60.468201][ T1958] device sit0 entered promiscuous mode [ 61.231024][ T1987] device pim6reg1 entered promiscuous mode [ 61.392151][ T2009] device pim6reg1 entered promiscuous mode [ 61.789732][ T2040] device pim6reg1 entered promiscuous mode [ 62.241445][ T2082] device veth0_vlan left promiscuous mode [ 62.264457][ T2082] device veth0_vlan entered promiscuous mode [ 62.346490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.374990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.454396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.690363][ T2099] device pim6reg1 entered promiscuous mode [ 63.380155][ T2145] device pim6reg1 entered promiscuous mode [ 63.973873][ T2158] device syzkaller0 entered promiscuous mode [ 64.429674][ T2170] device veth1_macvtap left promiscuous mode [ 64.535181][ T2170] device veth1_macvtap entered promiscuous mode [ 64.552997][ T2170] device macsec0 entered promiscuous mode [ 64.607530][ T2170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.669058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.898584][ T2203] device pim6reg1 entered promiscuous mode [ 65.088281][ T2211] device pim6reg1 entered promiscuous mode [ 65.249923][ T24] audit: type=1400 audit(1731046626.700:146): avc: denied { create } for pid=2221 comm="syz.3.563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 65.896355][ T2254] device pim6reg1 entered promiscuous mode [ 65.963319][ T24] audit: type=1400 audit(1731046627.420:147): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.074910][ T24] audit: type=1400 audit(1731046627.420:148): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.110941][ T2260] device pim6reg1 entered promiscuous mode [ 66.206861][ T2267] 8ûÅ: renamed from syzkaller0 [ 66.441011][ T2288] device pim6reg1 entered promiscuous mode [ 66.514975][ T2291] device pim6reg1 entered promiscuous mode [ 66.631920][ T2290] device pim6reg1 entered promiscuous mode [ 66.925348][ T2304] device pim6reg1 entered promiscuous mode [ 67.030437][ T24] audit: type=1400 audit(1731046628.480:149): avc: denied { create } for pid=2311 comm="syz.1.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 67.258820][ T2332] device pim6reg1 entered promiscuous mode [ 67.989898][ T2356] device pim6reg1 entered promiscuous mode [ 69.296043][ T2410] device pim6reg1 entered promiscuous mode [ 69.347197][ T2409] device pim6reg1 entered promiscuous mode [ 70.263798][ T2460] device pim6reg1 entered promiscuous mode [ 70.544450][ T2486] device pim6reg1 entered promiscuous mode [ 71.067319][ T2520] device pim6reg1 entered promiscuous mode [ 72.231341][ T2562] device pim6reg1 entered promiscuous mode [ 72.524845][ T2572] device pim6reg1 entered promiscuous mode [ 72.684189][ T24] audit: type=1400 audit(1731046634.140:150): avc: denied { create } for pid=2580 comm="syz.1.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 72.914431][ T2596] device pim6reg1 entered promiscuous mode [ 73.977632][ T2624] device pim6reg1 entered promiscuous mode [ 74.022144][ T2627] device syzkaller0 entered promiscuous mode [ 74.526109][ T2640] device macsec0 left promiscuous mode [ 74.610390][ T2640] device veth1_macvtap entered promiscuous mode [ 74.619789][ T2640] device macsec0 entered promiscuous mode [ 74.641464][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.732240][ T2650] device pim6reg1 entered promiscuous mode [ 76.156526][ T2696] device pim6reg1 entered promiscuous mode [ 77.198171][ T2729] device syzkaller0 entered promiscuous mode [ 77.731744][ T2750] device pim6reg1 entered promiscuous mode [ 77.952805][ T2771] device sit0 entered promiscuous mode [ 78.672724][ T2788] device pim6reg1 entered promiscuous mode [ 78.745960][ T2790] device sit0 entered promiscuous mode [ 79.391028][ T2802] device syzkaller0 entered promiscuous mode [ 79.548364][ T2812] device pim6reg1 entered promiscuous mode [ 79.653445][ T2825] device wg2 entered promiscuous mode [ 80.472677][ T2854] device syzkaller0 entered promiscuous mode [ 81.414591][ T24] audit: type=1400 audit(1731046642.870:151): avc: denied { create } for pid=2907 comm="syz.1.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 83.078937][ T2984] device pim6reg1 entered promiscuous mode [ 83.798193][ T3014] device bridge_slave_1 left promiscuous mode [ 83.804279][ T3014] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.811741][ T3014] device bridge_slave_0 left promiscuous mode [ 83.819265][ T3014] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.287847][ T3053] device pim6reg1 entered promiscuous mode [ 85.625438][ T3076] device sit0 left promiscuous mode [ 86.159341][ T3092] device pim6reg1 entered promiscuous mode [ 86.712196][ T3103] device pim6reg1 entered promiscuous mode [ 87.018512][ T3116] device pim6reg1 entered promiscuous mode [ 87.216517][ T3128] device pim6reg1 entered promiscuous mode [ 87.726931][ T3151] device pim6reg1 entered promiscuous mode [ 87.958989][ T3158] device macsec0 entered promiscuous mode [ 88.020751][ T3160] device veth1_macvtap left promiscuous mode [ 88.026651][ T3160] device macsec0 left promiscuous mode [ 89.205353][ T3189] device veth1_macvtap left promiscuous mode [ 89.293500][ T3188] device pim6reg1 entered promiscuous mode [ 89.393032][ T3189] device veth1_macvtap entered promiscuous mode [ 89.429828][ T3190] device veth1_macvtap left promiscuous mode [ 90.061662][ T3200] syz.2.882[3200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.061728][ T3200] syz.2.882[3200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.207503][ T3201] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.225571][ T3201] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.480597][ T3202] device bridge_slave_1 left promiscuous mode [ 90.488476][ T3202] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.495450][ T3203] syz.2.882 (3203) used obsolete PPPIOCDETACH ioctl [ 90.502153][ T3202] device bridge_slave_0 left promiscuous mode [ 90.508307][ T3202] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.623857][ T3211] device pim6reg1 entered promiscuous mode [ 90.982328][ T3217] device pim6reg1 entered promiscuous mode [ 91.176578][ T3235] device veth0_vlan left promiscuous mode [ 91.319522][ T3235] device veth0_vlan entered promiscuous mode [ 92.440495][ T3266] device pim6reg1 entered promiscuous mode [ 92.712834][ T3270] device pim6reg1 entered promiscuous mode [ 92.919175][ T3284] device pim6reg1 entered promiscuous mode [ 93.138846][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.148050][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.251844][ T3296] syz.1.904[3296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.252049][ T3296] syz.1.904[3296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.376205][ T3305] device pim6reg1 entered promiscuous mode [ 93.465345][ T3314] device sit0 entered promiscuous mode [ 93.872661][ T3319] device veth0_to_batadv left promiscuous mode [ 93.880315][ T3319] bridge0: port 3(veth0_to_batadv) entered disabled state [ 93.939143][ T3319] device bridge_slave_1 left promiscuous mode [ 93.946950][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.969325][ T3319] device bridge_slave_0 left promiscuous mode [ 93.979581][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.457148][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.468547][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.565345][ T3354] syz.3.923[3354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.565404][ T3354] syz.3.923[3354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.400692][ T3416] device pim6reg1 entered promiscuous mode [ 96.528475][ T3420] device pim6reg1 entered promiscuous mode [ 96.648762][ T24] audit: type=1400 audit(1731046658.100:152): avc: denied { create } for pid=3425 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 97.006958][ T3450] device sit0 entered promiscuous mode [ 97.377448][ T3447] device syzkaller0 entered promiscuous mode [ 97.694576][ T3456] device pim6reg1 entered promiscuous mode [ 98.836079][ T3495] device syzkaller0 entered promiscuous mode [ 99.025509][ T24] audit: type=1400 audit(1731046660.480:153): avc: denied { create } for pid=3521 comm="syz.3.979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 100.793813][ T3601] device pim6reg1 entered promiscuous mode [ 101.343307][ T3635] device pim6reg1 entered promiscuous mode [ 101.887614][ T3677] device pim6reg1 entered promiscuous mode [ 102.117226][ T3686] device syzkaller0 entered promiscuous mode [ 103.435125][ T3748] device pim6reg1 entered promiscuous mode [ 105.590704][ T3797] device pim6reg1 entered promiscuous mode [ 105.840695][ T3813] device pim6reg1 entered promiscuous mode [ 106.384852][ T3821] device pim6reg1 entered promiscuous mode [ 107.416965][ T3844] device pim6reg1 entered promiscuous mode [ 108.705056][ T3894] device pim6reg1 entered promiscuous mode [ 108.967897][ T3903] FAULT_INJECTION: forcing a failure. [ 108.967897][ T3903] name failslab, interval 1, probability 0, space 0, times 0 [ 108.980685][ T3903] CPU: 0 PID: 3903 Comm: syz.3.1098 Tainted: G W 5.10.226-syzkaller #0 [ 108.990042][ T3903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 108.999929][ T3903] Call Trace: [ 109.003081][ T3903] dump_stack_lvl+0x1e2/0x24b [ 109.007572][ T3903] ? bfq_pos_tree_add_move+0x43b/0x43b [ 109.012867][ T3903] ? selinux_kernfs_init_security+0x14a/0x720 [ 109.018766][ T3903] ? idr_alloc_cyclic+0x369/0x5d0 [ 109.023626][ T3903] dump_stack+0x15/0x17 [ 109.027614][ T3903] should_fail+0x3c6/0x510 [ 109.031869][ T3903] ? __kernfs_new_node+0xdb/0x700 [ 109.036738][ T3903] __should_failslab+0xa4/0xe0 [ 109.041331][ T3903] should_failslab+0x9/0x20 [ 109.045666][ T3903] kmem_cache_alloc+0x3d/0x2e0 [ 109.050269][ T3903] __kernfs_new_node+0xdb/0x700 [ 109.054958][ T3903] ? __kasan_check_write+0x14/0x20 [ 109.059917][ T3903] ? down_write+0xd7/0x150 [ 109.064156][ T3903] ? kernfs_new_node+0x230/0x230 [ 109.068928][ T3903] ? __kasan_check_write+0x14/0x20 [ 109.073879][ T3903] ? up_write+0x59/0x120 [ 109.077959][ T3903] ? kernfs_activate+0x356/0x370 [ 109.082728][ T3903] kernfs_new_node+0x130/0x230 [ 109.087327][ T3903] __kernfs_create_file+0x4a/0x270 [ 109.092278][ T3903] sysfs_add_file_mode_ns+0x273/0x320 [ 109.097485][ T3903] internal_create_group+0x573/0xf00 [ 109.102609][ T3903] ? sysfs_create_group+0x30/0x30 [ 109.107552][ T3903] sysfs_create_groups+0x5b/0x130 [ 109.112413][ T3903] device_add_attrs+0x8b/0x3e0 [ 109.117014][ T3903] ? device_add_class_symlinks+0x27c/0x2a0 [ 109.122652][ T3903] device_add+0x4da/0xbc0 [ 109.126820][ T3903] netdev_register_kobject+0x177/0x320 [ 109.132114][ T3903] ? raw_notifier_call_chain+0xdf/0xf0 [ 109.137406][ T3903] register_netdevice+0xe9b/0x13f0 [ 109.142355][ T3903] ? __kasan_kmalloc+0x9/0x10 [ 109.146873][ T3903] ? netif_stacked_transfer_operstate+0x240/0x240 [ 109.153114][ T3903] ? alloc_netdev_mqs+0xa0f/0xcd0 [ 109.157979][ T3903] tun_set_iff+0x816/0xdb0 [ 109.162232][ T3903] __tun_chr_ioctl+0x8b3/0x2260 [ 109.166920][ T3903] ? tun_flow_create+0x320/0x320 [ 109.171691][ T3903] ? __fget_files+0x31e/0x380 [ 109.176212][ T3903] tun_chr_ioctl+0x2a/0x40 [ 109.180455][ T3903] ? tun_chr_poll+0x670/0x670 [ 109.184969][ T3903] __se_sys_ioctl+0x114/0x190 [ 109.189482][ T3903] __x64_sys_ioctl+0x7b/0x90 [ 109.193911][ T3903] do_syscall_64+0x34/0x70 [ 109.198164][ T3903] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 109.203976][ T3903] RIP: 0033:0x7f0b18856719 [ 109.208349][ T3903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.227956][ T3903] RSP: 002b:00007f0b174cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 109.236189][ T3903] RAX: ffffffffffffffda RBX: 00007f0b18a0df80 RCX: 00007f0b18856719 [ 109.244002][ T3903] RDX: 0000000020000140 RSI: 00000000400454ca RDI: 0000000000000003 [ 109.251809][ T3903] RBP: 00007f0b174cf090 R08: 0000000000000000 R09: 0000000000000000 [ 109.259620][ T3903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 109.267434][ T3903] R13: 0000000000000000 R14: 00007f0b18a0df80 R15: 00007ffd0c3c38c8 [ 109.810368][ T3934] device pim6reg1 entered promiscuous mode [ 109.984844][ T3947] FAULT_INJECTION: forcing a failure. [ 109.984844][ T3947] name failslab, interval 1, probability 0, space 0, times 0 [ 110.067412][ T3947] CPU: 1 PID: 3947 Comm: syz.3.1111 Tainted: G W 5.10.226-syzkaller #0 [ 110.076806][ T3947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 110.086674][ T3947] Call Trace: [ 110.089814][ T3947] dump_stack_lvl+0x1e2/0x24b [ 110.094318][ T3947] ? bfq_pos_tree_add_move+0x43b/0x43b [ 110.099616][ T3947] ? selinux_kernfs_init_security+0x14a/0x720 [ 110.105520][ T3947] ? idr_alloc_cyclic+0x369/0x5d0 [ 110.110379][ T3947] dump_stack+0x15/0x17 [ 110.114366][ T3947] should_fail+0x3c6/0x510 [ 110.118620][ T3947] ? __kernfs_new_node+0xdb/0x700 [ 110.123483][ T3947] __should_failslab+0xa4/0xe0 [ 110.128080][ T3947] should_failslab+0x9/0x20 [ 110.132451][ T3947] kmem_cache_alloc+0x3d/0x2e0 [ 110.137024][ T3947] __kernfs_new_node+0xdb/0x700 [ 110.141891][ T3947] ? __kasan_check_write+0x14/0x20 [ 110.146827][ T3947] ? down_write+0xd7/0x150 [ 110.151083][ T3947] ? kernfs_new_node+0x230/0x230 [ 110.155855][ T3947] ? __kasan_check_write+0x14/0x20 [ 110.160802][ T3947] ? up_write+0x59/0x120 [ 110.164879][ T3947] ? kernfs_activate+0x356/0x370 [ 110.169658][ T3947] kernfs_new_node+0x130/0x230 [ 110.174255][ T3947] __kernfs_create_file+0x4a/0x270 [ 110.179202][ T3947] sysfs_add_file_mode_ns+0x273/0x320 [ 110.184408][ T3947] internal_create_group+0x573/0xf00 [ 110.189530][ T3947] ? sysfs_create_group+0x30/0x30 [ 110.194388][ T3947] sysfs_create_groups+0x5b/0x130 [ 110.199245][ T3947] device_add_attrs+0x8b/0x3e0 [ 110.203845][ T3947] ? device_add_class_symlinks+0x27c/0x2a0 [ 110.209482][ T3947] device_add+0x4da/0xbc0 [ 110.213653][ T3947] netdev_register_kobject+0x177/0x320 [ 110.218947][ T3947] ? raw_notifier_call_chain+0xdf/0xf0 [ 110.224241][ T3947] register_netdevice+0xe9b/0x13f0 [ 110.229186][ T3947] ? __kasan_kmalloc+0x9/0x10 [ 110.233719][ T3947] ? netif_stacked_transfer_operstate+0x240/0x240 [ 110.239967][ T3947] ? alloc_netdev_mqs+0xa0f/0xcd0 [ 110.244820][ T3947] tun_set_iff+0x816/0xdb0 [ 110.249083][ T3947] __tun_chr_ioctl+0x8b3/0x2260 [ 110.253758][ T3947] ? tun_flow_create+0x320/0x320 [ 110.258525][ T3947] ? __fget_files+0x31e/0x380 [ 110.263040][ T3947] tun_chr_ioctl+0x2a/0x40 [ 110.267288][ T3947] ? tun_chr_poll+0x670/0x670 [ 110.271801][ T3947] __se_sys_ioctl+0x114/0x190 [ 110.276315][ T3947] __x64_sys_ioctl+0x7b/0x90 [ 110.280745][ T3947] do_syscall_64+0x34/0x70 [ 110.284996][ T3947] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 110.290719][ T3947] RIP: 0033:0x7f0b18856719 [ 110.294981][ T3947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.314420][ T3947] RSP: 002b:00007f0b174cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 110.322662][ T3947] RAX: ffffffffffffffda RBX: 00007f0b18a0df80 RCX: 00007f0b18856719 [ 110.330482][ T3947] RDX: 0000000020000140 RSI: 00000000400454ca RDI: 0000000000000003 [ 110.338371][ T3947] RBP: 00007f0b174cf090 R08: 0000000000000000 R09: 0000000000000000 [ 110.346178][ T3947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 110.353995][ T3947] R13: 0000000000000000 R14: 00007f0b18a0df80 R15: 00007ffd0c3c38c8 [ 110.647511][ T24] audit: type=1400 audit(1731046672.090:154): avc: denied { create } for pid=3952 comm="syz.4.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 112.223686][ T3988] device pim6reg1 entered promiscuous mode [ 112.268760][ T3990] device pim6reg1 entered promiscuous mode [ 112.591410][ T4000] device veth1_macvtap left promiscuous mode [ 112.774253][ T4008] device veth1_macvtap entered promiscuous mode [ 112.810891][ T4008] device macsec0 entered promiscuous mode [ 113.074421][ T4013] device veth0_vlan left promiscuous mode [ 113.175691][ T4013] device veth0_vlan entered promiscuous mode [ 114.481131][ T4078] device veth0_vlan left promiscuous mode [ 114.580596][ T4078] device veth0_vlan entered promiscuous mode [ 115.982166][ T4155] FAULT_INJECTION: forcing a failure. [ 115.982166][ T4155] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 116.181512][ T4155] CPU: 1 PID: 4155 Comm: syz.3.1178 Tainted: G W 5.10.226-syzkaller #0 [ 116.190884][ T4155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.201208][ T4155] Call Trace: [ 116.204341][ T4155] dump_stack_lvl+0x1e2/0x24b [ 116.208867][ T4155] ? bfq_pos_tree_add_move+0x43b/0x43b [ 116.214150][ T4155] ? kvm_sched_clock_read+0x18/0x40 [ 116.219179][ T4155] ? memset+0x35/0x40 [ 116.222999][ T4155] dump_stack+0x15/0x17 [ 116.226987][ T4155] should_fail+0x3c6/0x510 [ 116.231242][ T4155] should_fail_usercopy+0x1a/0x20 [ 116.236111][ T4155] _copy_from_user+0x20/0xd0 [ 116.240615][ T4155] __se_sys_bpf+0x232/0x11cb0 [ 116.245133][ T4155] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 116.251139][ T4155] ? perf_event_output_forward+0x14e/0x1b0 [ 116.256766][ T4155] ? __stack_depot_save+0x1d0/0x4d0 [ 116.261789][ T4155] ? perf_prepare_sample+0x1af0/0x1af0 [ 116.267105][ T4155] ? __x64_sys_bpf+0x90/0x90 [ 116.271525][ T4155] ? __this_cpu_preempt_check+0x13/0x20 [ 116.277028][ T4155] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 116.283103][ T4155] ? kvm_sched_clock_read+0x18/0x40 [ 116.288272][ T4155] ? sched_clock+0x3a/0x40 [ 116.292486][ T4155] ? sched_clock_cpu+0x1b/0x3b0 [ 116.297173][ T4155] ? sched_clock+0x3a/0x40 [ 116.301436][ T4155] ? __irq_exit_rcu+0x40/0x150 [ 116.306028][ T4155] ? irq_exit_rcu+0x9/0x10 [ 116.310283][ T4155] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 116.315924][ T4155] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 116.321921][ T4155] ? preempt_count_add+0x92/0x1a0 [ 116.326768][ T4155] ? vfs_write+0x852/0xe70 [ 116.331025][ T4155] ? kernel_write+0x3d0/0x3d0 [ 116.335536][ T4155] ? __kasan_check_write+0x14/0x20 [ 116.340480][ T4155] ? mutex_lock+0xa5/0x110 [ 116.344732][ T4155] ? mutex_trylock+0xa0/0xa0 [ 116.349163][ T4155] ? __kasan_check_write+0x14/0x20 [ 116.354106][ T4155] ? fput_many+0x160/0x1b0 [ 116.358463][ T4155] ? debug_smp_processor_id+0x17/0x20 [ 116.363663][ T4155] __x64_sys_bpf+0x7b/0x90 [ 116.367914][ T4155] do_syscall_64+0x34/0x70 [ 116.372171][ T4155] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 116.377910][ T4155] RIP: 0033:0x7f0b18856719 [ 116.382159][ T4155] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.401588][ T4155] RSP: 002b:00007f0b174cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 116.409831][ T4155] RAX: ffffffffffffffda RBX: 00007f0b18a0df80 RCX: 00007f0b18856719 [ 116.417641][ T4155] RDX: 0000000000000038 RSI: 00000000200002c0 RDI: 000000000000001a [ 116.425453][ T4155] RBP: 00007f0b174cf090 R08: 0000000000000000 R09: 0000000000000000 [ 116.433262][ T4155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.441075][ T4155] R13: 0000000000000000 R14: 00007f0b18a0df80 R15: 00007ffd0c3c38c8 [ 117.130534][ T4194] device pim6reg1 entered promiscuous mode [ 117.413963][ T4210] FAULT_INJECTION: forcing a failure. [ 117.413963][ T4210] name failslab, interval 1, probability 0, space 0, times 0 [ 117.481363][ T4210] CPU: 0 PID: 4210 Comm: syz.4.1190 Tainted: G W 5.10.226-syzkaller #0 [ 117.490737][ T4210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 117.500628][ T4210] Call Trace: [ 117.503770][ T4210] dump_stack_lvl+0x1e2/0x24b [ 117.508277][ T4210] ? panic+0x812/0x812 [ 117.512175][ T4210] ? bfq_pos_tree_add_move+0x43b/0x43b [ 117.517473][ T4210] dump_stack+0x15/0x17 [ 117.521465][ T4210] should_fail+0x3c6/0x510 [ 117.525742][ T4210] ? generic_map_update_batch+0x39c/0x860 [ 117.531395][ T4210] __should_failslab+0xa4/0xe0 [ 117.535986][ T4210] should_failslab+0x9/0x20 [ 117.540320][ T4210] __kmalloc+0x60/0x330 [ 117.544325][ T4210] generic_map_update_batch+0x39c/0x860 [ 117.549689][ T4210] ? irq_exit_rcu+0x9/0x10 [ 117.553952][ T4210] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 117.559603][ T4210] ? generic_map_delete_batch+0x630/0x630 [ 117.565152][ T4210] ? generic_map_delete_batch+0x630/0x630 [ 117.570700][ T4210] ? bpf_map_do_batch+0x373/0x620 [ 117.575550][ T4210] ? bpf_map_do_batch+0x3e1/0x620 [ 117.580413][ T4210] ? generic_map_delete_batch+0x630/0x630 [ 117.585967][ T4210] bpf_map_do_batch+0x4c3/0x620 [ 117.590649][ T4210] __se_sys_bpf+0xc3c/0x11cb0 [ 117.595166][ T4210] ? perf_event_output_forward+0x14e/0x1b0 [ 117.600803][ T4210] ? ktime_get+0x10e/0x140 [ 117.605058][ T4210] ? lapic_next_event+0x5f/0x70 [ 117.609742][ T4210] ? clockevents_program_event+0x214/0x2c0 [ 117.615386][ T4210] ? __x64_sys_bpf+0x90/0x90 [ 117.619816][ T4210] ? visit_groups_merge+0x2434/0x24b0 [ 117.625026][ T4210] ? ctx_flexible_sched_in+0x100/0x100 [ 117.630315][ T4210] ? kvm_sched_clock_read+0x18/0x40 [ 117.635355][ T4210] ? ctx_flexible_sched_in+0xa8/0x100 [ 117.640553][ T4210] ? ctx_pinned_sched_in+0x100/0x100 [ 117.645676][ T4210] ? kvm_sched_clock_read+0x18/0x40 [ 117.650710][ T4210] ? sched_clock+0x3a/0x40 [ 117.654961][ T4210] ? sched_clock_cpu+0x1b/0x3b0 [ 117.659652][ T4210] ? _raw_spin_lock+0xa4/0x1b0 [ 117.664251][ T4210] ? _raw_spin_trylock_bh+0x190/0x190 [ 117.669644][ T4210] ? ctx_sched_in+0x276/0x310 [ 117.674154][ T4210] ? _raw_spin_unlock+0x4d/0x70 [ 117.678842][ T4210] ? perf_event_context_sched_in+0x48f/0x580 [ 117.684658][ T4210] ? __this_cpu_preempt_check+0x13/0x20 [ 117.690154][ T4210] ? __perf_event_task_sched_in+0x219/0x2a0 [ 117.695860][ T4210] ? perf_pmu_sched_task+0x190/0x190 [ 117.700980][ T4210] ? native_set_ldt+0x360/0x360 [ 117.705665][ T4210] ? __this_cpu_preempt_check+0x13/0x20 [ 117.711054][ T4210] ? perf_sched_cb_inc+0x260/0x260 [ 117.715989][ T4210] ? _raw_spin_unlock_irq+0x4e/0x70 [ 117.721020][ T4210] ? finish_task_switch+0x130/0x5a0 [ 117.726052][ T4210] ? switch_mm_irqs_off+0x71b/0x9a0 [ 117.731085][ T4210] ? __switch_to_asm+0x34/0x60 [ 117.735796][ T4210] ? __schedule+0xbee/0x1330 [ 117.740216][ T4210] ? __kasan_check_read+0x11/0x20 [ 117.745063][ T4210] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 117.750964][ T4210] __x64_sys_bpf+0x7b/0x90 [ 117.755220][ T4210] do_syscall_64+0x34/0x70 [ 117.759469][ T4210] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 117.765203][ T4210] RIP: 0033:0x7f95904db719 [ 117.769454][ T4210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.788891][ T4210] RSP: 002b:00007f958f154038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 117.797221][ T4210] RAX: ffffffffffffffda RBX: 00007f9590692f80 RCX: 00007f95904db719 [ 117.805033][ T4210] RDX: 0000000000000038 RSI: 00000000200002c0 RDI: 000000000000001a [ 117.812845][ T4210] RBP: 00007f958f154090 R08: 0000000000000000 R09: 0000000000000000 [ 117.820654][ T4210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.828465][ T4210] R13: 0000000000000000 R14: 00007f9590692f80 R15: 00007ffd35a017c8 [ 118.240385][ T4241] syz.2.1199[4241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.240444][ T4241] syz.2.1199[4241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.964724][ T4261] device lo entered promiscuous mode [ 119.263871][ T4268] device pim6reg1 entered promiscuous mode [ 119.981910][ T4310] device pim6reg1 entered promiscuous mode [ 120.595819][ T4338] device pim6reg1 entered promiscuous mode [ 120.852215][ T4347] device wg2 left promiscuous mode [ 120.934593][ T4347] device wg2 entered promiscuous mode [ 121.499769][ T4364] device syzkaller0 entered promiscuous mode [ 121.637415][ T4375] device pim6reg1 entered promiscuous mode [ 121.641265][ T24] audit: type=1400 audit(1731046683.090:155): avc: denied { write } for pid=4376 comm="syz.0.1253" name="cgroup.subtree_control" dev="cgroup2" ino=317 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 121.667457][ T24] audit: type=1400 audit(1731046683.100:156): avc: denied { open } for pid=4376 comm="syz.0.1253" path="" dev="cgroup2" ino=317 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 121.755018][ T4381] device sit0 left promiscuous mode [ 121.891890][ T4386] device pim6reg1 entered promiscuous mode [ 122.313649][ T4407] device pim6reg1 entered promiscuous mode [ 123.449310][ T4446] device pim6reg1 entered promiscuous mode [ 124.133857][ T4485] device wg2 left promiscuous mode [ 124.171625][ T4485] device wg2 entered promiscuous mode [ 124.399090][ T4489] device pim6reg1 entered promiscuous mode [ 124.625000][ T4500] device pim6reg1 entered promiscuous mode [ 126.646131][ T4556] device pim6reg1 entered promiscuous mode [ 126.722060][ T4560] device pim6reg1 entered promiscuous mode [ 127.691535][ T4602] device syzkaller0 entered promiscuous mode [ 128.167994][ T4634] device veth0_vlan left promiscuous mode [ 128.180564][ T4634] device veth0_vlan entered promiscuous mode [ 128.255365][ T4626] device pim6reg1 entered promiscuous mode [ 128.284648][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.303439][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.311213][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.764450][ T4663] device pim6reg1 entered promiscuous mode [ 129.924521][ T4685] device pim6reg1 entered promiscuous mode [ 130.847117][ T4739] syz.2.1360[4739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.847177][ T4739] syz.2.1360[4739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.881053][ T4740] syz.2.1360[4740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.785783][ T4782] device sit0 left promiscuous mode [ 132.065906][ T4786] device sit0 entered promiscuous mode [ 132.351392][ T4800] device wg2 entered promiscuous mode [ 136.270821][ T24] audit: type=1400 audit(1731046697.720:157): avc: denied { create } for pid=4873 comm="syz.2.1404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 137.182939][ T4913] device sit0 left promiscuous mode [ 137.419487][ T4921] device sit0 entered promiscuous mode [ 137.447424][ T4924] device pim6reg1 entered promiscuous mode [ 137.628415][ T4936] syz.3.1421[4936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.628475][ T4936] syz.3.1421[4936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.811165][ T4946] syz.4.1425[4946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.850850][ T4941] device pim6reg1 entered promiscuous mode [ 138.299953][ T4963] device veth0_vlan left promiscuous mode [ 138.321716][ T4963] device veth0_vlan entered promiscuous mode [ 138.396681][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.435234][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.498290][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.609763][ T4976] device pim6reg1 entered promiscuous mode [ 138.618095][ T4980] device pim6reg1 entered promiscuous mode [ 138.663990][ T4979] device pim6reg1 entered promiscuous mode [ 138.930406][ T4983] device pim6reg1 entered promiscuous mode [ 139.060452][ T4999] device pim6reg1 entered promiscuous mode [ 139.068054][ T5002] device pim6reg1 entered promiscuous mode [ 139.164192][ T5003] device veth0_vlan left promiscuous mode [ 139.182087][ T5003] device veth0_vlan entered promiscuous mode [ 139.249017][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.260096][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.274483][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.676259][ T5023] device pim6reg1 entered promiscuous mode [ 140.279593][ T5029] device pim6reg1 entered promiscuous mode [ 141.408415][ T5068] device pim6reg1 entered promiscuous mode [ 141.820643][ T5087] device pim6reg1 entered promiscuous mode [ 142.052451][ T5099] device pim6reg1 entered promiscuous mode [ 142.222384][ T24] audit: type=1400 audit(1731046703.670:158): avc: denied { append } for pid=5104 comm="syz.1.1480" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 143.045669][ T5187] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 143.051158][ T5187] pim6reg0: linktype set to 773 [ 143.184192][ T5189] ÿÿÿÿÿÿ: renamed from vlan1 [ 143.854746][ T5221] syz.1.1519[5221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.854802][ T5221] syz.1.1519[5221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.917798][ T5225] syz.1.1519[5225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.011814][ T5225] syz.1.1519[5225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.040141][ T5229] device sit0 left promiscuous mode [ 144.136068][ T5238] device sit0 entered promiscuous mode [ 145.796111][ T5284] syz.2.1538[5284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.796172][ T5284] syz.2.1538[5284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.589832][ T5298] device pim6reg1 entered promiscuous mode [ 147.780862][ T24] audit: type=1400 audit(1731046709.230:159): avc: denied { create } for pid=5343 comm="syz.4.1558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 149.881999][ T5437] device macsec0 left promiscuous mode [ 149.978105][ T5439] device veth1_macvtap entered promiscuous mode [ 149.986841][ T5439] device macsec0 entered promiscuous mode [ 150.048503][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.185946][ T5450] device pim6reg1 entered promiscuous mode [ 150.411904][ T5456] ------------[ cut here ]------------ [ 150.460322][ T5456] kernel BUG at kernel/bpf/arraymap.c:977! [ 150.476693][ T5456] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 150.482591][ T5456] CPU: 0 PID: 5456 Comm: syz.2.1590 Tainted: G W 5.10.226-syzkaller #0 [ 150.491958][ T5456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 150.502006][ T5456] RIP: 0010:prog_array_map_poke_run+0x68f/0x6b0 [ 150.508063][ T5456] Code: 92 e8 ff eb 05 e8 11 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff <0f> 0b e8 ea 91 e8 ff 0f 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f [ 150.527610][ T5456] RSP: 0018:ffffc90000eb7720 EFLAGS: 00010287 [ 150.533507][ T5456] RAX: ffffffff81821aff RBX: 00000000fffffff0 RCX: 0000000000040000 [ 150.541483][ T5456] RDX: ffffc90002173000 RSI: 000000000000006b RDI: 000000000000006c [ 150.549302][ T5456] RBP: ffffc90000eb77b8 R08: ffffffff818217a2 R09: fffffbfff0cdd671 [ 150.557094][ T5456] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881241ec400 [ 150.564908][ T5456] R13: 0000000000000000 R14: ffff88810aa9dc00 R15: dffffc0000000000 [ 150.572716][ T5456] FS: 00007f7ae1d0b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 150.581483][ T5456] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 150.587904][ T5456] CR2: 00007f958f112d58 CR3: 0000000114007000 CR4: 00000000003506b0 [ 150.595715][ T5456] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 150.603523][ T5456] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 150.611336][ T5456] Call Trace: [ 150.614476][ T5456] ? __die_body+0x62/0xb0 [ 150.618631][ T5456] ? die+0x88/0xb0 [ 150.622236][ T5456] ? do_trap+0x1a4/0x310 [ 150.626274][ T5456] ? prog_array_map_poke_run+0x68f/0x6b0 [ 150.631921][ T5456] ? handle_invalid_op+0x95/0xc0 [ 150.636681][ T5456] ? prog_array_map_poke_run+0x68f/0x6b0 [ 150.642154][ T5456] ? exc_invalid_op+0x32/0x50 [ 150.646665][ T5456] ? asm_exc_invalid_op+0x12/0x20 [ 150.651530][ T5456] ? prog_array_map_poke_run+0x332/0x6b0 [ 150.656993][ T5456] ? prog_array_map_poke_run+0x68f/0x6b0 [ 150.662464][ T5456] ? prog_array_map_poke_run+0x68f/0x6b0 [ 150.667937][ T5456] bpf_fd_array_map_update_elem+0x201/0x310 [ 150.673658][ T5456] bpf_map_update_value+0xbc/0x420 [ 150.678613][ T5456] __se_sys_bpf+0x7687/0x11cb0 [ 150.683208][ T5456] ? try_invoke_on_locked_down_task+0x280/0x280 [ 150.689285][ T5456] ? __kasan_check_write+0x14/0x20 [ 150.694226][ T5456] ? __x64_sys_bpf+0x90/0x90 [ 150.698655][ T5456] ? futex_wake+0x630/0x790 [ 150.702996][ T5456] ? futex_wait+0x7c0/0x7c0 [ 150.707459][ T5456] ? do_futex+0x13c5/0x17b0 [ 150.711795][ T5456] ? __kasan_check_write+0x14/0x20 [ 150.716735][ T5456] ? put_vma+0x8f/0xb0 [ 150.720645][ T5456] ? __handle_speculative_fault+0x10c1/0x1e90 [ 150.726559][ T5456] ? futex_exit_release+0x1e0/0x1e0 [ 150.731583][ T5456] ? finish_fault+0xaf0/0xaf0 [ 150.736096][ T5456] ? __kasan_check_write+0x14/0x20 [ 150.741038][ T5456] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 150.746344][ T5456] ? __se_sys_futex+0x355/0x470 [ 150.751024][ T5456] ? _raw_spin_trylock_bh+0x190/0x190 [ 150.756235][ T5456] ? fpu__clear_all+0x20/0x20 [ 150.760746][ T5456] ? __kasan_check_read+0x11/0x20 [ 150.765621][ T5456] __x64_sys_bpf+0x7b/0x90 [ 150.769868][ T5456] do_syscall_64+0x34/0x70 [ 150.774115][ T5456] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 150.779838][ T5456] RIP: 0033:0x7f7ae30b3719 [ 150.784092][ T5456] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.803528][ T5456] RSP: 002b:00007f7ae1d0b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 150.811770][ T5456] RAX: ffffffffffffffda RBX: 00007f7ae326b058 RCX: 00007f7ae30b3719 [ 150.819588][ T5456] RDX: 0000000000000020 RSI: 0000000020000100 RDI: 0000000000000002 [ 150.827398][ T5456] RBP: 00007f7ae312639e R08: 0000000000000000 R09: 0000000000000000 [ 150.835204][ T5456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 150.843015][ T5456] R13: 0000000000000000 R14: 00007f7ae326b058 R15: 00007ffd405a8ba8 [ 150.850828][ T5456] Modules linked in: [ 150.870649][ T5456] ---[ end trace b05eaad2aeb746b4 ]--- [ 150.876284][ T5456] RIP: 0010:prog_array_map_poke_run+0x68f/0x6b0 [ 150.882511][ T5456] Code: 92 e8 ff eb 05 e8 11 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff <0f> 0b e8 ea 91 e8 ff 0f 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f [ 150.902196][ T5456] RSP: 0018:ffffc90000eb7720 EFLAGS: 00010287 [ 150.909692][ T5456] RAX: ffffffff81821aff RBX: 00000000fffffff0 RCX: 0000000000040000 [ 150.917673][ T5456] RDX: ffffc90002173000 RSI: 000000000000006b RDI: 000000000000006c [ 150.926748][ T5456] RBP: ffffc90000eb77b8 R08: ffffffff818217a2 R09: fffffbfff0cdd671 [ 150.934554][ T5456] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881241ec400 [ 150.942380][ T5456] R13: 0000000000000000 R14: ffff88810aa9dc00 R15: dffffc0000000000 [ 150.950381][ T5456] FS: 00007f7ae1d0b6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 151.020369][ T5456] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 151.027095][ T5456] CR2: 0000000100000000 CR3: 0000000114007000 CR4: 00000000003506a0 [ 151.035075][ T5456] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 151.043255][ T5456] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 151.051136][ T5456] Kernel panic - not syncing: Fatal exception [ 151.057176][ T5456] Kernel Offset: disabled [ 151.061320][ T5456] Rebooting in 86400 seconds..