last executing test programs: 3.590965793s ago: executing program 1 (id=970): r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffa3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="0000000000182c2ec7c701000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000800073011500000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x30000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180004000000000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x100c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu&\x06\x00\x00\x00\x00\x00\x00\x00_\x12\x88\x05\xba\xba\t') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r6, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0xb5, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000036f4d4daff00000000000002000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x20, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004", @ANYBLOB="c6477d86361b436cd67383195449574355b2038298b3306f3263f9823283cb25a0e31248e2ba440ae36c61b21e783924ef6c82889386f5ce4bf8af0b", @ANYRESOCT=r9, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x40086602, &(0x7f00000006c0)={'geneve0\x00', @dev}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r10, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_pid(r10, &(0x7f0000000800)=r3, 0xfe83) 3.372057954s ago: executing program 1 (id=978): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/11], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES32], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x10) 2.524127018s ago: executing program 1 (id=985): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = perf_event_open$cgroup(&(0x7f0000000d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x7, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) close(r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000280)={0x0, 0x80, 0xf, 0x6, 0xc, 0x14, 0x0, 0x7, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffa, 0x2, @perf_bp={&(0x7f0000000240)}, 0x5009, 0xee61, 0x4fb8, 0x1, 0x8000000000000001, 0x2, 0x3, 0x0, 0x7fffffff, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r5 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000040), 0x12) r6 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000740), &(0x7f0000000780)=r2}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7030000000000008500000090000000b70000000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r4}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x13, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @jmp={0x5, 0x0, 0x4, 0x6, 0x5, 0x20, 0x10}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x44, &(0x7f0000000540)=""/68, 0x41100, 0x5, '\x00', r8, 0x25, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x2, 0x7, 0x3, 0x2}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000900)=[r10, r11, r12, r13, 0xffffffffffffffff], &(0x7f0000000940)=[{0x2, 0x3, 0xb, 0x5}, {0x1, 0x3, 0xb, 0x9}], 0x10, 0x7, @void, @value}, 0x94) write$cgroup_pid(r6, &(0x7f00000005c0), 0x12) 2.521778048s ago: executing program 0 (id=986): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000071000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000071000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_free_batched\x00', r0}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 2.464037598s ago: executing program 2 (id=989): r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffa3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="0000000000182c2ec7c701000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000800073011500000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x30000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180004000000000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x100c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu&\x06\x00\x00\x00\x00\x00\x00\x00_\x12\x88\x05\xba\xba\t') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r6, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0xb5, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000036f4d4daff00000000000002000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x20, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004", @ANYBLOB="c6477d86361b436cd67383195449574355b2038298b3306f3263f9823283cb25a0e31248e2ba440ae36c61b21e783924ef6c82889386f5ce4bf8af0b", @ANYRESOCT=r9, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x40086602, &(0x7f00000006c0)={'geneve0\x00', @dev}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r10, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_pid(r10, &(0x7f0000000800)=r3, 0xfe83) 2.459960288s ago: executing program 0 (id=991): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x5562, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r5}, 0x57) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000800000000000000", @ANYRES32, @ANYBLOB="a49800000000000000000000000000000000000020c1415f495f9eb6eae0274aeda3d4fe017fe3c506a3b21b92cdb722e0bb001089e3f91b2238ad461e411ab30e91e5efe7b4ac5226717d82a2b9cfd539dc5554e30caf924d9cbc3b945de3276c482bc32118e8561c411cef74ac229d13cfcca700843c971796778d75ca84c90abfc2761412bfff3634b17c9c265948bf2a5ac094", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000040000000200"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x13, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) 2.428212549s ago: executing program 1 (id=992): openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xffffffffffffff0e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000000180100000400000000000000002020207b1af8ff00000000bfa100000000000007010000f8fff8ffb702000008000000b70300000000000085000000ca00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1298}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.04789903s ago: executing program 2 (id=995): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)=ANY=[@ANYRESOCT=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000ff010000753cb75800000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="c7d9000000000000000000000000000079100000000000006300e0ff000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x1, 0xcd, &(0x7f0000000140)=""/205, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000269491f71869183000000b7030000faffffff8500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000880), 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000d313f800000000000000008000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000711214000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="1802000000000000000000000000000061108000000000009500000000000000f2960acd7bc2cb4c079780"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="1808000005fc0000000000000000000019110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000000000000739af8ff00000000b50a0200000000007a0af8ff00000000bf8900000000000007080000fffdffffbfa400000000000007040000f0ffffffc70200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b6090000080000004608f0ff76000000180100002020752500000000002020207b94f8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000007f9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) 2.024703371s ago: executing program 0 (id=996): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1, 0x1, 0x7fdfffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000a2fa0000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000000ff0f0000040000e0d8647f2d", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)='%pK \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x1b, 0x8, 0x40, 0x42, 0x1, 0x99, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r6}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000bc0)={r6, &(0x7f0000000880)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0x7, &(0x7f0000000740)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x54, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r7, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0], 0x0, 0xce, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x8, 0x5f, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0x2, 0x1, 0x6, 0xffffffffffffffff, 0x10}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='GPL\x00', 0x4, 0x65, &(0x7f0000000180)=""/101, 0x41100, 0x5f, '\x00', r8, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0xb, 0x4, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r5, r7, r5], 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x10, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@tail_call, @map_idx={0x18, 0x2, 0x5, 0x0, 0x7}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}, @alu={0x7, 0x1, 0x1, 0xa, 0xa, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}]}, &(0x7f0000000240)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x9, '\x00', r8, 0x0, r10, 0x8, &(0x7f0000000380)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x10, 0x9, 0x1}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000400)=[{0x2, 0x1, 0x4, 0xb}, {0x0, 0x1, 0x7, 0x9}, {0x1, 0x5, 0x4, 0x3}, {0x2, 0x2, 0x7, 0xa}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r0}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/24], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 2.022976821s ago: executing program 4 (id=997): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) (async) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000001b00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000100000000000000000000eeff0000006ca21674c98dcd88fdbdbab33d41315911b857cf84a4feb72695035d3df6a6a53ae3c60983d4164ac4742fd8b4bfb721653a339db30e86c1272712b0d0e8e6697694916945452fb9ace03a3ee241bcfa25e720127707d7bf5007a84b402be8a9cf1b9768ae9d8b3460a54c9f40dc0b202c6c55d3d9355c37f14d9f314353e143a4b7b6049ecf62021f96cfbc47f064feb71a26ea0aa5700c12722592f62c956b4e2346fc16071fd3c1a9b0357b4d6b017d545dafcbfff4c2a3c3ce973135"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000280)='svc_wake_up\x00'}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x300d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x108000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x300d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x108000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0xfffffffffffffe50, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, &(0x7f00000003c0), 0x0, 0x10, &(0x7f0000000400), &(0x7f0000000480), 0x8, 0x2c, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0xa004000, &(0x7f0000001b80), 0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000002d00)="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") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x4000800, &(0x7f0000000300)="f86626da3a8a593fdbff055aceae7ec12896134689b5b7ad3813955d371fdd72e4aaed0883061247aab292b809248c7521ff13a9593d14d64edb98175403f2918843052f78d787d5c375da5bcc723977c458152a00", 0x55, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f00000008c0)="efd56d7bf4fd289c5682a1cc0020e6f5136510ffccea7996e7581a2a4db2972c446ac5bf821f88433471011a3fdcca4f7c04a7ba8a3788050cc52a54577e3bd9a4bd789c8da8a1e0941c13f514f38ce1ef7ca31678c7c6767fa188b4c44b0f9a7917840002") (async) syz_clone(0x4000800, &(0x7f0000000300)="f86626da3a8a593fdbff055aceae7ec12896134689b5b7ad3813955d371fdd72e4aaed0883061247aab292b809248c7521ff13a9593d14d64edb98175403f2918843052f78d787d5c375da5bcc723977c458152a00", 0x55, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f00000008c0)="efd56d7bf4fd289c5682a1cc0020e6f5136510ffccea7996e7581a2a4db2972c446ac5bf821f88433471011a3fdcca4f7c04a7ba8a3788050cc52a54577e3bd9a4bd789c8da8a1e0941c13f514f38ce1ef7ca31678c7c6767fa188b4c44b0f9a7917840002") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.917783811s ago: executing program 3 (id=998): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000004dc7000000000000000000560d15ca577ce079a9d8dce6ecc069a643e5de3582554ce9af65f2bb6ee242bbfd82359cadb19cc680e698715d0bf61393fa6663a4b98b971f411c00000000000000000000d085c6061915a2445c17", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@fallback, 0x26, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x0}, 0x40) r4 = openat$cgroup_root(0xffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup=r4, 0xffffffffffffffff, 0x35, 0x2038, 0x0, @void, @void, @value=0xffffffffffffffff, @void, r3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000014c80020850000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x200, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0xff3d) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r8, 0x8982, 0x20000000) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r9) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r9, r0, 0x4, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f00000003c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x8, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.574486523s ago: executing program 4 (id=999): syz_clone(0x200000, &(0x7f0000000000)="8e936e156f32a5ba56d1ce770ebe50aaeb1f9d051f7f64a0c5890ae6d587b2e6904aa9426ef81fc5e49355356b543dc1be7267532de4fc12fec03dcf0cc75e4e4e63318f0fa2e850aeb3ebb6e5961b9bedf8392a52a83f4d510e", 0x5a, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="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") (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000001100), 0x8) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0xe, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x86c, 0x0, 0x0, 0x0, 0x715}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000011c0)='GPL\x00', 0x4, 0xaf, &(0x7f0000001200)=""/175, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001300)={0x2, 0xb, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001340)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000001380)=[{0x1, 0x4, 0x6, 0xe}, {0x1, 0x2, 0xd, 0x1}, {0x5, 0x3, 0xd, 0x9}, {0x2, 0x3, 0xd, 0xa}, {0x5, 0x4, 0xd, 0x4}], 0x10, 0xe, @void, @value}, 0x94) (async) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001740)=@bpf_ext={0x1c, 0x13, &(0x7f00000014c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffb}, [@generic={0x4, 0x4, 0x7, 0x9, 0x10001}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1000}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x4}, @tail_call]}, &(0x7f0000001580)='syzkaller\x00', 0x5, 0x8e, &(0x7f00000015c0)=""/142, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001680)={0x0, 0x8, 0x7fffffff, 0xe}, 0x10, 0x4224, 0xffffffffffffffff, 0x4, &(0x7f00000016c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001700)=[{0x0, 0x1, 0xf, 0xa}, {0x4, 0x3, 0xc, 0x5}, {0x3, 0x4, 0x6, 0xc}, {0x3, 0x1, 0x7, 0x8}], 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001800)={r0, r1, 0x0, r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000001840)={[{0x2d, 'freezer'}]}, 0x9) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001900)={{r0, 0xffffffffffffffff}, &(0x7f0000001880), &(0x7f00000018c0)=r1}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001b00)={r0, 0x58, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x18, 0x16, &(0x7f0000001940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@generic={0x9, 0x3, 0xa, 0xb0c5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @generic={0x4e, 0x1, 0x9, 0x8d, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a00)='GPL\x00', 0x0, 0x4, &(0x7f0000001a40)=""/4, 0x41000, 0x43, '\x00', r4, 0x0, r0, 0x8, &(0x7f0000001b40)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001b80)=[r0], &(0x7f0000001bc0)=[{0x3, 0x4, 0x9, 0x7}, {0x4, 0x5, 0xc, 0x1}], 0x10, 0x8, @void, @value}, 0x94) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001e80)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0xb, 0x5, &(0x7f0000001cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x1f}, @call={0x85, 0x0, 0x0, 0xcc}]}, &(0x7f0000001d00)='GPL\x00', 0x7, 0xbb, &(0x7f0000001d40)=""/187, 0x40f00, 0x48, '\x00', r4, @fallback=0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001e00)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001e40)={0x0, 0x7, 0x5, 0x2}, 0x10, r5, r1, 0x7, &(0x7f0000001ec0)=[r3, r3, r3, r0], &(0x7f0000001f00)=[{0x1, 0x1, 0xe, 0xa}, {0x1, 0x1, 0x8, 0xb}, {0x3, 0x2, 0xc, 0x5}, {0x4, 0x5, 0xf, 0xc75edbeaefa9f20c}, {0x2, 0x2, 0xe, 0x2}, {0x5, 0x1, 0x10, 0x2}, {0x1, 0x2, 0x9, 0x7}], 0x10, 0xa, @void, @value}, 0x94) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002080)={'macvlan0\x00', 0x2}) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000020c0)=r5, 0x4) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002100)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x1, '\x00', r4, r6, 0x4, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000002180)=0x9) (async) write$cgroup_subtree(r0, &(0x7f00000021c0)={[{0x2d, 'io'}, {0x2b, 'freezer'}, {0x2d, 'freezer'}, {0x2d, 'rdma'}, {0x2b, 'net_cls'}, {0x3ef72976b4f582cf, 'pids'}]}, 0x2b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002500)={r7, 0x58, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000002600)={0x3c5cf881c29b9433, 0x31, &(0x7f0000002200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xae0}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @ldst={0x2, 0x2, 0x0, 0x6, 0x8, 0x40, 0x1}, @call={0x85, 0x0, 0x0, 0x2c}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x3, 0x6, 0x3, 0xb, 0x0, 0x10}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000023c0)='GPL\x00', 0x4, 0x51, &(0x7f0000002400)=""/81, 0x40f00, 0x0, '\x00', r8, @fallback=0x9, 0xffffffffffffffff, 0x8, &(0x7f0000002540)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000002580)={0x0, 0xf, 0xd13, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x4, 0x0, &(0x7f00000025c0)=[{0x2, 0x1, 0xd, 0xf111d8a48f6bc837}, {0x0, 0x3, 0x8, 0x5}, {0x2, 0x1, 0x2, 0x1b}, {0x2, 0x3, 0xe, 0x7}], 0x10, 0x3, @void, @value}, 0x94) (async) syz_clone(0x40080000, &(0x7f00000026c0)="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", 0xfc, &(0x7f00000027c0), &(0x7f0000002800), &(0x7f0000002840)="de6e53fa4e1e581092bf1fa9bcd2bd275325027e11e951801a26c72d228ce5cd634da97026cd23ae33b43e56043f6fed82dde3895d255c1609246cdaf2fa9090cb02c7459b411d08866c31f5433cbad629379e77741efd4ca12d9d4315750fa58d99ded61708fa35459d2e77268fd8ed66e095b9914c1d5e35d8c2e8d0d353977f06c650a5b09cb91a1a50f085cc730bff613d6de1a158f3b3c610a5a2a4b8ad1efd7a226633ef04f5e07adf947e21150ef24af20428c35e6bb65454d47119186897d7475810582e2e8417956d15da130afc9aaa26bce8d0358da81d1c7588802a2a23353e204712ae021a3acdfc8f97bde546767325c03f03e529f1e7785d71a9186f0165604487551b58c8bc3d0e2153175bd268ca7d1917f58cd9a125dc4c48a79fdebcdb25d2a9704ac124a85851da0f75cad1544599e657d3a61754385311306bbf5cba292e2717ac553dbcd3f2f89995e649a951122dceb45ec34081eb4b87aedb601152a7dcf2556d7574b34968acf49920a120cba55891d99ac196e12364f1d5975c3c7b0983329e6c79341333eb3a2215858782b1fe6ec5c609fff31aee09495b552b37629d0e9b89dff896a418536cca3b8e948e767fd2824b182262bedf51616458befd0491a95d18bc294e0526a5274c7c3c93b72e47bd4c46284677de63cec268b6d4065c32c226789c3c0bdf017000497653108d780353db700aaba4e35e0db9f763225b326c1cdd3bd4ec63cfb9b3adf68422f7ec014c107159ab19a1e2c3e8fe399089a3c88708594390e2905a10f8af98536b4012aeb4ba0cb695fd8b9ed4eb2c7c12549aa1d76a075ac22ae064a54ea8b985324e025cb2604c94e304a1b9e3d14c7771318067d4104d05c0c4b2926dcea42077f95b411696121d1a67444f547fe3ae951909ae19be07ee4ffaf373469f755e2499fd09ff15fa30d564328d0eeee2f4b20281e0282ab8657d6858a1cd65ffe124119885852f82ef6a75c471d431bdeea6625a397f03f878709d7fc28d97bfec617db0af3b301556cb55c4069657e4a7b3133157468a84e5c00426b61c7ce4abfed77ad3979ab62e453460043f57cdef21f72468ea63549ea80c216b25adb77730a4853545d3ac34bce011e2dc7b9bb76502dc5f1a6df3563f5ecb941d8ce1aea5185107328367c620b1a222a7b2b38d383ca14671a0522d08234cddd7d1566ef9cdf7138182765b278b24ebfb6a018242705d24b0cabb1efcad82bad1d85e2619960ecdb07cb02bc29ce9843bdd1865441f52ac1c250cdcef6facde35ab528ac6ea525cc04a29c74a0923219a5d4ccb9be06cef0299abe1797eb545bbdca341b7f2836c2bb0d993c68ebaff7ebfba6d5699c4e1ed32231b100b968f162cc3978867f93b5de3f5cd0fcdd9fbcc10c95e59dab1c4e2266a376b51dd47b795c5aa6ebd1324713593ce4015305e19b98b8034decf1178afed23f881c2f593b6d79f716d1047cba842a5000d64e069293e61d44860af844bf9515c085d4e7693aae375b14805a6924c572402c7816824e91470cb91ee433e63683720fa1875b73f2c918b1812501d44368c16dd4340fa2d89da16aa33e76ee64614db391a6f1d61ee848e80ce7d5be35d01c09581f4616102efa09f6710415e4186d295991d8e485977f3d40cb8d3bb0a678d43980bb2bda72467c2bc641a0d54a7aeaf72ca54e37f199e3c1e504e2d8ee51a37991608541573385a587d78b69a58782128ce23df3167b1dbda78ff4f3e83555aea0ffadb59b0911612fa64d144c70240209a426fedf756e3b1dadc56409b9edfeb359a8a77acef9e3c4f2a9a103698b7fec4189aaf91cd635441fa9f5799bdf3962750a47d02cba68f4ac320b3437fd0f2782916a0df85f89bdf99a2c4a7200ff4a55a3b5df7a6088f8f2b780d5c4bb9e3fe4dd0e8ebeb9f2889fa6ca99c98253a6f43a66123b5f40275a5bbed43ae8102f1f8715d2d604bf00693a2a22726bd15960bd5c7f060ee9b3b70b123bbcc54b30dd50f061b41a7d2eb78077ff228f53c4cd01c8196193945ac0b00c42eb46b1b696120b7741b7a433eda7535dfcc9aaadcccd626ef76c2ede80b6c2a3c68d50871752e6dac81050ad42ea4783742fd5c05e7882451b95df70084dc3ead2f3390956184a14303eed65d242c1b4eeb24db7de70e0ace6446e54b85bdd0be51e39ac8d9dc426a2f5ccaec29bd619ff19835be7e86f14856ae51876416b0632f4d0ac3eae72de5fb070372409030801d7a9d034187707b9049dac24ad10e168467c7896a04a91b0acb79c422fab8228daad29d89cd05c7bafc17d8761e652b5f8db9f046e218ce33fdbfabb74bbbfba88eeb2c305945a68d0fd03b00e5feaa847434a840ee4a783966952e87c7d625824dbdd8f7ea80d2ac2feb104ee03ea0ed406bf38cfdad0cae2c8a62f0428dda0bf8ab1596eafbce1e4e62b124218a1018e70ac83eba5bb470453f48cc686eebd2e9c96ad3781d0e4be8164b336f2b4bccdb1aeb4e40001825c616cabb8f43ccf1c83e425308a90905bf52f16a78d4cafd5dee2f616728a90b8296347914a3ebf6eafaa21cee4f7ac488da43a2c316d9c01966589eb0eda223302651d6a39905be195c059e4398befb0e026843855832c13d15e0722f7fc65f4224b7198a6dacf5709d6114e2b199ba471ba45f333151da8b6eeb37395fd22a0f3d1177ceb7231ef6b40995c4e4e474c34783cc6b8e3bcb9a071443d038cb9e28ee69dec58d1fb978198ee39ee6f180c9f6c1a6942421df664c0aa8dfd56c71d5b8e67df87dd6c628b0ae9aed206301b1a12f1ede853b5c0de9a487f4175b1a0f55f553c648b0ce2e7d159d05abbca30b80b0faef243a3f85f79f7ada945eb61dd38e53b26253400828eb08cfd61a526b7322cb80bdf8370c31a0630a7dc48349fe2d669f58a064a83aba0687569e6bf86ba1a0a4500cc1ff5c70d08a9ad080cf5c09e81bfa58d71d1f4de1c302a7001b31ab2d1550c9384eaebd8a40879badd26b26955fd343579cbbfdee7dfde30d458daa75e948bf8f8f38773e564de1f584334461c0d322e9104aed712982b5807c96a2272731e77029b99ef1c2a9e0eb78358814fcecabb6699d489cb34bc91579ea383becdb1286800284938db9f0bcfa8d19bb5eb7b1cbb103d5d8ada68f6888ad2f05e323dd647f18f791b2bb5460c15c597ad9d92dca47391afdcd9ba56aea4b56db5271cc2502d6bd04e87de522383a0878d015a788fd5eee89fbac418ea22e226f91534f94acfbb4e8b5dc8546dcce6465585ac8f0e322c88b5ed89b13e6fa234ef0af71876e707975613bc7e3ab40370a0f8f22f58a6a30e8ee98e6b9971a8f791367c633f1096e8ee1db286d17e5ed3a71e14191779101c6334a8d5b00c3d59f6929d1a146cc1c6416260966a37907be19d43fa9893154668dd11269d0c7d6087899943c5069e89e5fcba6e6a6ce6d45c12df000cc2f58e28981a5eeede1790d6c2fade9cb490f781b7aaa0c393103c2a998d08224e2166744267337d79eed4cecb0923d3a9d3b0f377fd19fa69925febd0642d31888aebb76973017a84429c40914a4c8d15b7dea369839cd5954291b68712b453f91ba5cead9feae18fae09d9cf2f40dd40706cd5f671e164789ab1aed681978445a96a20919de36e80cec42ea94b6d6da87aabca3b9f2ab69db4eea97a17e9f05840e7e201edfd3645b3b272e49cfa8ec2ae40a7c4d4f048d266d42db66a8cf5bdd113d64fc2d93e03ab16df869184ec318f40c43f8ced6592e2a75f80a8e7adc00d3a3bbb59201d2441aab0f25963f06f902df015e52e1c5d9aff202d071b25b9e4aaca006ccc11752fb82968a653faf8ab9996a252f78591476d8e0b0874aa4c9378d76fe87f099e3a6ed0b68285fba9b216db5251cf86b1c00ad200f9aa287270f6491ec004e3548c14d30a4766c8cb77a70655682a94d305826b0b4ca0e651af73036ffadb3b8928f15f67af8ac48c4244715db96f93b31b53f554dbea611aadfb474efcfa6c4768e8e3ecacc98913beb485e5e799f934187c51b185efd0ff58577574823ddf6bfb7a05c64c78076c388f6fc0540180d6dd40c3cd6d2cc06dbb4e0b7bddbf132af95ff952bfa54ca10c6c71ae9420a61449f09c7c05afb718ba353e5df0bb4d07d7d1a256992fcea557634df82993e420a4f293a321b21a936e2f078e717e9fb5553c259c90462bbc92c2c87c974e4a7048c6c63d71cddd0b151ede3f780303c2fb3e002b252cd17c02d4eb37f642a69a0a2bfc24b11b1910f01ae3ec78eecbf42247847b44cea0b70c56e3037d2a71ca38e827a20a5429be49a03f20b44708bc63ec5555e9e9657759213abe10be7e4bc5538adc7fd1d8f5f2c696d89126e97297ea2efe78bf8444cb91634458e7640e9754c94809de4213ff761df8f7621e4bc0690dac0e02f598ce0bb1091167d311fda201287a90712301f73d0fbb35912ee0a70fe31e3a6d30da91447d5d4227adeca8268aea33fae60b2d0e0f81f2a164d878a9e7e9635821b47470cd88a74901f6714bca3089781f9d49653be55fd997d317e7209db084b8e405f3ec7eba50f69972f2801985f40cd079028b55c541e587184d67b26dff6c5bd95e5b1cdda5e66a4abea902c2fceea64e9034680376f834cb1e4588a18ab94ef020d90a854c66e352748b867a789551c6674fdf8e9f91725250de05f55cd557e042921839e85029f1f75dca9425f8f02091132d1a5cb8aa961a0d527b8b8b0cce18e8a827e8a98d69eb28989121f53b14a033493c4bf0137a5f00bec2a9c9bb05db86238c3523ce2b745a5ce464a51bd16bbbd44cf0fc035d19b0b34f1cb3678354e66f4ef8bc82d5fbebdd7f450b3c11d03177b9899096d084c3446347b9aa9102f5997b36c9d13a2a2fc7ca62a07929f9030b5813447c0c37883247f5b09efd19c93d7636a6e896d5444d5e1e3006ef81d19b91e54a5692c5a235563700794217a6bbfbe99be6239453176976a9a18a375f1659e58db81ca157c8d1784441f436b9c84c241beac86e30079344e8e8567ea257aa4aa1a318ef04c1b2271b582a42fe8e19fee868488fd2abd30061e4261fbaa51c0ce38e2a1d1c8aac0038dddb689765d3a466d4a6bacb287b9c7ba5f0ba91d7641c1ae101d53fe749483e5c1e182d6dbaf674d84b1c5964e880e369fa268fdd3c48990023815e33c26bbdd6468f8c7a5298b64f9e3999828c351f8a0e6bf61d48c18096a1d4749b51c410acaf562928dbc820f550289ea19677472fc89a0a57b7b6f722eee63832cd5330ac3a330a6ade6a00f67d24b218a36af7a7cbfcc50ede95175df889e38eba9ef8c14b6cdf13c34fd1f28d1dbfe6204c423d8741a9a96d50c214800b7dc67f9b2b2e1257bff66f5bdbfef3e6d1e140f1059db7202c19a1e40723c1f8fbe08c5c38fedc32fd6ca8a0e41495a9089ac5cef7946aa598c3d00f8600a5b042309b3f6c4b42712c984b02772e4cd32fdf778aa6776e0fc09adccbe921f2fc337ca334db6bd6c9b51723db0f6d559d6baa6fdea9f4b36df7ac0d5c78d73929124eb1bdd8d3ac8c4ec9b58c629af7715be269cb5bee6769bca6d70b434c59ab8c050e0741dd92e7041df5e24efa81da7d05cd56ff354ce2af6574dbeb9b4460d7614b50324cfb4ecd968cdb85229739431c97626f0217f617575bda7d6e003dd7f13566d28b0cb26c14078b17ed59d45762c3c5db0a918ce498ad63d6a2775052233dd9e6d3407ceb24d027320c3") socketpair(0x15, 0x800, 0x5, &(0x7f0000003840)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000038c0)={&(0x7f0000003880)='9p_client_req\x00', r9, 0x0, 0x4}, 0x18) (async) bpf$MAP_CREATE(0x0, &(0x7f0000003900)=@base={0x5, 0x3ff, 0x8, 0x5, 0x1800, 0x1, 0x1, '\x00', r4, r6, 0x2, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000003980)='^\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000039c0)={'veth1_virt_wifi\x00', 0x4000}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000003a00)=@bloom_filter={0x1e, 0x55000000, 0x9, 0x6, 0x101, 0xffffffffffffffff, 0xfffffffc, '\x00', r8, r7, 0x0, 0x4, 0x1, 0x6, @void, @value, @void, @value}, 0x50) (async) openat$cgroup_procs(r3, &(0x7f0000003a80)='cgroup.procs\x00', 0x2, 0x0) (async) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000003ac0)=0xa000) (async) write$cgroup_devices(r0, &(0x7f0000003b00)={'b', ' *:* ', 'rm\x00'}, 0x9) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003dc0)={&(0x7f0000003b80), 0x6e, &(0x7f0000003c80)=[{&(0x7f0000003c00)=""/71, 0x47}], 0x1, &(0x7f0000003cc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}, 0x0) 1.557229563s ago: executing program 4 (id=1000): socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000040000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/ipc\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x26, 0x0, 0x0, 0x7602, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x204000, &(0x7f0000002780), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x3, 0x4}, r5, 0xffffffffffffffff, r4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f80)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x87}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 1.370508034s ago: executing program 3 (id=1001): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000fa8500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1f, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b703000004000000850000000f000000b709000000000000550901000000000095000000000000edbf91000000000000b702000000000000852c"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x40305828, 0x20000012) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x30062, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02050000040000000800d8883b5ad85a010000002efa8e31c8614484d3078c3400bf37fc4f8c0e91455e96bae3809d4e2af5f0874c92458b87f76ab1ed254c0a6ea225d8db2e624dc4ffc9178d38d870820b8cf0fff124d621855d5de20d1eb31536c7a5f0453220", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES64=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000041dd779dab43ab000000000000ff0f00000000329b2f3cc77557e83ad70ab160fc43dc43c8a86221c6a7598b4c4e6bf7edf78a7d846d398945ddb6e2cb7cbec520190c3e418ed25088be781b4561c93552d3a7e0ff784318a91bf49a802c0ea8aa9712dbf3bc4d23ae2fa5ad3d5fbc4c6b2ad7214b318729"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', @random="70d370117ddb"}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x8, 0x5, 0x8000, 0x7ff, 0x20000, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.291627694s ago: executing program 3 (id=1002): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r4, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000580), &(0x7f00000007c0)=[0x0], 0x0, 0xa5, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xc4, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r6, @ANYRES8=r1, @ANYRESDEC=r0], 0x48) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r8, &(0x7f00000004c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYRESOCT, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0xe, &(0x7f0000002ec0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xcfd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a00000002000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000002e54808b3abbcaef8bbf23aed1a88700641d08fd09fce2a00853eaafb8a524947f591069b6ba67ca8483271549f1414399bf77d4975fd0ae7d5639ee8a3ae0b5e39d7cad876fb85a6f7ef59d38ae4fe3d21f4eb74755d311395505ec713043866956d860a45c2252c076977373458bf4c1261ab49a413f64180f410a417084f8248b68d4375c388cfbbbbc2f1279d8df859fd3cfd14e0644a8b713a20248b60b50fadc3919e6d4327f3223bac8602e706f6b6b9ab7df0dbca8", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000010000000000000000711213000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000f65dc0000000007a2d07f560a2cdde71d8ef00e6e1f44fa1de5f619d8ab4203f8c1076f2f4b03e3bf897be49cf745b92d4bca683020082778ac0441c1d9fe7817df954c1dc1c5e5d3557a0d0a09ee337b3093963d72d5ec837a91dc34dafaa589b96bd48c6c69bedea1e3a4c52a01f635ac21d6fdf205f24cb2a0f499738eeecf3a47f930cff4dd09ec907aa5ac4c50540edcc353bd6a4b2863b7b2cc3d7cd07bf7f6bd38191cd06b967865317920b673699a80eaf", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r12}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095", @ANYRES8=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000140)='hrtimer_init\x00', r13}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1.082617295s ago: executing program 3 (id=1003): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB="00feff00000000005a0600010000000000010000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB="000000000000000000e5ffffffffffffff000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xc, 0x9, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x1000000}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) 1.081587085s ago: executing program 0 (id=1004): r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffa3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="0000000000182c2ec7c701000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r2}, 0x18) socketpair(0x18, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000800073011500000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x30000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x100c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu&\x06\x00\x00\x00\x00\x00\x00\x00_\x12\x88\x05\xba\xba\t') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r6, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0xb5, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000036f4d4daff00000000000002000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x20, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004", @ANYBLOB="c6477d86361b436cd67383195449574355b2038298b3306f3263f9823283cb25a0e31248e2ba440ae36c61b21e783924ef6c82889386f5ce4bf8af0b", @ANYRESOCT=r9, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x40086602, &(0x7f00000006c0)={'geneve0\x00', @dev}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r10, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_pid(r10, &(0x7f0000000800)=r3, 0xfe83) 1.079736155s ago: executing program 3 (id=1005): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'pim6reg\x00', 0x112}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfffffffffffffff7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r4, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'ipvlan1\x00', 0x600}) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000240)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000440)={'vcan0\x00', 0x1000}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000400)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='0'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.057008695s ago: executing program 2 (id=1006): r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffa3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="0000000000182c2ec7c701000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000800073011500000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x30000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180004000000000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x100c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu&\x06\x00\x00\x00\x00\x00\x00\x00_\x12\x88\x05\xba\xba\t') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r6, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0xb5, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000036f4d4daff00000000000002000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x20, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004", @ANYBLOB="c6477d86361b436cd67383195449574355b2038298b3306f3263f9823283cb25a0e31248e2ba440ae36c61b21e783924ef6c82889386f5ce4bf8af0b", @ANYRESOCT=r9, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x40086602, &(0x7f00000006c0)={'geneve0\x00', @dev}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r10, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_pid(r10, &(0x7f0000000800)=r3, 0xfe83) 916.226266ms ago: executing program 4 (id=1007): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010008000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 913.503256ms ago: executing program 0 (id=1008): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe58, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close(r1) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r4, 0x40047438, 0x20000014) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x70000000, 0x0, 0x3f00, 0x0, 0x0, 0x1000, 0xff600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000}, 0x3b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f0000000640)}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="6ab2afac96ef3bfc145ba4d477b797dc18e162f794be16e4c13032faf53cf507fdc2f4de04d329b49281728497eba9fe195415218c84498eb033eb70f1e59305871cdb0049"], 0x4) 903.368746ms ago: executing program 4 (id=1009): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xffcf, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000140000fbb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_subtree(r5, &(0x7f0000000180)=ANY=[], 0x66) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x10000}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x65, &(0x7f0000000280)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x6f, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x412000, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f00000008c0)={'veth0_to_hsr\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) 890.075576ms ago: executing program 3 (id=1010): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000005000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='!\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a3, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1700000000000000008400000120000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 671.443657ms ago: executing program 2 (id=1011): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r1, 0x12) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x40000000}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6db}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb96f37538e486dd637288a8"], 0xe) 438.644618ms ago: executing program 1 (id=1012): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00v', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100000008000000030000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000e646e641f1740f644d3071044208731f8cd9bfb36c32a518554a31f520a9b788704a307c543e94eef3b6d269a53e8c3b98d8eeff4b6fb78efa52798cdcd8e094f87172a58e4a41bb1044f92dc4cca0afb4233ab868fc1fa893c39f2eaed01e5"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='fib_table_lookup\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x32, 0x72, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe", &(0x7f0000000180)=""/114, 0x0, 0x0, 0xc7, 0x0, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52a", &(0x7f0000000280), 0x0, 0x8000}, 0x50) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) 434.745898ms ago: executing program 0 (id=1013): mkdir(&(0x7f0000000000)='./cgroup\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x1, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x2e, 0x8d4c67e0bffa2942]}}, 0x0, 0x1c, 0x0, 0x0, 0x5, 0x10000, @value=r1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) 178.95368ms ago: executing program 1 (id=1014): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r11, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1f, 0x2, 0x2, 0x475, 0x40000, r2, 0x9, '\x00', 0x0, r12, 0x1, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x10b}) ioctl$TUNSETSNDBUF(r13, 0x400454d4, &(0x7f0000000040)=0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) 101.29263ms ago: executing program 2 (id=1015): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async, rerun: 64) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0xbb}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000001a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 95.89917ms ago: executing program 4 (id=1016): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="000095000000000000000000000082eac7125e00"/29], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff00000000", @ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRESHEX=r5, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800"/11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000070000000100010008000000010000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r2], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x5}, {0x28, 0x4}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="06000000040000005b0000008a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000062f9ca18fd5dfa080006a360a62fad38d82ddf976e0000000000"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000950521e309e40300"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000004c0)={r11, r10}, 0xc) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb0100180000000000000044000000440000000b0000000300000004000006040000000700000000000000030000000000000000000000000000000000000000000000000000000000000d00000000001706eb9a000005000000000000002e61615f2e"], 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='THAWED\x00', 0x7) 0s ago: executing program 2 (id=1017): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711235000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="180200003f00ffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x19cef5e0, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x24, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x77, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000680)={0x1, 0xffffffffffffffff}, 0x4) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0\x00', 0x0, 0x18}, 0x18) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0xfffffffe, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{0x1, 0xffffffffffffffff}, &(0x7f0000000780), &(0x7f00000007c0)=r0}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="090000ff04000000163c00000100000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000580), 0xffffffff, r7}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000980)={0x1b, 0x0, 0x0, 0x0, 0x0, r8, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x4, 0x2, 0x2, 0x400, 0x8, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x11, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_fd={0x18, 0x9}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0xc1, '\x00', r2, 0x0, r0, 0x8, &(0x7f0000000600)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x0, 0x7, 0x55}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r3, r4, 0x1, r5, r6, r7, r8, r9], &(0x7f0000000980), 0x10, 0x4, @void, @value}, 0x94) kernel console output (not intermixed with test programs): [ 4.061026][ T87] acpid (87) used greatest stack depth: 23344 bytes left [ 4.272724][ T102] udevd[102]: starting version 3.2.11 [ 4.340429][ T103] udevd[103]: starting eudev-3.2.11 [ 5.298860][ T123] dbus-uuidgen (123) used greatest stack depth: 22672 bytes left [ 15.024589][ T28] kauditd_printk_skb: 50 callbacks suppressed [ 15.024603][ T28] audit: type=1400 audit(1731855149.117:61): avc: denied { transition } for pid=228 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.034379][ T28] audit: type=1400 audit(1731855149.117:62): avc: denied { noatsecure } for pid=228 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.040217][ T28] audit: type=1400 audit(1731855149.117:63): avc: denied { write } for pid=228 comm="sh" path="pipe:[13218]" dev="pipefs" ino=13218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 15.054304][ T28] audit: type=1400 audit(1731855149.117:64): avc: denied { rlimitinh } for pid=228 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.073670][ T28] audit: type=1400 audit(1731855149.117:65): avc: denied { siginh } for pid=228 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.10.0' (ED25519) to the list of known hosts. [ 22.053724][ T28] audit: type=1400 audit(1731855156.147:66): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.054990][ T283] cgroup: Unknown subsys name 'net' [ 22.081207][ T28] audit: type=1400 audit(1731855156.147:67): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.103250][ T283] cgroup: Unknown subsys name 'devices' [ 22.103908][ T28] audit: type=1400 audit(1731855156.177:68): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.213307][ T283] cgroup: Unknown subsys name 'hugetlb' [ 22.218739][ T283] cgroup: Unknown subsys name 'rlimit' [ 22.319017][ T28] audit: type=1400 audit(1731855156.407:69): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.342001][ T28] audit: type=1400 audit(1731855156.407:70): avc: denied { mounton } for pid=283 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.366474][ T28] audit: type=1400 audit(1731855156.407:71): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.395793][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.404397][ T28] audit: type=1400 audit(1731855156.507:72): avc: denied { relabelto } for pid=286 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.429674][ T28] audit: type=1400 audit(1731855156.507:73): avc: denied { write } for pid=286 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.458393][ T28] audit: type=1400 audit(1731855156.547:74): avc: denied { read } for pid=283 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.459330][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.483722][ T28] audit: type=1400 audit(1731855156.547:75): avc: denied { open } for pid=283 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.120835][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.127761][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.135326][ T292] device bridge_slave_0 entered promiscuous mode [ 23.150035][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.157261][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.165147][ T292] device bridge_slave_1 entered promiscuous mode [ 23.259304][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.266185][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.273581][ T294] device bridge_slave_0 entered promiscuous mode [ 23.290156][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.297060][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.304433][ T294] device bridge_slave_1 entered promiscuous mode [ 23.318553][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.325503][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.332690][ T295] device bridge_slave_0 entered promiscuous mode [ 23.342609][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.349448][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.356880][ T293] device bridge_slave_0 entered promiscuous mode [ 23.369746][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.376744][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.384002][ T295] device bridge_slave_1 entered promiscuous mode [ 23.393748][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.400583][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.407991][ T293] device bridge_slave_1 entered promiscuous mode [ 23.478753][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.485805][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.493037][ T296] device bridge_slave_0 entered promiscuous mode [ 23.501512][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.508437][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.515861][ T296] device bridge_slave_1 entered promiscuous mode [ 23.641947][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.648893][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.696752][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.703713][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.710785][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.717608][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.737234][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.744111][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.751216][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.757973][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.774146][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.781142][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.788222][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.795038][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.815593][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.822582][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.829656][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.836482][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.848031][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.855165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.862596][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.869537][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.876733][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.884037][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.891146][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.898134][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.905456][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.912443][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.936148][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.943480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.950731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.958964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.967492][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.974372][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.981884][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.989826][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.996672][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.021852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.029981][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.038359][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.045224][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.052473][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.060458][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.067334][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.076461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.084654][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.091704][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.099053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.107567][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.114447][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.141551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.149552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.157999][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.165547][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.173125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.181140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.188868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.197239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.205374][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.212228][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.219573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.227818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.235934][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.242780][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.250036][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.258213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.266095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.274179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.296298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.304213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.312276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.320117][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.329256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.337179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.353172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.361566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.369623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.377821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.398566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.406434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.418637][ T292] device veth0_vlan entered promiscuous mode [ 24.426071][ T295] device veth0_vlan entered promiscuous mode [ 24.433575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.441259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.448539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.456529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.464521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.472008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.479280][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.487682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.496106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.503481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.532252][ T296] device veth0_vlan entered promiscuous mode [ 24.538831][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.547246][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.555606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.563074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.570282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.578809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.587029][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.593888][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.601232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.609333][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.617477][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.624336][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.631952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.639896][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.648049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.656125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.664145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.672203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.680667][ T292] device veth1_macvtap entered promiscuous mode [ 24.697945][ T294] device veth0_vlan entered promiscuous mode [ 24.707539][ T295] device veth1_macvtap entered promiscuous mode [ 24.714688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.723142][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.730514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.739412][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.747721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.755574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.763580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.771331][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.779123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.786868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.794277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.801713][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.809821][ T293] device veth0_vlan entered promiscuous mode [ 24.822824][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.830797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.838956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.851847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.859969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.875809][ T294] device veth1_macvtap entered promiscuous mode [ 24.883180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.891530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.899591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.911666][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.919648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.929111][ T296] device veth1_macvtap entered promiscuous mode [ 24.936478][ T293] device veth1_macvtap entered promiscuous mode [ 24.944364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.952542][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.973024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.981377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.989609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.998290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.008188][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.016924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.030942][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.039179][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.057012][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.066426][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.091067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.105507][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.129916][ T317] device veth0_vlan left promiscuous mode [ 25.160877][ C1] hrtimer: interrupt took 26186 ns [ 25.189389][ T317] device veth0_vlan entered promiscuous mode [ 25.544708][ T336] device pim6reg1 entered promiscuous mode [ 27.031431][ T392] device pim6reg1 entered promiscuous mode [ 27.223192][ T401] Driver unsupported XDP return value 0 on prog (id 36) dev N/A, expect packet loss! [ 27.921152][ T28] kauditd_printk_skb: 42 callbacks suppressed [ 27.921167][ T28] audit: type=1400 audit(1731855162.017:118): avc: denied { create } for pid=421 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.147453][ T432] FAULT_INJECTION: forcing a failure. [ 28.147453][ T432] name failslab, interval 1, probability 0, space 0, times 1 [ 28.160236][ T432] CPU: 0 PID: 432 Comm: syz.3.36 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 28.169608][ T432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 28.179513][ T432] Call Trace: [ 28.182618][ T432] [ 28.185399][ T432] dump_stack_lvl+0x151/0x1b7 [ 28.189914][ T432] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.195208][ T432] dump_stack+0x15/0x1e [ 28.199198][ T432] should_fail_ex+0x3d0/0x520 [ 28.203718][ T432] ? security_inode_alloc+0x29/0x120 [ 28.208831][ T432] __should_failslab+0xaf/0xf0 [ 28.213436][ T432] should_failslab+0x9/0x20 [ 28.217768][ T432] kmem_cache_alloc+0x3b/0x2c0 [ 28.222371][ T432] security_inode_alloc+0x29/0x120 [ 28.227321][ T432] inode_init_always+0x720/0x970 [ 28.232105][ T432] ? sockfs_init_fs_context+0xb0/0xb0 [ 28.237298][ T432] new_inode_pseudo+0x98/0x1d0 [ 28.241903][ T432] __sock_create+0x135/0x760 [ 28.246335][ T432] __sys_socketpair+0x313/0x6e0 [ 28.251017][ T432] ? __ia32_sys_socket+0x90/0x90 [ 28.255788][ T432] ? __ia32_sys_read+0x90/0x90 [ 28.260390][ T432] ? debug_smp_processor_id+0x17/0x20 [ 28.265592][ T432] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 28.271491][ T432] __x64_sys_socketpair+0x9b/0xb0 [ 28.276354][ T432] x64_sys_call+0x19b/0x9a0 [ 28.280696][ T432] do_syscall_64+0x3b/0xb0 [ 28.284943][ T432] ? clear_bhb_loop+0x55/0xb0 [ 28.289456][ T432] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.295188][ T432] RIP: 0033:0x7f597c37e719 [ 28.299441][ T432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.318879][ T432] RSP: 002b:00007f597d0e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 28.327123][ T432] RAX: ffffffffffffffda RBX: 00007f597c535f80 RCX: 00007f597c37e719 [ 28.334950][ T432] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 28.342747][ T432] RBP: 00007f597d0e0090 R08: 0000000000000000 R09: 0000000000000000 [ 28.350559][ T432] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 28.358371][ T432] R13: 0000000000000000 R14: 00007f597c535f80 R15: 00007fff013438f8 [ 28.366186][ T432] [ 28.375897][ T432] socket: no more sockets [ 28.387342][ T28] audit: type=1400 audit(1731855162.467:119): avc: denied { setattr } for pid=429 comm="syz.0.35" path="pipe:[14486]" dev="pipefs" ino=14486 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 28.494241][ T28] audit: type=1400 audit(1731855162.587:120): avc: denied { read } for pid=442 comm="syz.4.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.544583][ T28] audit: type=1400 audit(1731855162.637:121): avc: denied { write } for pid=442 comm="syz.4.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.566055][ T471] device syzkaller0 entered promiscuous mode [ 29.601523][ T467] device sit0 entered promiscuous mode [ 29.732289][ T28] audit: type=1400 audit(1731855163.827:122): avc: denied { create } for pid=472 comm="syz.1.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 29.831868][ T486] FAULT_INJECTION: forcing a failure. [ 29.831868][ T486] name failslab, interval 1, probability 0, space 0, times 0 [ 29.938543][ T486] CPU: 0 PID: 486 Comm: syz.4.50 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 29.948033][ T486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 29.957929][ T486] Call Trace: [ 29.961132][ T486] [ 29.963923][ T486] dump_stack_lvl+0x151/0x1b7 [ 29.968425][ T486] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.973721][ T486] dump_stack+0x15/0x1e [ 29.977709][ T486] should_fail_ex+0x3d0/0x520 [ 29.982226][ T486] ? sk_prot_alloc+0x5f/0x330 [ 29.986739][ T486] __should_failslab+0xaf/0xf0 [ 29.991337][ T486] should_failslab+0x9/0x20 [ 29.995679][ T486] kmem_cache_alloc+0x3b/0x2c0 [ 30.000291][ T486] sk_prot_alloc+0x5f/0x330 [ 30.004626][ T486] sk_alloc+0x38/0x440 [ 30.008519][ T486] ? _raw_spin_trylock_bh+0x190/0x190 [ 30.013730][ T486] inet6_create+0x6c4/0x11a0 [ 30.018157][ T486] __sock_create+0x3a6/0x760 [ 30.022584][ T486] __sys_socketpair+0x313/0x6e0 [ 30.027272][ T486] ? __ia32_sys_socket+0x90/0x90 [ 30.032039][ T486] ? __ia32_sys_read+0x90/0x90 [ 30.036727][ T486] ? debug_smp_processor_id+0x17/0x20 [ 30.041950][ T486] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.047843][ T486] __x64_sys_socketpair+0x9b/0xb0 [ 30.052699][ T486] x64_sys_call+0x19b/0x9a0 [ 30.057035][ T486] do_syscall_64+0x3b/0xb0 [ 30.061291][ T486] ? clear_bhb_loop+0x55/0xb0 [ 30.065802][ T486] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 30.071530][ T486] RIP: 0033:0x7fea1937e719 [ 30.075782][ T486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.095316][ T486] RSP: 002b:00007fea1a0fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 30.103553][ T486] RAX: ffffffffffffffda RBX: 00007fea19535f80 RCX: 00007fea1937e719 [ 30.111369][ T486] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 30.119178][ T486] RBP: 00007fea1a0fd090 R08: 0000000000000000 R09: 0000000000000000 [ 30.127098][ T486] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 30.134904][ T486] R13: 0000000000000000 R14: 00007fea19535f80 R15: 00007ffd5a059138 [ 30.142721][ T486] [ 30.259730][ T28] audit: type=1400 audit(1731855164.347:123): avc: denied { create } for pid=503 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.649711][ T28] audit: type=1400 audit(1731855164.737:124): avc: denied { create } for pid=521 comm="syz.4.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 30.924352][ T28] audit: type=1400 audit(1731855165.017:125): avc: denied { create } for pid=535 comm="syz.1.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 31.012071][ T542] FAULT_INJECTION: forcing a failure. [ 31.012071][ T542] name failslab, interval 1, probability 0, space 0, times 0 [ 31.023318][ T540] device syzkaller0 entered promiscuous mode [ 31.061878][ T542] CPU: 1 PID: 542 Comm: syz.1.67 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 31.071267][ T542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 31.081162][ T542] Call Trace: [ 31.084280][ T542] [ 31.087058][ T542] dump_stack_lvl+0x151/0x1b7 [ 31.091570][ T542] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.096866][ T542] dump_stack+0x15/0x1e [ 31.100855][ T542] should_fail_ex+0x3d0/0x520 [ 31.105371][ T542] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 31.110927][ T542] __should_failslab+0xaf/0xf0 [ 31.115560][ T542] should_failslab+0x9/0x20 [ 31.119863][ T542] __kmem_cache_alloc_node+0x3d/0x250 [ 31.125073][ T542] ? kasan_save_alloc_info+0x1f/0x30 [ 31.130193][ T542] ? __kasan_slab_alloc+0x6c/0x80 [ 31.135052][ T542] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 31.140608][ T542] kmalloc_trace+0x2a/0xa0 [ 31.144859][ T542] selinux_sk_alloc_security+0x7d/0x1a0 [ 31.150242][ T542] security_sk_alloc+0x72/0xb0 [ 31.154842][ T542] sk_prot_alloc+0x114/0x330 [ 31.159270][ T542] sk_alloc+0x38/0x440 [ 31.163181][ T542] ? _raw_spin_trylock_bh+0x190/0x190 [ 31.168396][ T542] inet6_create+0x6c4/0x11a0 [ 31.172811][ T542] __sock_create+0x3a6/0x760 [ 31.177237][ T542] __sys_socketpair+0x313/0x6e0 [ 31.181949][ T542] ? __ia32_sys_socket+0x90/0x90 [ 31.186691][ T542] ? __ia32_sys_read+0x90/0x90 [ 31.191389][ T542] ? debug_smp_processor_id+0x17/0x20 [ 31.196585][ T542] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 31.202489][ T542] __x64_sys_socketpair+0x9b/0xb0 [ 31.207449][ T542] x64_sys_call+0x19b/0x9a0 [ 31.211774][ T542] do_syscall_64+0x3b/0xb0 [ 31.216027][ T542] ? clear_bhb_loop+0x55/0xb0 [ 31.220540][ T542] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 31.226271][ T542] RIP: 0033:0x7f8582b7e719 [ 31.230523][ T542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.249964][ T542] RSP: 002b:00007f8583904038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 31.258206][ T542] RAX: ffffffffffffffda RBX: 00007f8582d35f80 RCX: 00007f8582b7e719 [ 31.266020][ T542] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 31.273830][ T542] RBP: 00007f8583904090 R08: 0000000000000000 R09: 0000000000000000 [ 31.281643][ T542] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 31.289451][ T542] R13: 0000000000000000 R14: 00007f8582d35f80 R15: 00007ffe1e293348 [ 31.297268][ T542] [ 32.058319][ T568] syz.4.74 (568) used greatest stack depth: 22632 bytes left [ 32.168451][ T598] FAULT_INJECTION: forcing a failure. [ 32.168451][ T598] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 32.181493][ T598] CPU: 0 PID: 598 Comm: syz.3.83 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 32.190787][ T598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 32.200665][ T598] Call Trace: [ 32.203781][ T598] [ 32.206563][ T598] dump_stack_lvl+0x151/0x1b7 [ 32.211076][ T598] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 32.216372][ T598] ? is_bpf_text_address+0x172/0x190 [ 32.221495][ T598] ? stack_trace_save+0x1c0/0x1c0 [ 32.226354][ T598] dump_stack+0x15/0x1e [ 32.230343][ T598] should_fail_ex+0x3d0/0x520 [ 32.234860][ T598] should_fail+0xb/0x10 [ 32.238848][ T598] should_fail_usercopy+0x1a/0x20 [ 32.243707][ T598] strncpy_from_user+0x24/0x2b0 [ 32.248398][ T598] strncpy_from_user_nofault+0x73/0x150 [ 32.253789][ T598] bpf_probe_read_user_str+0x2a/0x70 [ 32.258896][ T598] bpf_prog_99b56f93a3ca5fea+0x42/0x44 [ 32.264189][ T598] bpf_trace_run3+0x177/0x2e0 [ 32.268705][ T598] ? bpf_trace_run2+0x290/0x290 [ 32.273387][ T598] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 32.279043][ T598] ? ref_tracker_alloc+0x2b1/0x450 [ 32.283978][ T598] ? ref_tracker_dir_print+0x160/0x160 [ 32.289271][ T598] ? sk_alloc+0x1c2/0x440 [ 32.293436][ T598] ? inet6_create+0x6c4/0x11a0 [ 32.298042][ T598] ? __sock_create+0x3a6/0x760 [ 32.302638][ T598] __bpf_trace_hrtimer_init+0x2b/0x40 [ 32.307847][ T598] ? __bpf_trace_timer_expire_entry+0x30/0x30 [ 32.313747][ T598] __traceiter_hrtimer_init+0x7a/0xd0 [ 32.318954][ T598] hrtimer_init+0xf9/0x160 [ 32.323209][ T598] tcp_init_xmit_timers+0x4c/0xb0 [ 32.327674][ T592] syz.4.80 (592) used greatest stack depth: 22616 bytes left [ 32.328065][ T598] tcp_init_sock+0x71/0x830 [ 32.339615][ T598] tcp_v6_init_sock+0x15/0x50 [ 32.344122][ T598] inet6_create+0xd0d/0x11a0 [ 32.348549][ T598] __sock_create+0x3a6/0x760 [ 32.352974][ T598] __sys_socketpair+0x313/0x6e0 [ 32.357659][ T598] ? __ia32_sys_socket+0x90/0x90 [ 32.362433][ T598] ? __ia32_sys_read+0x90/0x90 [ 32.367035][ T598] ? debug_smp_processor_id+0x17/0x20 [ 32.372241][ T598] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 32.378144][ T598] __x64_sys_socketpair+0x9b/0xb0 [ 32.383006][ T598] x64_sys_call+0x19b/0x9a0 [ 32.387344][ T598] do_syscall_64+0x3b/0xb0 [ 32.391594][ T598] ? clear_bhb_loop+0x55/0xb0 [ 32.396113][ T598] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 32.401838][ T598] RIP: 0033:0x7f597c37e719 [ 32.406093][ T598] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.425530][ T598] RSP: 002b:00007f597d0e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 32.433774][ T598] RAX: ffffffffffffffda RBX: 00007f597c535f80 RCX: 00007f597c37e719 [ 32.441585][ T598] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 32.449397][ T598] RBP: 00007f597d0e0090 R08: 0000000000000000 R09: 0000000000000000 [ 32.457209][ T598] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.465025][ T598] R13: 0000000000000000 R14: 00007f597c535f80 R15: 00007fff013438f8 [ 32.472837][ T598] [ 33.288450][ T614] device wg2 entered promiscuous mode [ 33.749197][ T628] syz.4.90 (628) used greatest stack depth: 22152 bytes left [ 33.907541][ T640] FAULT_INJECTION: forcing a failure. [ 33.907541][ T640] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.920471][ T640] CPU: 0 PID: 640 Comm: syz.3.95 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 33.929776][ T640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 33.939671][ T640] Call Trace: [ 33.942791][ T640] [ 33.945659][ T640] dump_stack_lvl+0x151/0x1b7 [ 33.950175][ T640] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 33.955471][ T640] dump_stack+0x15/0x1e [ 33.959459][ T640] should_fail_ex+0x3d0/0x520 [ 33.963987][ T640] should_fail+0xb/0x10 [ 33.967961][ T640] should_fail_usercopy+0x1a/0x20 [ 33.972823][ T640] strncpy_from_user+0x24/0x2b0 [ 33.977687][ T640] strncpy_from_user_nofault+0x73/0x150 [ 33.983067][ T640] bpf_probe_read_user_str+0x2a/0x70 [ 33.988192][ T640] bpf_prog_99b56f93a3ca5fea+0x42/0x44 [ 33.993479][ T640] bpf_trace_run3+0x177/0x2e0 [ 33.997993][ T640] ? bpf_trace_run2+0x290/0x290 [ 34.002677][ T640] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 34.008323][ T640] ? ref_tracker_alloc+0x2b1/0x450 [ 34.013270][ T640] ? ref_tracker_dir_print+0x160/0x160 [ 34.018564][ T640] ? sk_alloc+0x1c2/0x440 [ 34.022727][ T640] ? inet6_create+0x6c4/0x11a0 [ 34.027326][ T640] ? __sock_create+0x3a6/0x760 [ 34.031927][ T640] __bpf_trace_hrtimer_init+0x2b/0x40 [ 34.037137][ T640] ? __bpf_trace_timer_expire_entry+0x30/0x30 [ 34.043122][ T640] __traceiter_hrtimer_init+0x7a/0xd0 [ 34.048338][ T640] hrtimer_init+0xf9/0x160 [ 34.052671][ T640] tcp_init_xmit_timers+0x4c/0xb0 [ 34.057535][ T640] tcp_init_sock+0x71/0x830 [ 34.061881][ T640] tcp_v6_init_sock+0x15/0x50 [ 34.066386][ T640] inet6_create+0xd0d/0x11a0 [ 34.070816][ T640] __sock_create+0x3a6/0x760 [ 34.075243][ T640] __sys_socketpair+0x313/0x6e0 [ 34.079930][ T640] ? __ia32_sys_socket+0x90/0x90 [ 34.084710][ T640] ? __ia32_sys_read+0x90/0x90 [ 34.089303][ T640] __x64_sys_socketpair+0x9b/0xb0 [ 34.094163][ T640] x64_sys_call+0x19b/0x9a0 [ 34.098500][ T640] do_syscall_64+0x3b/0xb0 [ 34.102750][ T640] ? clear_bhb_loop+0x55/0xb0 [ 34.107282][ T640] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 34.112990][ T640] RIP: 0033:0x7f597c37e719 [ 34.117245][ T640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.136685][ T640] RSP: 002b:00007f597d0e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 34.144932][ T640] RAX: ffffffffffffffda RBX: 00007f597c535f80 RCX: 00007f597c37e719 [ 34.152743][ T640] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 34.160555][ T640] RBP: 00007f597d0e0090 R08: 0000000000000000 R09: 0000000000000000 [ 34.168451][ T640] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 34.176263][ T640] R13: 0000000000000000 R14: 00007f597c535f80 R15: 00007fff013438f8 [ 34.184078][ T640] [ 34.320091][ T28] audit: type=1400 audit(1731855168.407:126): avc: denied { create } for pid=653 comm="syz.3.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 35.083333][ T670] device syzkaller0 entered promiscuous mode [ 35.174962][ T686] FAULT_INJECTION: forcing a failure. [ 35.174962][ T686] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.188568][ T686] CPU: 1 PID: 686 Comm: syz.2.110 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 35.198033][ T686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 35.207922][ T686] Call Trace: [ 35.211044][ T686] [ 35.213817][ T686] dump_stack_lvl+0x151/0x1b7 [ 35.218332][ T686] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 35.223630][ T686] dump_stack+0x15/0x1e [ 35.227618][ T686] should_fail_ex+0x3d0/0x520 [ 35.232132][ T686] should_fail+0xb/0x10 [ 35.236126][ T686] should_fail_usercopy+0x1a/0x20 [ 35.240985][ T686] strncpy_from_user+0x24/0x2b0 [ 35.245677][ T686] strncpy_from_user_nofault+0x73/0x150 [ 35.251056][ T686] bpf_probe_read_user_str+0x2a/0x70 [ 35.256173][ T686] bpf_prog_99b56f93a3ca5fea+0x42/0x44 [ 35.261469][ T686] bpf_trace_run3+0x177/0x2e0 [ 35.265984][ T686] ? bpf_trace_run2+0x290/0x290 [ 35.270666][ T686] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 35.276312][ T686] ? ref_tracker_alloc+0x2b1/0x450 [ 35.281255][ T686] ? ref_tracker_dir_print+0x160/0x160 [ 35.286552][ T686] ? sk_alloc+0x1c2/0x440 [ 35.290712][ T686] ? inet6_create+0x6c4/0x11a0 [ 35.295325][ T686] ? __sock_create+0x3a6/0x760 [ 35.299920][ T686] __bpf_trace_hrtimer_init+0x2b/0x40 [ 35.305144][ T686] ? __bpf_trace_timer_expire_entry+0x30/0x30 [ 35.311024][ T686] __traceiter_hrtimer_init+0x7a/0xd0 [ 35.316235][ T686] hrtimer_init+0xf9/0x160 [ 35.320489][ T686] tcp_init_xmit_timers+0x87/0xb0 [ 35.325347][ T686] tcp_init_sock+0x71/0x830 [ 35.329687][ T686] tcp_v6_init_sock+0x15/0x50 [ 35.334204][ T686] inet6_create+0xd0d/0x11a0 [ 35.338632][ T686] __sock_create+0x3a6/0x760 [ 35.343060][ T686] __sys_socketpair+0x313/0x6e0 [ 35.347742][ T686] ? __ia32_sys_socket+0x90/0x90 [ 35.352512][ T686] ? __ia32_sys_read+0x90/0x90 [ 35.357114][ T686] ? debug_smp_processor_id+0x17/0x20 [ 35.362318][ T686] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 35.368224][ T686] __x64_sys_socketpair+0x9b/0xb0 [ 35.373081][ T686] x64_sys_call+0x19b/0x9a0 [ 35.377420][ T686] do_syscall_64+0x3b/0xb0 [ 35.381671][ T686] ? clear_bhb_loop+0x55/0xb0 [ 35.386187][ T686] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 35.391917][ T686] RIP: 0033:0x7f639837e719 [ 35.396166][ T686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.415614][ T686] RSP: 002b:00007f6399155038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 35.423853][ T686] RAX: ffffffffffffffda RBX: 00007f6398535f80 RCX: 00007f639837e719 [ 35.431668][ T686] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 35.439499][ T686] RBP: 00007f6399155090 R08: 0000000000000000 R09: 0000000000000000 [ 35.447287][ T686] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.455100][ T686] R13: 0000000000000000 R14: 00007f6398535f80 R15: 00007ffcc7769f58 [ 35.462920][ T686] [ 35.722688][ T28] audit: type=1400 audit(1731855169.817:127): avc: denied { write } for pid=694 comm="syz.2.113" name="cgroup.subtree_control" dev="cgroup2" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 35.799189][ T695] tun0: tun_chr_ioctl cmd 1074025675 [ 35.843542][ T695] tun0: persist enabled [ 35.853103][ T700] bond_slave_1: mtu less than device minimum [ 35.860147][ T28] audit: type=1400 audit(1731855169.867:128): avc: denied { open } for pid=694 comm="syz.2.113" path="" dev="cgroup2" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 36.151304][ T710] bond_slave_1: mtu greater than device maximum [ 36.293326][ T724] FAULT_INJECTION: forcing a failure. [ 36.293326][ T724] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.306231][ T724] CPU: 0 PID: 724 Comm: syz.3.123 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 36.315648][ T724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 36.325545][ T724] Call Trace: [ 36.328666][ T724] [ 36.331444][ T724] dump_stack_lvl+0x151/0x1b7 [ 36.335962][ T724] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 36.341256][ T724] dump_stack+0x15/0x1e [ 36.345251][ T724] should_fail_ex+0x3d0/0x520 [ 36.349759][ T724] should_fail+0xb/0x10 [ 36.353750][ T724] should_fail_usercopy+0x1a/0x20 [ 36.358611][ T724] strncpy_from_user+0x24/0x2b0 [ 36.363304][ T724] strncpy_from_user_nofault+0x73/0x150 [ 36.368689][ T724] bpf_probe_read_user_str+0x2a/0x70 [ 36.373804][ T724] bpf_prog_99b56f93a3ca5fea+0x42/0x44 [ 36.379090][ T724] bpf_trace_run3+0x177/0x2e0 [ 36.383604][ T724] ? bpf_trace_run2+0x290/0x290 [ 36.388289][ T724] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 36.393930][ T724] ? ref_tracker_alloc+0x2b1/0x450 [ 36.398882][ T724] ? ref_tracker_dir_print+0x160/0x160 [ 36.404174][ T724] ? sk_alloc+0x1c2/0x440 [ 36.408340][ T724] ? inet6_create+0x6c4/0x11a0 [ 36.412938][ T724] ? __sock_create+0x3a6/0x760 [ 36.417538][ T724] __bpf_trace_hrtimer_init+0x2b/0x40 [ 36.422747][ T724] ? __bpf_trace_timer_expire_entry+0x30/0x30 [ 36.428644][ T724] __traceiter_hrtimer_init+0x7a/0xd0 [ 36.433856][ T724] hrtimer_init+0xf9/0x160 [ 36.438107][ T724] tcp_init_xmit_timers+0x87/0xb0 [ 36.442969][ T724] tcp_init_sock+0x71/0x830 [ 36.447306][ T724] tcp_v6_init_sock+0x15/0x50 [ 36.451821][ T724] inet6_create+0xd0d/0x11a0 [ 36.456250][ T724] __sock_create+0x3a6/0x760 [ 36.460676][ T724] __sys_socketpair+0x313/0x6e0 [ 36.465363][ T724] ? __ia32_sys_socket+0x90/0x90 [ 36.470135][ T724] ? __ia32_sys_read+0x90/0x90 [ 36.474736][ T724] ? debug_smp_processor_id+0x17/0x20 [ 36.479938][ T724] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 36.485846][ T724] __x64_sys_socketpair+0x9b/0xb0 [ 36.490704][ T724] x64_sys_call+0x19b/0x9a0 [ 36.495041][ T724] do_syscall_64+0x3b/0xb0 [ 36.499291][ T724] ? clear_bhb_loop+0x55/0xb0 [ 36.503809][ T724] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 36.509536][ T724] RIP: 0033:0x7f597c37e719 [ 36.513789][ T724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.533228][ T724] RSP: 002b:00007f597d0e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 36.541472][ T724] RAX: ffffffffffffffda RBX: 00007f597c535f80 RCX: 00007f597c37e719 [ 36.549284][ T724] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 36.557098][ T724] RBP: 00007f597d0e0090 R08: 0000000000000000 R09: 0000000000000000 [ 36.564908][ T724] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 36.572719][ T724] R13: 0000000000000000 R14: 00007f597c535f80 R15: 00007fff013438f8 [ 36.580536][ T724] [ 38.030859][ C1] sched: RT throttling activated [ 40.043307][ T744] device pim6reg1 entered promiscuous mode [ 40.374061][ T751] device syzkaller0 entered promiscuous mode [ 40.462590][ T769] device syzkaller0 entered promiscuous mode [ 40.512156][ T778] device pim6reg1 entered promiscuous mode [ 41.256023][ T825] device syzkaller0 entered promiscuous mode [ 41.751872][ T858] device veth1_macvtap left promiscuous mode [ 41.899451][ T861] device veth1_macvtap entered promiscuous mode [ 41.948041][ T861] device macsec0 entered promiscuous mode [ 42.498192][ T28] audit: type=1400 audit(1731855176.587:129): avc: denied { write } for pid=886 comm="syz.0.172" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.831633][ T916] device pim6reg1 entered promiscuous mode [ 43.045589][ T923] bridge0: port 3(team_slave_1) entered blocking state [ 43.054385][ T923] bridge0: port 3(team_slave_1) entered disabled state [ 43.062052][ T923] device team_slave_1 entered promiscuous mode [ 43.068562][ T925] FAULT_INJECTION: forcing a failure. [ 43.068562][ T925] name failslab, interval 1, probability 0, space 0, times 0 [ 43.081256][ T925] CPU: 1 PID: 925 Comm: syz.1.183 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 43.090712][ T925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 43.100605][ T925] Call Trace: [ 43.103733][ T925] [ 43.106509][ T925] dump_stack_lvl+0x151/0x1b7 [ 43.111019][ T925] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 43.116313][ T925] ? crng_make_state+0x22f/0x430 [ 43.121090][ T925] dump_stack+0x15/0x1e [ 43.125080][ T925] should_fail_ex+0x3d0/0x520 [ 43.129595][ T925] ? kvmalloc_node+0x221/0x640 [ 43.134194][ T925] __should_failslab+0xaf/0xf0 [ 43.138794][ T925] should_failslab+0x9/0x20 [ 43.143142][ T925] __kmem_cache_alloc_node+0x3d/0x250 [ 43.148340][ T925] ? get_random_bytes+0x30/0x30 [ 43.153029][ T925] ? kvmalloc_node+0x221/0x640 [ 43.157629][ T925] __kmalloc_node+0xa3/0x1e0 [ 43.162053][ T925] kvmalloc_node+0x221/0x640 [ 43.166481][ T925] ? vm_mmap+0xb0/0xb0 [ 43.170385][ T925] ? get_random_bytes+0x1d/0x30 [ 43.175085][ T925] ? ip6_tnl_dev_setup+0x200/0x2c0 [ 43.180018][ T925] alloc_netdev_mqs+0x7c3/0xf90 [ 43.184704][ T925] ? finish_task_switch+0x167/0x7b0 [ 43.189738][ T925] ? IP6_ECN_decapsulate+0x1890/0x1890 [ 43.195032][ T925] ip6_tnl_locate+0x5cf/0x750 [ 43.199548][ T925] ? ip6_tnl_link_config+0x9a0/0x9a0 [ 43.204667][ T925] ? ip6_tnl_siocdevprivate+0x9d4/0x16e0 [ 43.210134][ T925] ? memcpy+0x56/0x70 [ 43.213955][ T925] ip6_tnl_siocdevprivate+0x9fa/0x16e0 [ 43.219248][ T925] ? __kasan_check_read+0x11/0x20 [ 43.224112][ T925] ? ip6_tnl_start_xmit+0x1580/0x1580 [ 43.229320][ T925] ? full_name_hash+0x9d/0xf0 [ 43.233919][ T925] dev_ifsioc+0xd40/0x1150 [ 43.238172][ T925] ? ioctl_has_perm+0x3f0/0x560 [ 43.242855][ T925] ? dev_ioctl+0xe60/0xe60 [ 43.247109][ T925] ? __mutex_lock_slowpath+0xe/0x10 [ 43.252144][ T925] ? mutex_lock+0x130/0x1e0 [ 43.256484][ T925] ? bit_wait_io_timeout+0x120/0x120 [ 43.261606][ T925] dev_ioctl+0x5e9/0xe60 [ 43.265684][ T925] sock_ioctl+0x665/0x740 [ 43.269847][ T925] ? sock_poll+0x400/0x400 [ 43.274100][ T925] ? __fget_files+0x2cb/0x330 [ 43.278616][ T925] ? security_file_ioctl+0x84/0xb0 [ 43.283559][ T925] ? sock_poll+0x400/0x400 [ 43.287814][ T925] __se_sys_ioctl+0x114/0x190 [ 43.292326][ T925] __x64_sys_ioctl+0x7b/0x90 [ 43.296758][ T925] x64_sys_call+0x98/0x9a0 [ 43.301006][ T925] do_syscall_64+0x3b/0xb0 [ 43.305257][ T925] ? clear_bhb_loop+0x55/0xb0 [ 43.309788][ T925] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 43.315501][ T925] RIP: 0033:0x7f8582b7e719 [ 43.319753][ T925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.339194][ T925] RSP: 002b:00007f8583904038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 43.347436][ T925] RAX: ffffffffffffffda RBX: 00007f8582d35f80 RCX: 00007f8582b7e719 [ 43.355250][ T925] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000006 [ 43.363060][ T925] RBP: 00007f8583904090 R08: 0000000000000000 R09: 0000000000000000 [ 43.370873][ T925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.378683][ T925] R13: 0000000000000000 R14: 00007f8582d35f80 R15: 00007ffe1e293348 [ 43.386498][ T925] [ 43.420191][ T927] device team_slave_1 left promiscuous mode [ 43.428298][ T927] bridge0: port 3(team_slave_1) entered disabled state [ 44.093256][ T976] syz.4.198[976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.093362][ T976] syz.4.198[976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.564008][ T1015] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.582099][ T1015] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.596795][ T1015] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.603687][ T1015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.610790][ T1015] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.617634][ T1015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.624901][ T1015] device bridge0 entered promiscuous mode [ 47.087678][ T28] audit: type=1400 audit(1731855181.177:130): avc: denied { create } for pid=1030 comm="syz.4.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 47.126055][ T1033] device sit0 left promiscuous mode [ 47.145283][ T28] audit: type=1400 audit(1731855181.177:131): avc: denied { create } for pid=1030 comm="syz.4.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 47.165078][ T28] audit: type=1400 audit(1731855181.227:132): avc: denied { create } for pid=1034 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.179494][ T1031] device sit0 entered promiscuous mode [ 47.186122][ T28] audit: type=1400 audit(1731855181.237:133): avc: denied { setopt } for pid=1030 comm="syz.4.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.232366][ T28] audit: type=1400 audit(1731855181.317:134): avc: denied { write } for pid=1042 comm="syz.2.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.878321][ T1084] device syzkaller0 entered promiscuous mode [ 47.948806][ T28] audit: type=1400 audit(1731855182.037:135): avc: denied { relabelfrom } for pid=1083 comm="syz.0.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 47.969932][ T28] audit: type=1400 audit(1731855182.037:136): avc: denied { relabelto } for pid=1083 comm="syz.0.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 48.437978][ T1124] device veth1_macvtap left promiscuous mode [ 48.640462][ T1124] device veth1_macvtap entered promiscuous mode [ 48.652479][ T1124] device macsec0 entered promiscuous mode [ 48.665456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.038074][ T1155] device syzkaller0 entered promiscuous mode [ 50.383658][ T28] audit: type=1400 audit(1731855184.477:137): avc: denied { create } for pid=1183 comm="syz.0.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 50.394413][ T1180] device veth0_vlan left promiscuous mode [ 50.441862][ T1180] device veth0_vlan entered promiscuous mode [ 50.468050][ T1187] device pim6reg1 entered promiscuous mode [ 50.518125][ T1180] device macsec0 entered promiscuous mode [ 51.521266][ T1200] syz.2.259[1200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.521344][ T1200] syz.2.259[1200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.722383][ T28] audit: type=1400 audit(1731855185.697:138): avc: denied { create } for pid=1201 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 51.781042][ T1200] syz.2.259[1200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.781126][ T1200] syz.2.259[1200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.805775][ T28] audit: type=1400 audit(1731855185.897:139): avc: denied { read } for pid=1201 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.922488][ T1097] syz.4.229 (1097) used greatest stack depth: 21744 bytes left [ 52.553386][ T28] audit: type=1400 audit(1731855186.647:140): avc: denied { create } for pid=1253 comm="syz.1.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 52.960497][ T1269] device veth0_vlan left promiscuous mode [ 52.999637][ T1269] device veth0_vlan entered promiscuous mode [ 53.152024][ T1255] device sit0 left promiscuous mode [ 53.197479][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.209036][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.226523][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.532213][ T28] audit: type=1400 audit(1731855189.627:141): avc: denied { create } for pid=1355 comm="syz.2.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 56.317245][ T28] audit: type=1400 audit(1731855190.407:142): avc: denied { create } for pid=1376 comm="syz.1.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.671502][ T28] audit: type=1400 audit(1731855191.767:143): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 57.890925][ T1460] bond_slave_1: mtu less than device minimum [ 57.926378][ T28] audit: type=1400 audit(1731855191.767:144): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 58.367560][ T28] audit: type=1400 audit(1731855192.457:145): avc: denied { create } for pid=1493 comm="syz.0.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 59.164175][ T28] audit: type=1400 audit(1731855193.257:146): avc: denied { create } for pid=1541 comm="syz.4.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 59.556393][ T28] audit: type=1400 audit(1731855193.647:147): avc: denied { create } for pid=1574 comm="syz.4.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 59.579628][ T1567] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.608575][ T1567] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.644474][ T1697] device veth0_vlan left promiscuous mode [ 61.744580][ T1697] device veth0_vlan entered promiscuous mode [ 61.876665][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.899145][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.930804][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.838720][ T1750] device sit0 entered promiscuous mode [ 63.045938][ T1757] device sit0 entered promiscuous mode [ 63.314016][ T28] audit: type=1400 audit(1731855197.407:148): avc: denied { attach_queue } for pid=1746 comm="syz.1.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 63.545031][ T1773] sock: sock_timestamping_bind_phc: sock not bind to device [ 63.580469][ T1767] device sit0 left promiscuous mode [ 64.009683][ T1797] device veth0_vlan left promiscuous mode [ 64.077373][ T1797] device veth0_vlan entered promiscuous mode [ 64.708830][ T28] audit: type=1400 audit(1731855198.797:149): avc: denied { create } for pid=1821 comm="syz.1.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.053623][ T28] audit: type=1400 audit(1731855199.147:150): avc: denied { create } for pid=1836 comm="syz.3.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 65.735479][ T1892] device syzkaller0 entered promiscuous mode [ 66.184275][ T1906] device syzkaller0 entered promiscuous mode [ 66.462702][ T1935] syz.2.460[1935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.462780][ T1935] syz.2.460[1935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.560312][ T1935] device wg2 entered promiscuous mode [ 66.613942][ T1942] device pim6reg1 entered promiscuous mode [ 66.681236][ T1952] device wg2 entered promiscuous mode [ 66.859365][ T1974] device sit0 entered promiscuous mode [ 67.496398][ T1988] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.506313][ T1988] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.665604][ T1994] device bridge_slave_1 left promiscuous mode [ 67.671676][ T1994] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.679069][ T1994] device bridge_slave_0 left promiscuous mode [ 67.685395][ T1994] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.890110][ T2001] device syzkaller0 entered promiscuous mode [ 67.899771][ T2009] device pim6reg1 entered promiscuous mode [ 69.526991][ T28] audit: type=1400 audit(1731855203.617:151): avc: denied { ioctl } for pid=2069 comm="syz.1.497" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.690994][ T2085] bond_slave_1: mtu less than device minimum [ 69.903733][ T2096] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 70.010979][ T2096] device syzkaller0 entered promiscuous mode [ 71.189361][ T2114] device pim6reg1 entered promiscuous mode [ 72.838209][ T2186] device pim6reg1 entered promiscuous mode [ 73.317214][ T2192] device veth0_vlan left promiscuous mode [ 73.330257][ T2192] device veth0_vlan entered promiscuous mode [ 73.362575][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.403807][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.416634][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.477983][ T2193] device pim6reg1 entered promiscuous mode [ 74.484142][ T2259] device veth0_vlan left promiscuous mode [ 74.530814][ T2259] device veth0_vlan entered promiscuous mode [ 77.754591][ T2349] device sit0 entered promiscuous mode [ 78.185893][ T2381] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.192947][ T2381] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.271006][ T2381] device bridge0 left promiscuous mode [ 78.386093][ T2385] device veth0_vlan left promiscuous mode [ 78.418618][ T2385] device veth0_vlan entered promiscuous mode [ 78.502056][ T28] audit: type=1400 audit(1731855212.597:152): avc: denied { append } for pid=2404 comm="syz.3.587" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.646333][ T2411] device veth1_macvtap left promiscuous mode [ 78.838426][ T2415] device veth1_macvtap entered promiscuous mode [ 78.964090][ T2415] device macsec0 entered promiscuous mode [ 79.843316][ T2425] device veth0_vlan left promiscuous mode [ 79.851450][ T2425] device veth0_vlan entered promiscuous mode [ 79.957910][ T2434] device sit0 left promiscuous mode [ 80.192135][ T2441] device pim6reg1 entered promiscuous mode [ 80.433128][ T2450] device pim6reg1 entered promiscuous mode [ 83.057776][ T2495] device syzkaller0 entered promiscuous mode [ 83.737137][ T2533] device syzkaller0 entered promiscuous mode [ 83.809703][ T2541] device pim6reg1 entered promiscuous mode [ 84.747673][ T2604] device syzkaller0 entered promiscuous mode [ 84.940643][ T2590] syz.2.644 (2590) used greatest stack depth: 21368 bytes left [ 85.183898][ T2633] syz.0.654 (2633) used obsolete PPPIOCDETACH ioctl [ 85.421187][ T2657] device pim6reg1 entered promiscuous mode [ 85.699627][ T2679] device syzkaller0 entered promiscuous mode [ 86.132136][ T2717] syz.1.677[2717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.132209][ T2717] syz.1.677[2717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.169913][ T2717] syz.1.677[2717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.213986][ T2717] syz.1.677[2717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.834908][ T2717] device syzkaller0 entered promiscuous mode [ 87.231539][ T2765] syz.3.692[2765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.231631][ T2765] syz.3.692[2765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.421342][ T2781] device sit0 left promiscuous mode [ 87.523321][ T2781] device sit0 entered promiscuous mode [ 88.009290][ T2797] device sit0 left promiscuous mode [ 88.219170][ T2795] bond_slave_1: mtu less than device minimum [ 88.561103][ T2829] syz.0.708[2829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.561180][ T2829] syz.0.708[2829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.884113][ T2820] device pimreg0 entered promiscuous mode [ 89.062382][ T2848] device veth0_vlan left promiscuous mode [ 89.069623][ T2848] device veth0_vlan entered promiscuous mode [ 89.324182][ T2866] device veth0_vlan left promiscuous mode [ 89.381212][ T2866] device veth0_vlan entered promiscuous mode [ 89.449992][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.458832][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.466501][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.142570][ T2910] device pim6reg1 entered promiscuous mode [ 90.512333][ T2921] device syzkaller0 entered promiscuous mode [ 90.522796][ T2930] device sit0 left promiscuous mode [ 90.565099][ T28] audit: type=1400 audit(1731855224.657:153): avc: denied { create } for pid=2938 comm="syz.3.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 91.413221][ T3003] device veth0_vlan left promiscuous mode [ 91.425048][ T3003] device veth0_vlan entered promiscuous mode [ 91.487306][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.523163][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.587000][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.794005][ T3057] syz.2.770[3057] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.794152][ T3057] syz.2.770[3057] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.834946][ T3056] syz.2.770[3056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.899331][ T3056] syz.2.770[3056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.191629][ T28] audit: type=1400 audit(1731855227.287:154): avc: denied { create } for pid=3069 comm="syz.2.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 93.471471][ T3097] device sit0 entered promiscuous mode [ 93.963001][ T3119] FAULT_INJECTION: forcing a failure. [ 93.963001][ T3119] name failslab, interval 1, probability 0, space 0, times 0 [ 94.111761][ T3119] CPU: 1 PID: 3119 Comm: syz.1.790 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 94.121325][ T3119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 94.131220][ T3119] Call Trace: [ 94.134344][ T3119] [ 94.137122][ T3119] dump_stack_lvl+0x151/0x1b7 [ 94.141635][ T3119] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 94.146931][ T3119] dump_stack+0x15/0x1e [ 94.150920][ T3119] should_fail_ex+0x3d0/0x520 [ 94.155480][ T3119] ? __request_module+0x28c/0x8d0 [ 94.160295][ T3119] __should_failslab+0xaf/0xf0 [ 94.164893][ T3119] should_failslab+0x9/0x20 [ 94.169230][ T3119] __kmem_cache_alloc_node+0x3d/0x250 [ 94.174439][ T3119] ? __sock_create+0x31f/0x760 [ 94.179039][ T3119] ? __bpf_trace_module_request+0x2b/0x40 [ 94.184593][ T3119] ? __request_module+0x28c/0x8d0 [ 94.189452][ T3119] kmalloc_trace+0x2a/0xa0 [ 94.193706][ T3119] __request_module+0x28c/0x8d0 [ 94.198392][ T3119] ? __kasan_slab_alloc+0x6c/0x80 [ 94.203261][ T3119] ? get_next_ino+0xe5/0x190 [ 94.207678][ T3119] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 94.214448][ T3119] ? security_inode_alloc+0x29/0x120 [ 94.219570][ T3119] ? _raw_spin_lock+0xa4/0x1b0 [ 94.224183][ T3119] ? _raw_spin_trylock_bh+0x190/0x190 [ 94.229499][ T3119] ? inode_init_always+0x737/0x970 [ 94.234449][ T3119] __sock_create+0x31f/0x760 [ 94.238881][ T3119] __sys_socketpair+0x29f/0x6e0 [ 94.243560][ T3119] ? __ia32_sys_socket+0x90/0x90 [ 94.248330][ T3119] ? __ia32_sys_read+0x90/0x90 [ 94.252932][ T3119] ? debug_smp_processor_id+0x17/0x20 [ 94.258137][ T3119] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 94.264043][ T3119] __x64_sys_socketpair+0x9b/0xb0 [ 94.268901][ T3119] x64_sys_call+0x19b/0x9a0 [ 94.273241][ T3119] do_syscall_64+0x3b/0xb0 [ 94.277492][ T3119] ? clear_bhb_loop+0x55/0xb0 [ 94.282008][ T3119] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 94.287735][ T3119] RIP: 0033:0x7f8582b7e719 [ 94.291988][ T3119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.311432][ T3119] RSP: 002b:00007f8583904038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 94.319675][ T3119] RAX: ffffffffffffffda RBX: 00007f8582d35f80 RCX: 00007f8582b7e719 [ 94.327485][ T3119] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 94.335297][ T3119] RBP: 00007f8583904090 R08: 0000000000000000 R09: 0000000000000000 [ 94.343105][ T3119] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000001 [ 94.350917][ T3119] R13: 0000000000000000 R14: 00007f8582d35f80 R15: 00007ffe1e293348 [ 94.358733][ T3119] [ 94.880452][ T3146] device pim6reg1 entered promiscuous mode [ 94.934704][ T3145] device sit0 entered promiscuous mode [ 95.317128][ T3173] FAULT_INJECTION: forcing a failure. [ 95.317128][ T3173] name failslab, interval 1, probability 0, space 0, times 0 [ 95.386464][ T3173] CPU: 0 PID: 3173 Comm: syz.2.805 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 95.396114][ T3173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 95.406012][ T3173] Call Trace: [ 95.409131][ T3173] [ 95.411908][ T3173] dump_stack_lvl+0x151/0x1b7 [ 95.416422][ T3173] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 95.421724][ T3173] dump_stack+0x15/0x1e [ 95.425710][ T3173] should_fail_ex+0x3d0/0x520 [ 95.430222][ T3173] ? __request_module+0x28c/0x8d0 [ 95.435089][ T3173] __should_failslab+0xaf/0xf0 [ 95.439683][ T3173] should_failslab+0x9/0x20 [ 95.444024][ T3173] __kmem_cache_alloc_node+0x3d/0x250 [ 95.449230][ T3173] ? __sock_create+0x31f/0x760 [ 95.453832][ T3173] ? __bpf_trace_module_request+0x2b/0x40 [ 95.459385][ T3173] ? __request_module+0x28c/0x8d0 [ 95.464245][ T3173] kmalloc_trace+0x2a/0xa0 [ 95.468500][ T3173] __request_module+0x28c/0x8d0 [ 95.473185][ T3173] ? __kasan_slab_alloc+0x6c/0x80 [ 95.478043][ T3173] ? get_next_ino+0xe5/0x190 [ 95.482473][ T3173] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 95.489240][ T3173] ? security_inode_alloc+0x29/0x120 [ 95.494362][ T3173] ? _raw_spin_lock+0xa4/0x1b0 [ 95.498959][ T3173] ? _raw_spin_trylock_bh+0x190/0x190 [ 95.504169][ T3173] ? inode_init_always+0x737/0x970 [ 95.509115][ T3173] __sock_create+0x31f/0x760 [ 95.513549][ T3173] __sys_socketpair+0x29f/0x6e0 [ 95.518231][ T3173] ? __ia32_sys_socket+0x90/0x90 [ 95.522999][ T3173] ? __ia32_sys_read+0x90/0x90 [ 95.527605][ T3173] ? debug_smp_processor_id+0x17/0x20 [ 95.532807][ T3173] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 95.538711][ T3173] __x64_sys_socketpair+0x9b/0xb0 [ 95.543577][ T3173] x64_sys_call+0x19b/0x9a0 [ 95.547912][ T3173] do_syscall_64+0x3b/0xb0 [ 95.552161][ T3173] ? clear_bhb_loop+0x55/0xb0 [ 95.556680][ T3173] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 95.562403][ T3173] RIP: 0033:0x7f639837e719 [ 95.566654][ T3173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.586097][ T3173] RSP: 002b:00007f6399155038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 95.594338][ T3173] RAX: ffffffffffffffda RBX: 00007f6398535f80 RCX: 00007f639837e719 [ 95.602152][ T3173] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.609966][ T3173] RBP: 00007f6399155090 R08: 0000000000000000 R09: 0000000000000000 [ 95.617774][ T3173] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000001 [ 95.625586][ T3173] R13: 0000000000000000 R14: 00007f6398535f80 R15: 00007ffcc7769f58 [ 95.633406][ T3173] [ 96.999123][ T3240] FAULT_INJECTION: forcing a failure. [ 96.999123][ T3240] name failslab, interval 1, probability 0, space 0, times 0 [ 97.012667][ T3240] CPU: 1 PID: 3240 Comm: syz.3.817 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 97.022217][ T3240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 97.032112][ T3240] Call Trace: [ 97.035236][ T3240] [ 97.038013][ T3240] dump_stack_lvl+0x151/0x1b7 [ 97.042533][ T3240] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 97.047828][ T3240] dump_stack+0x15/0x1e [ 97.051822][ T3240] should_fail_ex+0x3d0/0x520 [ 97.056329][ T3240] ? call_usermodehelper_setup+0x8f/0x220 [ 97.061887][ T3240] __should_failslab+0xaf/0xf0 [ 97.066487][ T3240] should_failslab+0x9/0x20 [ 97.070823][ T3240] __kmem_cache_alloc_node+0x3d/0x250 [ 97.076033][ T3240] ? call_usermodehelper_setup+0x8f/0x220 [ 97.081588][ T3240] kmalloc_trace+0x2a/0xa0 [ 97.085839][ T3240] call_usermodehelper_setup+0x8f/0x220 [ 97.091218][ T3240] ? __request_module+0x8d0/0x8d0 [ 97.096082][ T3240] __request_module+0x37d/0x8d0 [ 97.100768][ T3240] ? __kasan_slab_alloc+0x6c/0x80 [ 97.105625][ T3240] ? get_next_ino+0xe5/0x190 [ 97.110052][ T3240] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 97.116825][ T3240] ? security_inode_alloc+0x29/0x120 [ 97.121946][ T3240] ? _raw_spin_lock+0xa4/0x1b0 [ 97.126543][ T3240] ? _raw_spin_trylock_bh+0x190/0x190 [ 97.131753][ T3240] ? inode_init_always+0x737/0x970 [ 97.136700][ T3240] __sock_create+0x31f/0x760 [ 97.141132][ T3240] __sys_socketpair+0x29f/0x6e0 [ 97.145814][ T3240] ? __ia32_sys_socket+0x90/0x90 [ 97.150580][ T3240] ? __ia32_sys_read+0x90/0x90 [ 97.155181][ T3240] ? debug_smp_processor_id+0x17/0x20 [ 97.160394][ T3240] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 97.166290][ T3240] __x64_sys_socketpair+0x9b/0xb0 [ 97.171151][ T3240] x64_sys_call+0x19b/0x9a0 [ 97.175511][ T3240] do_syscall_64+0x3b/0xb0 [ 97.179745][ T3240] ? clear_bhb_loop+0x55/0xb0 [ 97.184259][ T3240] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.189983][ T3240] RIP: 0033:0x7f597c37e719 [ 97.194238][ T3240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.213682][ T3240] RSP: 002b:00007f597d0e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 97.221924][ T3240] RAX: ffffffffffffffda RBX: 00007f597c535f80 RCX: 00007f597c37e719 [ 97.229732][ T3240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 97.237547][ T3240] RBP: 00007f597d0e0090 R08: 0000000000000000 R09: 0000000000000000 [ 97.245356][ T3240] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000001 [ 97.253179][ T3240] R13: 0000000000000000 R14: 00007f597c535f80 R15: 00007fff013438f8 [ 97.260985][ T3240] [ 98.221614][ T3283] FAULT_INJECTION: forcing a failure. [ 98.221614][ T3283] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.234523][ T3283] CPU: 1 PID: 3283 Comm: syz.4.828 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 98.244023][ T3283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 98.253919][ T3283] Call Trace: [ 98.257040][ T3283] [ 98.259832][ T3283] dump_stack_lvl+0x151/0x1b7 [ 98.264330][ T3283] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 98.269624][ T3283] dump_stack+0x15/0x1e [ 98.273620][ T3283] should_fail_ex+0x3d0/0x520 [ 98.278130][ T3283] should_fail+0xb/0x10 [ 98.282118][ T3283] should_fail_usercopy+0x1a/0x20 [ 98.286985][ T3283] copy_to_user_nofault+0x7c/0x140 [ 98.291929][ T3283] bpf_probe_write_user+0x96/0xf0 [ 98.296971][ T3283] bpf_prog_6303d92f98284ad8+0x3b/0x3f [ 98.302256][ T3283] bpf_trace_run2+0x1d9/0x290 [ 98.306771][ T3283] ? bpf_trace_run1+0x240/0x240 [ 98.311455][ T3283] ? free_modprobe_argv+0x5c/0x80 [ 98.316320][ T3283] ? free_modprobe_argv+0x5c/0x80 [ 98.321176][ T3283] __bpf_trace_kfree+0x6f/0x90 [ 98.325776][ T3283] ? free_modprobe_argv+0x5c/0x80 [ 98.330637][ T3283] kfree+0xce/0xf0 [ 98.334194][ T3283] free_modprobe_argv+0x5c/0x80 [ 98.338879][ T3283] ? __request_module+0x8d0/0x8d0 [ 98.343760][ T3283] call_usermodehelper_exec+0x157/0x490 [ 98.349123][ T3283] ? kasan_save_alloc_info+0x1f/0x30 [ 98.354244][ T3283] ? __kasan_kmalloc+0x9c/0xb0 [ 98.358845][ T3283] ? call_usermodehelper_exec_work+0x220/0x220 [ 98.365492][ T3283] ? __request_module+0x8d0/0x8d0 [ 98.370344][ T3283] __request_module+0x39e/0x8d0 [ 98.375032][ T3283] ? __kasan_slab_alloc+0x6c/0x80 [ 98.379894][ T3283] ? get_next_ino+0xe5/0x190 [ 98.384320][ T3283] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 98.391088][ T3283] ? security_inode_alloc+0x29/0x120 [ 98.396210][ T3283] ? _raw_spin_lock+0xa4/0x1b0 [ 98.400810][ T3283] ? _raw_spin_trylock_bh+0x190/0x190 [ 98.406018][ T3283] ? inode_init_always+0x737/0x970 [ 98.410967][ T3283] __sock_create+0x31f/0x760 [ 98.415396][ T3283] __sys_socketpair+0x29f/0x6e0 [ 98.420079][ T3283] ? __ia32_sys_socket+0x90/0x90 [ 98.424849][ T3283] ? __ia32_sys_read+0x90/0x90 [ 98.429454][ T3283] __x64_sys_socketpair+0x9b/0xb0 [ 98.434314][ T3283] x64_sys_call+0x19b/0x9a0 [ 98.438649][ T3283] do_syscall_64+0x3b/0xb0 [ 98.442901][ T3283] ? clear_bhb_loop+0x55/0xb0 [ 98.447414][ T3283] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 98.453144][ T3283] RIP: 0033:0x7fea1937e719 [ 98.457399][ T3283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.477367][ T3283] RSP: 002b:00007fea1a0fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 98.485613][ T3283] RAX: ffffffffffffffda RBX: 00007fea19535f80 RCX: 00007fea1937e719 [ 98.493423][ T3283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 98.501235][ T3283] RBP: 00007fea1a0fd090 R08: 0000000000000000 R09: 0000000000000000 [ 98.509046][ T3283] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000001 [ 98.516857][ T3283] R13: 0000000000000000 R14: 00007fea19535f80 R15: 00007ffd5a059138 [ 98.524681][ T3283] [ 98.744321][ T3297] device wg2 left promiscuous mode [ 98.921139][ T3297] device wg2 entered promiscuous mode [ 99.432926][ T3325] device pim6reg1 entered promiscuous mode [ 99.501951][ T3316] device veth1_macvtap left promiscuous mode [ 100.203526][ T3350] tun0: tun_chr_ioctl cmd 1074025677 [ 100.231918][ T3350] tun0: linktype set to 513 [ 100.258431][ T3353] device pim6reg1 entered promiscuous mode [ 101.085727][ T3395] device wg2 left promiscuous mode [ 102.791316][ T3420] device veth0_vlan left promiscuous mode [ 102.811559][ T3420] device veth0_vlan entered promiscuous mode [ 102.892042][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.949934][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.976516][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.053095][ T3437] FAULT_INJECTION: forcing a failure. [ 103.053095][ T3437] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.066000][ T3437] CPU: 0 PID: 3437 Comm: syz.2.870 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 103.075504][ T3437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 103.085397][ T3437] Call Trace: [ 103.088518][ T3437] [ 103.091297][ T3437] dump_stack_lvl+0x151/0x1b7 [ 103.095812][ T3437] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 103.101111][ T3437] dump_stack+0x15/0x1e [ 103.105096][ T3437] should_fail_ex+0x3d0/0x520 [ 103.109611][ T3437] should_fail+0xb/0x10 [ 103.113602][ T3437] should_fail_usercopy+0x1a/0x20 [ 103.118466][ T3437] copy_to_user_nofault+0x7c/0x140 [ 103.123413][ T3437] bpf_probe_write_user+0x96/0xf0 [ 103.128272][ T3437] bpf_prog_6303d92f98284ad8+0x3b/0x3f [ 103.133568][ T3437] bpf_trace_run2+0x1d9/0x290 [ 103.138079][ T3437] ? ____kasan_slab_free+0x13c/0x180 [ 103.143198][ T3437] ? bpf_trace_run1+0x240/0x240 [ 103.147887][ T3437] ? call_usermodehelper_exec+0x2cf/0x490 [ 103.153438][ T3437] ? __kasan_slab_free+0x11/0x20 [ 103.158213][ T3437] ? free_modprobe_argv+0x73/0x80 [ 103.163080][ T3437] ? call_usermodehelper_exec+0x2cf/0x490 [ 103.168630][ T3437] __bpf_trace_kfree+0x6f/0x90 [ 103.173230][ T3437] ? call_usermodehelper_exec+0x2cf/0x490 [ 103.178783][ T3437] kfree+0xce/0xf0 [ 103.182340][ T3437] ? __request_module+0x8d0/0x8d0 [ 103.187203][ T3437] call_usermodehelper_exec+0x2cf/0x490 [ 103.192583][ T3437] ? kasan_save_alloc_info+0x1f/0x30 [ 103.197705][ T3437] ? __kasan_kmalloc+0x9c/0xb0 [ 103.202303][ T3437] ? call_usermodehelper_exec_work+0x220/0x220 [ 103.208294][ T3437] ? __request_module+0x8d0/0x8d0 [ 103.213156][ T3437] __request_module+0x39e/0x8d0 [ 103.217839][ T3437] ? __kasan_slab_alloc+0x6c/0x80 [ 103.222699][ T3437] ? get_next_ino+0xe5/0x190 [ 103.227127][ T3437] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 103.233895][ T3437] ? security_inode_alloc+0x29/0x120 [ 103.239016][ T3437] ? _raw_spin_lock+0xa4/0x1b0 [ 103.243618][ T3437] ? _raw_spin_trylock_bh+0x190/0x190 [ 103.248822][ T3437] ? inode_init_always+0x737/0x970 [ 103.253778][ T3437] __sock_create+0x31f/0x760 [ 103.258211][ T3437] __sys_socketpair+0x29f/0x6e0 [ 103.262888][ T3437] ? __ia32_sys_socket+0x90/0x90 [ 103.267656][ T3437] ? __ia32_sys_read+0x90/0x90 [ 103.272261][ T3437] ? debug_smp_processor_id+0x17/0x20 [ 103.277464][ T3437] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 103.283368][ T3437] __x64_sys_socketpair+0x9b/0xb0 [ 103.288231][ T3437] x64_sys_call+0x19b/0x9a0 [ 103.292564][ T3437] do_syscall_64+0x3b/0xb0 [ 103.296814][ T3437] ? clear_bhb_loop+0x55/0xb0 [ 103.301328][ T3437] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 103.307056][ T3437] RIP: 0033:0x7f639837e719 [ 103.311310][ T3437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.330750][ T3437] RSP: 002b:00007f6399155038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 103.338996][ T3437] RAX: ffffffffffffffda RBX: 00007f6398535f80 RCX: 00007f639837e719 [ 103.346815][ T3437] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 103.354623][ T3437] RBP: 00007f6399155090 R08: 0000000000000000 R09: 0000000000000000 [ 103.362551][ T3437] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000002 [ 103.370353][ T3437] R13: 0000000000000000 R14: 00007f6398535f80 R15: 00007ffcc7769f58 [ 103.378164][ T3437] [ 103.815386][ T3460] device sit0 left promiscuous mode [ 104.188253][ T3467] device sit0 entered promiscuous mode [ 104.593316][ T3487] device lo entered promiscuous mode [ 105.524922][ T3520] FAULT_INJECTION: forcing a failure. [ 105.524922][ T3520] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.590710][ T3520] CPU: 0 PID: 3520 Comm: syz.2.892 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 105.600279][ T3520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 105.610173][ T3520] Call Trace: [ 105.613297][ T3520] [ 105.616070][ T3520] dump_stack_lvl+0x151/0x1b7 [ 105.620589][ T3520] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 105.625882][ T3520] dump_stack+0x15/0x1e [ 105.629873][ T3520] should_fail_ex+0x3d0/0x520 [ 105.634385][ T3520] should_fail+0xb/0x10 [ 105.638378][ T3520] should_fail_usercopy+0x1a/0x20 [ 105.643235][ T3520] copy_fpstate_to_sigframe+0x92a/0xba0 [ 105.648620][ T3520] ? kmem_cache_free+0x291/0x510 [ 105.653392][ T3520] ? copy_fpstate_to_sigframe+0x1b8/0xba0 [ 105.658946][ T3520] ? fpregs_set+0x7a0/0x7a0 [ 105.663286][ T3520] ? dequeue_signal+0x282/0x590 [ 105.667970][ T3520] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 105.672920][ T3520] ? unhandled_signal+0x1d0/0x1d0 [ 105.677777][ T3520] ? get_signal+0x1274/0x1820 [ 105.682291][ T3520] ? fpu__alloc_mathframe+0xc3/0x150 [ 105.687417][ T3520] get_sigframe+0x378/0x4b0 [ 105.691763][ T3520] ? restore_sigcontext+0x700/0x700 [ 105.696787][ T3520] ? ptrace_notify+0x350/0x350 [ 105.701386][ T3520] ? proc_nr_inodes+0x320/0x320 [ 105.706076][ T3520] arch_do_signal_or_restart+0x2ac/0x16f0 [ 105.710986][ T3530] device sit0 entered promiscuous mode [ 105.711626][ T3520] ? __kasan_check_write+0x14/0x20 [ 105.711651][ T3520] ? _raw_spin_lock+0xa4/0x1b0 [ 105.711674][ T3520] ? _raw_spin_trylock_bh+0x190/0x190 [ 105.711700][ T3520] ? get_sigframe_size+0x10/0x10 [ 105.711727][ T3520] ? put_unused_fd+0x13f/0x180 [ 105.741057][ T3520] ? __sys_socketpair+0x1be/0x6e0 [ 105.745915][ T3520] ? __ia32_sys_read+0x90/0x90 [ 105.750514][ T3520] exit_to_user_mode_loop+0x74/0xa0 [ 105.755554][ T3520] exit_to_user_mode_prepare+0x5a/0xa0 [ 105.760840][ T3520] syscall_exit_to_user_mode+0x26/0x130 [ 105.766219][ T3520] do_syscall_64+0x47/0xb0 [ 105.770470][ T3520] ? clear_bhb_loop+0x55/0xb0 [ 105.774986][ T3520] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 105.780712][ T3520] RIP: 0033:0x7f639837e719 [ 105.784966][ T3520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.804496][ T3520] RSP: 002b:00007f6399155038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 105.812827][ T3520] RAX: ffffffffffffff9f RBX: 00007f6398535f80 RCX: 00007f639837e719 [ 105.820640][ T3520] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 105.828537][ T3520] RBP: 00007f6399155090 R08: 0000000000000000 R09: 0000000000000000 [ 105.836348][ T3520] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000002 [ 105.844157][ T3520] R13: 0000000000000000 R14: 00007f6398535f80 R15: 00007ffcc7769f58 [ 105.851975][ T3520] [ 106.129587][ T3559] bond_slave_1: mtu less than device minimum [ 106.430295][ T3556] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.559178][ T3571] FAULT_INJECTION: forcing a failure. [ 106.559178][ T3571] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.614539][ T3571] CPU: 1 PID: 3571 Comm: syz.0.906 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 106.624105][ T3571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 106.633999][ T3571] Call Trace: [ 106.637119][ T3571] [ 106.639898][ T3571] dump_stack_lvl+0x151/0x1b7 [ 106.644410][ T3571] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 106.649702][ T3571] ? get_sigframe+0x378/0x4b0 [ 106.654232][ T3571] dump_stack+0x15/0x1e [ 106.658213][ T3571] should_fail_ex+0x3d0/0x520 [ 106.662721][ T3571] should_fail+0xb/0x10 [ 106.666711][ T3571] should_fail_usercopy+0x1a/0x20 [ 106.671570][ T3571] _copy_to_user+0x1e/0x90 [ 106.675830][ T3571] copy_siginfo_to_user+0x28/0xa0 [ 106.680687][ T3571] arch_do_signal_or_restart+0x8b3/0x16f0 [ 106.686346][ T3571] ? get_sigframe_size+0x10/0x10 [ 106.691102][ T3571] ? put_unused_fd+0x13f/0x180 [ 106.695704][ T3571] ? __sys_socketpair+0x1be/0x6e0 [ 106.700564][ T3571] ? __ia32_sys_read+0x90/0x90 [ 106.705176][ T3571] exit_to_user_mode_loop+0x74/0xa0 [ 106.710195][ T3571] exit_to_user_mode_prepare+0x5a/0xa0 [ 106.715491][ T3571] syscall_exit_to_user_mode+0x26/0x130 [ 106.720871][ T3571] do_syscall_64+0x47/0xb0 [ 106.725122][ T3571] ? clear_bhb_loop+0x55/0xb0 [ 106.729636][ T3571] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 106.735365][ T3571] RIP: 0033:0x7f8f5197e719 [ 106.739618][ T3571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.759058][ T3571] RSP: 002b:00007f8f526a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 106.767307][ T3571] RAX: ffffffffffffff9f RBX: 00007f8f51b35f80 RCX: 00007f8f5197e719 [ 106.775123][ T3571] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 106.782928][ T3571] RBP: 00007f8f526a1090 R08: 0000000000000000 R09: 0000000000000000 [ 106.790740][ T3571] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000002 [ 106.798547][ T3571] R13: 0000000000000000 R14: 00007f8f51b35f80 R15: 00007ffd05604688 [ 106.806370][ T3571] [ 107.447140][ T3612] device syzkaller0 entered promiscuous mode [ 107.615444][ T3622] FAULT_INJECTION: forcing a failure. [ 107.615444][ T3622] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.690954][ T3622] CPU: 0 PID: 3622 Comm: syz.4.922 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 107.700514][ T3622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 107.710408][ T3622] Call Trace: [ 107.713541][ T3622] [ 107.716363][ T3622] dump_stack_lvl+0x151/0x1b7 [ 107.720820][ T3622] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 107.726115][ T3622] ? signal_setup_done+0x448/0x5f0 [ 107.731064][ T3622] dump_stack+0x15/0x1e [ 107.735062][ T3622] should_fail_ex+0x3d0/0x520 [ 107.739567][ T3622] should_fail+0xb/0x10 [ 107.743558][ T3622] should_fail_usercopy+0x1a/0x20 [ 107.748418][ T3622] _copy_from_user+0x1e/0xc0 [ 107.752847][ T3622] restore_sigcontext+0xce/0x700 [ 107.757623][ T3622] ? fpu__clear_user_states+0x171/0x200 [ 107.763005][ T3622] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 107.769247][ T3622] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 107.774205][ T3622] ? __sys_socketpair+0x1be/0x6e0 [ 107.779073][ T3622] __do_sys_rt_sigreturn+0x153/0x1e0 [ 107.784203][ T3622] ? x32_copy_siginfo_to_user+0x270/0x270 [ 107.789732][ T3622] ? debug_smp_processor_id+0x17/0x20 [ 107.794940][ T3622] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 107.800849][ T3622] ? exit_to_user_mode_prepare+0x39/0xa0 [ 107.806435][ T3622] x64_sys_call+0x91/0x9a0 [ 107.810696][ T3622] do_syscall_64+0x3b/0xb0 [ 107.814942][ T3622] ? clear_bhb_loop+0x55/0xb0 [ 107.819453][ T3622] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 107.825185][ T3622] RIP: 0033:0x7fea1931a099 [ 107.829437][ T3622] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 107.848879][ T3622] RSP: 002b:00007fea1a0fca80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 107.857124][ T3622] RAX: ffffffffffffffda RBX: 00007fea19535f80 RCX: 00007fea1931a099 [ 107.865039][ T3622] RDX: 00007fea1a0fca80 RSI: 00007fea1a0fcbb0 RDI: 0000000000000021 [ 107.872852][ T3622] RBP: 00007fea1a0fd090 R08: 0000000000000000 R09: 0000000000000000 [ 107.880661][ T3622] R10: 00000000200006c0 R11: 0000000000000202 R12: 0000000000000002 [ 107.888473][ T3622] R13: 0000000000000000 R14: 00007fea19535f80 R15: 00007ffd5a059138 [ 107.896294][ T3622] [ 108.543999][ T3657] syz.2.932[3657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.861001][ T3679] FAULT_INJECTION: forcing a failure. [ 108.861001][ T3679] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.885120][ T3679] CPU: 0 PID: 3679 Comm: syz.0.938 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 108.894689][ T3679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 108.904669][ T3679] Call Trace: [ 108.907789][ T3679] [ 108.910569][ T3679] dump_stack_lvl+0x151/0x1b7 [ 108.915095][ T3679] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 108.920377][ T3679] ? group_send_sig_info+0xa4/0x320 [ 108.925627][ T3679] dump_stack+0x15/0x1e [ 108.929615][ T3679] should_fail_ex+0x3d0/0x520 [ 108.934131][ T3679] should_fail+0xb/0x10 [ 108.938124][ T3679] should_fail_usercopy+0x1a/0x20 [ 108.942981][ T3679] strncpy_from_user+0x24/0x2b0 [ 108.947669][ T3679] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 108.953830][ T3679] strncpy_from_user_nofault+0x73/0x150 [ 108.959210][ T3679] bpf_probe_read_user_str+0x2a/0x70 [ 108.964333][ T3679] bpf_prog_02a70dbeb5f742df+0x3a/0x3c [ 108.969623][ T3679] bpf_trace_run2+0x1d9/0x290 [ 108.974141][ T3679] ? bpf_trace_run1+0x240/0x240 [ 108.978824][ T3679] ? call_usermodehelper_exec+0x2cf/0x490 [ 108.984382][ T3679] ? __kasan_slab_free+0x11/0x20 [ 108.989152][ T3679] ? call_usermodehelper_exec+0x2cf/0x490 [ 108.994710][ T3679] __bpf_trace_kfree+0x6f/0x90 [ 108.999309][ T3679] ? call_usermodehelper_exec+0x2cf/0x490 [ 109.004862][ T3679] __traceiter_kfree+0x2a/0x40 [ 109.009463][ T3679] ? call_usermodehelper_exec+0x2cf/0x490 [ 109.015136][ T3679] kfree+0xce/0xf0 [ 109.018684][ T3679] ? __request_module+0x8d0/0x8d0 [ 109.023546][ T3679] call_usermodehelper_exec+0x2cf/0x490 [ 109.028932][ T3679] ? kasan_save_alloc_info+0x1f/0x30 [ 109.034051][ T3679] ? __kasan_kmalloc+0x9c/0xb0 [ 109.038647][ T3679] ? call_usermodehelper_exec_work+0x220/0x220 [ 109.044638][ T3679] ? __request_module+0x8d0/0x8d0 [ 109.049495][ T3679] __request_module+0x39e/0x8d0 [ 109.054193][ T3679] ? __kasan_slab_alloc+0x6c/0x80 [ 109.059041][ T3679] ? get_next_ino+0xe5/0x190 [ 109.063471][ T3679] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 109.070236][ T3679] ? security_inode_alloc+0x29/0x120 [ 109.075364][ T3679] ? _raw_spin_lock+0xa4/0x1b0 [ 109.079956][ T3679] ? _raw_spin_trylock_bh+0x190/0x190 [ 109.085167][ T3679] ? inode_init_always+0x737/0x970 [ 109.090114][ T3679] __sock_create+0x31f/0x760 [ 109.094541][ T3679] __sys_socketpair+0x29f/0x6e0 [ 109.099226][ T3679] ? __ia32_sys_socket+0x90/0x90 [ 109.103998][ T3679] ? __ia32_sys_read+0x90/0x90 [ 109.108602][ T3679] ? debug_smp_processor_id+0x17/0x20 [ 109.113829][ T3679] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 109.119710][ T3679] __x64_sys_socketpair+0x9b/0xb0 [ 109.124569][ T3679] x64_sys_call+0x19b/0x9a0 [ 109.128907][ T3679] do_syscall_64+0x3b/0xb0 [ 109.133160][ T3679] ? clear_bhb_loop+0x55/0xb0 [ 109.137673][ T3679] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 109.143402][ T3679] RIP: 0033:0x7f8f5197e719 [ 109.147673][ T3679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.167095][ T3679] RSP: 002b:00007f8f526a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 109.175342][ T3679] RAX: ffffffffffffffda RBX: 00007f8f51b35f80 RCX: 00007f8f5197e719 [ 109.183152][ T3679] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 109.190962][ T3679] RBP: 00007f8f526a1090 R08: 0000000000000000 R09: 0000000000000000 [ 109.198861][ T3679] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000002 [ 109.206672][ T3679] R13: 0000000000000000 R14: 00007f8f51b35f80 R15: 00007ffd05604688 [ 109.214489][ T3679] [ 111.236747][ T3732] FAULT_INJECTION: forcing a failure. [ 111.236747][ T3732] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.411968][ T3732] CPU: 1 PID: 3732 Comm: syz.1.950 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 111.421529][ T3732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 111.431424][ T3732] Call Trace: [ 111.434546][ T3732] [ 111.437323][ T3732] dump_stack_lvl+0x151/0x1b7 [ 111.441839][ T3732] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 111.447132][ T3732] ? restore_sigcontext+0x633/0x700 [ 111.452170][ T3732] dump_stack+0x15/0x1e [ 111.456159][ T3732] should_fail_ex+0x3d0/0x520 [ 111.460673][ T3732] should_fail+0xb/0x10 [ 111.464666][ T3732] should_fail_usercopy+0x1a/0x20 [ 111.469525][ T3732] _copy_from_user+0x1e/0xc0 [ 111.473948][ T3732] restore_altstack+0x95/0x150 [ 111.478546][ T3732] ? __ia32_sys_sigaltstack+0x260/0x260 [ 111.483931][ T3732] ? __sys_socketpair+0x1be/0x6e0 [ 111.488788][ T3732] __do_sys_rt_sigreturn+0x160/0x1e0 [ 111.493912][ T3732] ? x32_copy_siginfo_to_user+0x270/0x270 [ 111.499462][ T3732] ? debug_smp_processor_id+0x17/0x20 [ 111.504671][ T3732] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 111.510573][ T3732] ? exit_to_user_mode_prepare+0x39/0xa0 [ 111.516042][ T3732] x64_sys_call+0x91/0x9a0 [ 111.520293][ T3732] do_syscall_64+0x3b/0xb0 [ 111.524546][ T3732] ? clear_bhb_loop+0x55/0xb0 [ 111.529060][ T3732] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 111.534786][ T3732] RIP: 0033:0x7f8582b7e719 [ 111.539040][ T3732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.558482][ T3732] RSP: 002b:00007f8583904038 EFLAGS: 00000246 [ 111.564384][ T3732] RAX: ffffffffffffff9f RBX: 00007f8582d35f80 RCX: 00007f8582b7e719 [ 111.572197][ T3732] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 111.580007][ T3732] RBP: 00007f8583904090 R08: 0000000000000000 R09: 0000000000000000 [ 111.587815][ T3732] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000002 [ 111.595627][ T3732] R13: 0000000000000000 R14: 00007f8582d35f80 R15: 00007ffe1e293348 [ 111.603471][ T3732] [ 112.243940][ T3762] device sit0 left promiscuous mode [ 112.510655][ T3777] device veth0_vlan left promiscuous mode [ 112.529533][ T3777] device veth0_vlan entered promiscuous mode [ 112.584145][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.612659][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.629654][ T3781] FAULT_INJECTION: forcing a failure. [ 112.629654][ T3781] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.632564][ T606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.700972][ T3771] device veth1_macvtap left promiscuous mode [ 112.710973][ T3781] CPU: 1 PID: 3781 Comm: syz.0.964 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 112.720523][ T3781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 112.720641][ T3771] device macsec0 left promiscuous mode [ 112.730414][ T3781] Call Trace: [ 112.730425][ T3781] [ 112.730433][ T3781] dump_stack_lvl+0x151/0x1b7 [ 112.730462][ T3781] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 112.730488][ T3781] dump_stack+0x15/0x1e [ 112.730507][ T3781] should_fail_ex+0x3d0/0x520 [ 112.730540][ T3781] should_fail+0xb/0x10 [ 112.730567][ T3781] should_fail_usercopy+0x1a/0x20 [ 112.730594][ T3781] _copy_to_user+0x1e/0x90 [ 112.730620][ T3781] simple_read_from_buffer+0xc7/0x150 [ 112.730654][ T3781] proc_fail_nth_read+0x1a3/0x210 [ 112.730681][ T3781] ? proc_fault_inject_write+0x390/0x390 [ 112.730706][ T3781] ? fsnotify_perm+0x269/0x5b0 [ 112.730728][ T3781] ? security_file_permission+0x86/0xb0 [ 112.730747][ T3781] ? proc_fault_inject_write+0x390/0x390 [ 112.730775][ T3781] vfs_read+0x26c/0xae0 [ 112.730813][ T3781] ? kernel_read+0x1f0/0x1f0 [ 112.730841][ T3781] ? mutex_lock+0xb1/0x1e0 [ 112.817231][ T3781] ? bit_wait_io_timeout+0x120/0x120 [ 112.822352][ T3781] ? __fdget_pos+0x2e2/0x390 [ 112.826770][ T3781] ? ksys_read+0x77/0x2c0 [ 112.830940][ T3781] ksys_read+0x199/0x2c0 [ 112.835018][ T3781] ? vfs_write+0xed0/0xed0 [ 112.839279][ T3781] __x64_sys_read+0x7b/0x90 [ 112.843611][ T3781] x64_sys_call+0x28/0x9a0 [ 112.847864][ T3781] do_syscall_64+0x3b/0xb0 [ 112.852127][ T3781] ? clear_bhb_loop+0x55/0xb0 [ 112.856627][ T3781] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 112.862356][ T3781] RIP: 0033:0x7f8f5197d15c [ 112.866607][ T3781] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 112.886059][ T3781] RSP: 002b:00007f8f526a1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 112.894299][ T3781] RAX: ffffffffffffffda RBX: 00007f8f51b35f80 RCX: 00007f8f5197d15c [ 112.902107][ T3781] RDX: 000000000000000f RSI: 00007f8f526a10a0 RDI: 0000000000000007 [ 112.909920][ T3781] RBP: 00007f8f526a1090 R08: 0000000000000000 R09: 0000000000000000 [ 112.917728][ T3781] R10: 00000000200006c0 R11: 0000000000000246 R12: 0000000000000002 [ 112.925540][ T3781] R13: 0000000000000000 R14: 00007f8f51b35f80 R15: 00007ffd05604688 [ 112.933356][ T3781] [ 114.031206][ T3837] device pim6reg1 entered promiscuous mode [ 114.731930][ T3890] device sit0 left promiscuous mode [ 114.804926][ T3891] device sit0 entered promiscuous mode [ 116.173379][ T3946] bridge0: port 3(team_slave_1) entered blocking state [ 116.182715][ T3946] bridge0: port 3(team_slave_1) entered disabled state [ 116.215752][ T3946] device team_slave_1 entered promiscuous mode [ 116.376719][ T3953] device team_slave_1 left promiscuous mode [ 116.437650][ T3953] bridge0: port 3(team_slave_1) entered disabled state [ 116.701918][ T3973] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 116.713572][ T3973] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 116.721811][ T3973] CPU: 1 PID: 3973 Comm: syz.2.1017 Not tainted 6.1.112-syzkaller-00017-gdefe0024cfb0 #0 [ 116.731447][ T3973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 116.741338][ T3973] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 116.746635][ T3973] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 116.766076][ T3973] RSP: 0018:ffffc9000dcdf5f8 EFLAGS: 00010246 [ 116.772061][ T3973] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 116.779872][ T3973] RDX: ffffc9000191d000 RSI: 0000000000000624 RDI: 0000000000000625 [ 116.787684][ T3973] RBP: ffffc9000dcdf638 R08: ffffffff841451d2 R09: ffffffff841450f2 [ 116.795499][ T3973] R10: 0000000000000004 R11: ffff8881172da880 R12: dffffc0000000000 [ 116.803307][ T3973] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff88813b6e1070 [ 116.811115][ T3973] FS: 00007f63991556c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 116.819884][ T3973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.826304][ T3973] CR2: 00000000ffffffff CR3: 0000000139665000 CR4: 00000000003506a0 [ 116.834118][ T3973] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.841925][ T3973] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 116.849737][ T3973] Call Trace: [ 116.852866][ T3973] [ 116.855640][ T3973] ? __die_body+0x62/0xb0 [ 116.859806][ T3973] ? die_addr+0x9f/0xd0 [ 116.863800][ T3973] ? exc_general_protection+0x317/0x4c0 [ 116.869189][ T3973] ? asm_exc_general_protection+0x27/0x30 [ 116.874735][ T3973] ? xdp_do_redirect_frame+0x1b2/0x800 [ 116.880025][ T3973] ? xdp_do_redirect_frame+0x292/0x800 [ 116.885325][ T3973] ? dev_map_enqueue+0x31/0x340 [ 116.890009][ T3973] ? dev_map_enqueue+0x2a/0x340 [ 116.894701][ T3973] xdp_do_redirect_frame+0x2b5/0x800 [ 116.899820][ T3973] bpf_test_run_xdp_live+0xc30/0x1f70 [ 116.905117][ T3973] ? __kasan_check_write+0x14/0x20 [ 116.910064][ T3973] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 116.915448][ T3973] ? xdp_convert_md_to_buff+0x360/0x360 [ 116.920821][ T3973] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 116.926564][ T3973] ? 0xffffffffa0003b40 [ 116.930551][ T3973] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 116.936628][ T3973] ? __kasan_check_write+0x14/0x20 [ 116.941562][ T3973] ? _copy_from_user+0x90/0xc0 [ 116.946170][ T3973] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 116.951379][ T3973] ? dev_put+0x80/0x80 [ 116.955371][ T3973] ? __kasan_check_write+0x14/0x20 [ 116.960499][ T3973] ? fput+0x15b/0x1b0 [ 116.964401][ T3973] ? dev_put+0x80/0x80 [ 116.968305][ T3973] bpf_prog_test_run+0x3b0/0x630 [ 116.973081][ T3973] ? bpf_prog_query+0x260/0x260 [ 116.977774][ T3973] ? selinux_bpf+0xd2/0x100 [ 116.982113][ T3973] ? security_bpf+0x82/0xb0 [ 116.986448][ T3973] __sys_bpf+0x59f/0x7f0 [ 116.990525][ T3973] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 116.995736][ T3973] ? bpf_trace_run1+0x240/0x240 [ 117.000428][ T3973] __x64_sys_bpf+0x7c/0x90 [ 117.004675][ T3973] x64_sys_call+0x87f/0x9a0 [ 117.009022][ T3973] do_syscall_64+0x3b/0xb0 [ 117.013268][ T3973] ? clear_bhb_loop+0x55/0xb0 [ 117.017778][ T3973] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 117.023504][ T3973] RIP: 0033:0x7f639837e719 [ 117.027756][ T3973] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.047201][ T3973] RSP: 002b:00007f6399155038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 117.055446][ T3973] RAX: ffffffffffffffda RBX: 00007f6398535f80 RCX: 00007f639837e719 [ 117.063254][ T3973] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 117.071066][ T3973] RBP: 00007f63983f175e R08: 0000000000000000 R09: 0000000000000000 [ 117.078879][ T3973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 117.086692][ T3973] R13: 0000000000000000 R14: 00007f6398535f80 R15: 00007ffcc7769f58 [ 117.094534][ T3973] [ 117.097375][ T3973] Modules linked in: [ 117.101150][ T3973] ---[ end trace 0000000000000000 ]--- [ 117.106394][ T3973] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 117.111706][ T3973] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 117.131164][ T3973] RSP: 0018:ffffc9000dcdf5f8 EFLAGS: 00010246 [ 117.137038][ T3973] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 117.144866][ T3973] RDX: ffffc9000191d000 RSI: 0000000000000624 RDI: 0000000000000625 [ 117.152673][ T3973] RBP: ffffc9000dcdf638 R08: ffffffff841451d2 R09: ffffffff841450f2 [ 117.160464][ T3973] R10: 0000000000000004 R11: ffff8881172da880 R12: dffffc0000000000 [ 117.168297][ T3973] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff88813b6e1070 [ 117.176108][ T3973] FS: 00007f63991556c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 117.185005][ T3973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.191413][ T3973] CR2: 00000000ffffffff CR3: 0000000139665000 CR4: 00000000003506a0 [ 117.199214][ T3973] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 117.207047][ T3973] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 117.214856][ T3973] Kernel panic - not syncing: Fatal exception in interrupt [ 117.222176][ T3973] Kernel Offset: disabled [ 117.226310][ T3973] Rebooting in 86400 seconds..