last executing test programs: 2.929003428s ago: executing program 1 (id=1971): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf20000000000000070000000f0000003d0301"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x2, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x0]}}, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) sendmsg(r4, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f677969c599f24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) 1.888837894s ago: executing program 1 (id=1981): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r2, 0x8004745a, 0x2000000c) syz_clone(0x43a28100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)="d49107b904fd4dbc607621e19ab14001afae18db3fd7029f2bdfc91dabdf2d516bfa3ad0e868905f08af3dee4daaa3c6e9647a2faa87c75d915ea6ac4654c551e1ad448fe1fa869cea58fcdc7dfbef10afa60aa08bd21550c42f4e6dd293410500000000000000a11a14063360364beaf613992574f15b99aed765f4cbafd2b190bb9bf51d87134fa9c9cd9a0b6c6f125175d256289bd9149525c9527c0376130d0a47c4fa241cd68166673ef6") 1.721502137s ago: executing program 4 (id=1983): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1b, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@tail_call, @tail_call, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='syzkaller\x00', 0x256, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f00000002c0)=[{0x0, 0x5, 0x6, 0x5}], 0x10, 0x80000001, @void, @value}, 0x94) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0xf, 0xfe, 0x7, 0x2, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x323, 0x18000}, 0x10180, 0xa0, 0x7fff, 0x4, 0x9424, 0x0, 0x8, 0x0, 0xd69d, 0x0, 0x1}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0xf, 0xfe, 0x7, 0x2, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x323, 0x18000}, 0x10180, 0xa0, 0x7fff, 0x4, 0x9424, 0x0, 0x8, 0x0, 0xd69d, 0x0, 0x1}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='bcache_journal_write\x00', r0, 0x0, 0x1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0x17) ioctl$TUNSETLINK(r4, 0x400454cd, 0x335) (async) ioctl$TUNSETLINK(r4, 0x400454cd, 0x335) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.719839408s ago: executing program 0 (id=1985): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000140), 0x6e, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/42, 0x2a}, {&(0x7f0000000200)=""/236, 0xec}, {&(0x7f0000000300)=""/118, 0x76}, {&(0x7f0000001480)=""/166, 0xa6}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5, &(0x7f00000025c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x100) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 1.560671531s ago: executing program 0 (id=1987): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_migrate\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_destroy\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x6835, 0x9, 0x15, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r7, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f00000004c0)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x0, 0x2e, &(0x7f0000000600)=[{}], 0x8, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x3f, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r1, 0xffffffffffffffff}, &(0x7f0000000900), &(0x7f0000000940)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x15, 0x14, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0x5, 0x37, &(0x7f00000003c0)=""/55, 0x40f00, 0x4, '\x00', r8, @fallback=0x11, r9, 0x8, &(0x7f0000000880)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x9, 0xa282, 0x400}, 0x10, 0xffffffffffffffff, r5, 0x4, &(0x7f00000009c0)=[r1, r10, r3, r11, r3], &(0x7f0000000a00)=[{0x1, 0x1, 0x7, 0x9}, {0x3, 0x5, 0xa, 0xb}, {0x4, 0x2, 0xb, 0x3}, {0x4, 0x2, 0x4, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r6) 1.407871023s ago: executing program 3 (id=1990): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000ef7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x44, 0x0, 0x0, 0x9, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e00000004000000040000000900000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000200f706e7ffffffffffffff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r4, &(0x7f00000004c0)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x8, 0x12, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcf}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @jmp={0x5, 0x1, 0x9, 0x8, 0x7, 0x2, 0xfffffffffffffffc}, @alu={0x7, 0x1, 0xc, 0x2, 0x4, 0x2, 0x4}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @alu={0x4, 0x1, 0xc, 0x1, 0x3, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0xa0}, @jmp={0x5, 0x1, 0xb, 0xa, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @generic={0x4, 0x8, 0x2, 0x6}, @call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f00000001c0)='GPL\x00', 0x1ff, 0x3, &(0x7f00000004c0)=""/3, 0x40f00, 0x18, '\x00', 0x0, @cgroup_skb=0x1, r3, 0x8, &(0x7f0000000780)={0xa, 0xd4}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0xe, 0x1, 0xce}, 0x10, 0x0, 0xffffffffffffffff, 0x5, &(0x7f0000000980)=[r3, r1, r1, r4, r0, r2, r4, r4, r4, r0], &(0x7f0000000b00)=[{0x5, 0x5, 0xf, 0x1}, {0x0, 0x5, 0x9, 0x9}, {0x1, 0x3, 0xd, 0x2}, {0x1, 0x1, 0xe, 0x1}, {0x1, 0x1, 0x3, 0x1}], 0x10, 0x8, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf20000000000000070000000f0000003d0301"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r7, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x20001439) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="4893393355d437144f450063067e78fa48277002a89071bb5f6fbf02cc93b34d3e61e81b304e642a95f471dc748e757ed5a86d81dfe67e97d27e77e3c30baf98f278aa40cf120fac0133dfc88fa378ce368b601b3bd1c49d63a46f8ff1f6e5d17b8826ee2335bc0119abdae0fb951a0ac5dab51a2672e524253be63300bb905dc62511574411501c00"], 0x9) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0x4004743d, 0x2000000b) close(r8) close(r9) 1.351600418s ago: executing program 2 (id=1991): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x8, &(0x7f0000004800)=ANY=[@ANYBLOB="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"], &(0x7f0000001140)='GPL\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x0, 0x40000000}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f00000011c0)={0x3, 0x80, 0xb6, 0x0, 0x10, 0x0, 0x0, 0xc00000000000, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, r1, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x8, 0x5, 0x0, 0x200, 0x80a28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffe, 0x4, @perf_bp={0x0}, 0x9000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x1) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000003000), 0x201, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000001080)={'team0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unlink(&(0x7f0000001340)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="fccf00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000900), 0x5, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000008b0000008b00000004000000060000000200000f030000000400000007000000ff7f0000020000000000000006000000c2f013020000000000000205000000010000000000eca012f1f52bceb4b0000b04000000050000000000000c040000000d0000000000000c030000000e00000000000002000000000a00000000000001000000007b007201070000000000000b0400000006000000000000020500000000002e00006159a6df0df95c28670a82de470a1ce9151d5a44"], 0x0, 0xa8, 0x0, 0x1, 0x7, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x11, 0x13, &(0x7f0000001240)=ANY=[@ANYRES16=r6, @ANYRES64, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095000000000000001833000004000000000000000000000018460000fcffffff00000000000000002d250001010000009500000000"], &(0x7f0000000580)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x1a, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000900)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000010c0)={0x2, 0x10000013, 0x400, 0x7f}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 1.351081828s ago: executing program 0 (id=1992): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, 0x0, 0xfdef) 1.350685978s ago: executing program 0 (id=1993): bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000006c0)='percpu_free_percpu\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.32013647s ago: executing program 2 (id=1994): openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x28ce80, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x28ce80, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xd8502, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x44}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x44}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000002f000000350000000000000085000000080000009500000000000000f4670880271e3503200ffa95a2c81f000000000000006287066c5197fabd5f9810e81ae0b737126ea677dcaeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb15d75da2350ea7c09cc28d7673294f42a5f0a8320e13822c45c0f8612c10b100000000b0d3712c7e93363af3166a32d95433bb755a2dd576090c4867a7b6393e36856386d5ec15beb59686ca7034ff9cd41c03727209d031f40f3012e9576e51a7f550afc852003b2f7846c744ae6af3e4195cc037100324d85cec074c6949e129890152213c8b2759a07e6d067a97f5fe47fe5f17fdab80ef4104dbaba46aa43a815b1e5c6d1d224264be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c110ef25253d110ce282ab76f593d928cf957d6be6277c04b8c5324812696a623cd8a4f8dc8dcba00b3b2d27478207993202b7bdbcbf8496b9a951667d5127f5a555c7b88b5c0ba0e37b56c0ebfb19a34268335648e1f844b6518a6ef7297f7b2744419af53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff0084190000b78863e629c6b2000088b8695eea0000000000000000000000000000000000449c810d3174c87ee545860972ae0c8006ac13f469a171e2cc6001e911eb513029dd293a58832e6a0ef2ccd58fc7974f8eda1e2e48d56c88c8698af62ec4580831f87aafc8428d3c2a4d1398115b9fcca23f5417e7202520b7f00e512890ab043123000000000000000000000000000003bf7a2282b3935270d6293e35079cd03d0986bdae57a687242525b644d5cd9ee5cffe82e347c1b3a889eaba769f72040168327e7b95b8934d0ec15526375a08ddd1ef53fe075e4fe42beb0eef41f9b23b1d06effb7812265d56e59ed8408bd7396da441416d1f2f99731232882194105d"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0xfffffffffffffef6, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000340)=r3) write$cgroup_devices(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1e040600bc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)=@generic={&(0x7f0000000000)='./file0\x00', r4}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r4}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r4}, 0x4) 1.276561914s ago: executing program 4 (id=1995): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000007c0e000000000000000011000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8912, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@o_path={0x0, 0x0, 0x4008, r6}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xdd, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xa7, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) 1.013910946s ago: executing program 2 (id=1996): perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x800, 0x17dd}, 0x18040, 0x0, 0x0, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x14}, 0x0, 0x7, 0x0, 0x0, 0x34, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000400000000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba880100000048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c27", 0x39}], 0x1}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91080, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/165, 0xa5}], 0x1, 0x0, 0xfffffffffffffd58}, 0x12060) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair(0x29, 0x3, 0x0, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 1.012357726s ago: executing program 0 (id=1997): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="868eab126de3ca97", @ANYRES32=0x0], 0x48) (async) syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0xe67, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) 977.783949ms ago: executing program 0 (id=1998): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x804) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001f4a46d4850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000d00)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x1}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x7, 0x5}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = syz_clone(0x80000, &(0x7f00000000c0)="8181f974ff8b5b30", 0x8, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="a7a92320a66781896fb13f11b28dacc745cdf1ec17ee884a380d5bd9021cb0d9045f1380f97435f227973abff30b90b4cdff1483c46eb670c7a6dc96e5999d6d107d318532d371a00f84ffd0b6069a5589f9f4139188921f5c0c42c2349c44f076f3d2c1aeaf66e15bfb0b276c22a483af0d67bceff6ffe1daa4648dcaaf2a844f2e17e30e404f2700237538d7012703f0ddd25dd90e426a84b7126e051a21eb7be69e3aa240287fded6fbc9aae4c9fd") perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, r6, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000580)="497b8246e92d63b7a990ca1348eeb4eaf33deeb1435f26db1963766390582685815dfae24d27c3b52623b94881d94b46ddb5b0d46f136f79141e335b8afe92dbcc071304bc1209feffece0ad71d2531ea70000b9eff56b7f0d0011d8b74c1cd5fa9b5f20c3436beb6e5ef0532cefd16d", 0x70}], 0x1}, 0x40004) recvmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000c00)=""/250, 0xfa}], 0x1, &(0x7f0000000e80)=""/194, 0xc2}, 0x122) sendmsg$sock(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x20, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @cred, @cred]}, 0x102) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r11}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0xa, 0xa}, @printk={@x={0x18, 0x9}}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x36) sendmsg$tipc(r8, &(0x7f0000000b00)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x1}}, 0x10, &(0x7f00000009c0)=[{&(0x7f00000003c0)="14", 0x1}, {&(0x7f0000000740)="37ea1f4c7e667e8803914d146b2d2322cc5add80b4323d2f72634ba7054ed63f60fd25fa85d9f23d324a1e8a41d02c6414400143081dd776393f82", 0x3b}, {&(0x7f0000000780)="ada655b7de46659a5388f16ae609c8b4a8a62a6f6b26d597db68576025b559a5e05b17da127896042d7afad99a3054194903c6248916e30838d280a83ce73bfb9d5857b4cf930c89c756d64d878e810b4cb7d77805d44b07cae7631253efe760056b0084fabf3b927abb5e8b0ccb5847ba9590784a85429a0d47a22ce58f2bad1cd7c811d3358938d930479b18eff7d340d1b58d1cfc05b8ae48bd65c1bbecefe6cd101b16ac948b27b50f6d359314a0b327dd1cbeec6bdb05301bba0fba8086eeba97739b946578a59b584d479be2ee", 0xd0}, {&(0x7f0000000880)="019949d0cd94966b12d19c3c6c51985ba45b0584a410108c4c728e118905e8ae651746e500c09177d48a470920a6282ebf24cb405a93278daa378a44b47e41ae6804ac1bf606bcf29d73fba3c552c982fbb15c5c1f79390133033c5f5d4d22ac243ac0b961412a1deb5a36ca18742f9a0fa00b5dcc369c89293806fa83ea51424af1be454fe8ee31f0b1fef21263733d59d6ffb7992e8e9d8a350c38693950b2de39ab93aaa5ea3472aa3f27e2464d705d805d89fead1745a219c63c9c7f70f57012d4ef782e44af", 0xc8}], 0x4, &(0x7f0000000a00)="af1f5da7b0287b1cc9fc1a342bc3b20f18dfb83a238f635a5efc9cd3527b443f4d572954b284549a9efd39a174f2953e1d8f0c823d48066f823d7c4591d45335d80d0c7b2799427ae805c884b55eb1fe09acb6a86de35d3345a0ecbd8d41b535f6a5ed0b55e07c58425acbf1cb73b53ab891ada01ea2ec6374f6f17729ab4b4ad9efb52ccdb58313997f0a4d40b2df28c7e71e245f7c658f9a4eec9c4dda088a369dae1fd11ebf99ab9e73753b769b06f67c896f9b52a92935436fdc0c50a1d7a82a3f0821915658", 0xc8, 0x40058}, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) 958.54675ms ago: executing program 3 (id=1999): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x81}, 0x2000, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x81}, 0x2000, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@fwd={0xe}, @union={0xf, 0x1, 0x0, 0x5, 0x0, 0x8, [{0xa, 0x5, 0xd1}]}, @typedef={0x0, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x61, 0x30, 0x61]}}, &(0x7f0000000740)=""/199, 0x4d, 0xc7, 0x1, 0xd36f, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="06000000040000000600000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r2}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r2}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000001000), 0x2, 0x0, 0xd}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x2, 0x0, 0x0, @void, @value}, 0x10) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x2, 0x0, 0x0, @void, @value}, 0x10) perf_event_open$cgroup(&(0x7f0000003140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000003140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x220104, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000100)='cpu&\t0|\t\t') bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_mballoc_alloc\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r6, 0x58, &(0x7f0000000380)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x7, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x36}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x9, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x7, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x36}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x9, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f40)={r3, 0x609, 0xd, 0x0, &(0x7f0000000b40)="dd800000000000020004000000", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f40)={r3, 0x609, 0xd, 0x0, &(0x7f0000000b40)="dd800000000000020004000000", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 770.311006ms ago: executing program 4 (id=2000): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180300002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x100) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c03407f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d1d2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a580900000000000000b4f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdfc6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b2999600000000f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac23c3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa17bc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b447b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab84213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808f109b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124ba263e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3010975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf3010100007e206a758a3f02816b4e097cfa3d46e45e7949c5b10691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37df95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a17143a29c14ecadd1b6244e31b888d8f3fa03208d3e9a4826a98f31995509015ebdc89f2f3106e54d5898d3758b9bfc9e4924e9cedf7f8fd584e7185703cc5f23741ffb480b5a87cd7efcceb409d354bdab211ebd50ab12b13c1b8ce93093a59a0f952153c2efd10e72ec9ee5fa2a00f9637851ddb81d059f9a363c4ada68dd25f19ee9e4841acee7c1b35ad6f9d54cf4939ce78a55a04e655d7746a3989c6f33b02f8497aacb6bfca7456111900000000000000000048d35af24acb66fdd4d1fb150138f0ee6abfc7049c94346868ed76d3a5df7335184386a5c532d425f1a098ff93efd05e5dd8b765121fbdfe5ef44f6472b939c31883f45889142e82086c2448da60d7a40774d71c2da2e7f6d4fe5d36923213cc7b7d71a1c90006e8f8d84953f284b0eb4366beff5df5595827dcd736e8cfab28cfa416e83c06213ca7fd21af56e3de1d80e77060447e20a8b317a4c06e24e99239824d08abf670a685bc46c8168bee4cfc30cc6d0dc030a592925bad3e0f805f0d4b2b600dc3f0c4c6f75bb4e49982f4198ac90ab77c5572c956d415858bad5ee117b3e5f1507bbd0d7a30388865deb11106a93225a81feb08f5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r4, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000000)="b9ff0300600d698dff062cf008004de7f9c7643600000002007af5f3da11ee93aa1a014409a65ca947348c5352c0c05cb77a502055b8874590de801045d4d4d34aa2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x50) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000088fe508a8500000004000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='mm_page_alloc\x00'}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x3, 0x5, 0x3, 0x3, 0x0, 0x3, 0x8c2, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe2, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x8, 0x80000001, 0x1, 0x6, 0x4, 0xae, 0x38, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 769.759256ms ago: executing program 1 (id=2001): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x5, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r1}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x8, 0x4002, r3, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfffffffd, 0x7fe2, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 732.729579ms ago: executing program 4 (id=2002): syz_clone(0x43001000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) close(r0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='fdb_delete\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 728.405819ms ago: executing program 1 (id=2003): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000640)={&(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x24004044) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x18, 0x4, 0x6, &(0x7f0000000280)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0xa, 0x2, 0x11, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40200000000000061114c000000000085000000530000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 676.068664ms ago: executing program 1 (id=2004): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000680)='{L\xbf\xb1\xc5_\xfbK\xbc.\x1b\x99\xa5~v\xce~\xe9{\xa8\x88\xb2\xab\x98\x9c\x02\xfd\xcafV%\tT\xf9w\x01\x89\xaf\xce\x04y\x8b\xccO\xe1\t\xa6\x9d\xe1\x81\xd0\x11X\xb3p`\x93(\xb3\f+\x9e]\x84\x10\xbcn\xa8{\xf3\xb3\x92\xfaV\x00\x00\x00\x00\x00\x00\x00\xbfW\xe8\xf6\'C\xf4\x0e\x00\x92\xd2\xc0)\x05\x00\x00\x00\xf0\xdaf0\xcb|\xd3\xf1\b\x00\x00\x00\x00\x00\x00\x00\x00{\xe9\xedsXW\xa4\xc2u\x9d\xbc\xa0\x12\xb3\x97\xcfa\xda\b,zh\xd8B\x84\x82h\x13\xa8I\xf1\xca\xf6C\xf0\xd9\t\xbb\xee\x93\x8ef\xa1\xff\x99z{\xac!\x8bV\xa4?$w\xf2\x16@\x19\xa7\x17\xf4\"HO\x83\x1c9\x9fu\x11\xb1\xf7\xa8\xed\x1b\xadi\x1d\xcf\x90\x99\x9c\x1e\x94(\x9eTa\x83') r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r9, r1, 0x0, r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) 587.120291ms ago: executing program 3 (id=2005): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800)=0x600, &(0x7f0000000840)=r1}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x14044080}, 0x0) 583.686822ms ago: executing program 4 (id=2006): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r4, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x4c, &(0x7f00000002c0)=[{}], 0x8, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xc7, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r5, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800)={0x0, r1}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x4, 0x6, 0x8, 0x8, 0x34116, r3, 0xff, '\x00', r5, 0xffffffffffffffff, 0x5, 0x4, 0x5, 0x0, @void, @value, @value=r6}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0xe0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000001200)=[0x0, 0x0], &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa1, 0x0, 0x0, 0x10, &(0x7f0000001340), 0x0, 0x0, 0x1c, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001840)=ANY=[], &(0x7f0000001640)=""/14, 0xe1, 0xe, 0x1, 0x100, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="17000000feffffff110000000a00000015000000", @ANYRES32, @ANYBLOB="01000000000000000000", @ANYRES32=r8, @ANYBLOB="fcffffff8400000000208000"/21], 0x50) syz_clone(0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000001100)="6182062d904bb7ec9345d9e682ebc0c3e66f1d80f4c2d57f03eb1e4a28e1eb", 0x1f, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff0000fe00bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0xbc429f20e200fa22, 0x0, &(0x7f0000001080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000ab3c"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 540.594745ms ago: executing program 3 (id=2007): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) (async, rerun: 64) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) (async) unlink(0x0) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYBLOB="000005"]) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) write$cgroup_type(r6, 0x0, 0x0) (rerun: 32) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x2, 0x3, 0xffff8001, 0x117, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3, 0xf, @void, @value, @void, @value}, 0x48) (async, rerun: 32) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 505.643228ms ago: executing program 3 (id=2008): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004d8fbeda000095000000de3db0adb16faa9800"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x50}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r6}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xef, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0xae31cbdd19173c73, 0x9, 0x5, 0x0, 0x0, 0x20000, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 454.565422ms ago: executing program 4 (id=2009): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000007a0000007a0a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000000000061000500000000e8a5230000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffd7, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9c12, 0x18}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000380)='signal_generate\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0xc9d, 0x18}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340)={r0, r6}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1}, &(0x7f0000000040), &(0x7f0000000080)=r0}, 0x20) 453.842022ms ago: executing program 1 (id=2010): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e408"], 0xfdef) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff0200000000000000000001ffaaaaaa"], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000deffffffffffefff80000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000002"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1bde44a8f1fd3a51d7c224dccc3a37c06ea20000060000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000077cb0000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r5}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x58180, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x8000}) 250.402789ms ago: executing program 3 (id=2011): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r2, 0x58, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x9, &(0x7f0000001280)=ANY=[@ANYBLOB="1800005e0e1be73d008f030000000000000800000034873000fcffffff8d830200008510000008000000850100000600000018480000fbffffff00000000000000009500"/77], &(0x7f00000002c0)='GPL\x00', 0xd3f, 0x1c, &(0x7f0000000400)=""/28, 0x40f00, 0x34, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x2, 0x518a, 0x5}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001140)=[{0x0, 0x5, 0x3, 0x4}], 0x10, 0xfffffff9, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000001240)='ifs_status\x00', r8}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003fd8fb7e1bfd7a473c46de351515678dd28ae8c64e16ab5582cdcb24fd3b0ca08557d92fb5c04b9c35e11244df8dfd0e5105f6610f70c9be950a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003fd8fb7e1bfd7a473c46de351515678dd28ae8c64e16ab5582cdcb24fd3b0ca08557d92fb5c04b9c35e11244df8dfd0e5105f6610f70c9be950a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) 177.448735ms ago: executing program 2 (id=2012): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) (async, rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x9, 0x0}, 0x8) (rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x4, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x10000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000500)='GPL\x00', 0xffff, 0x6, &(0x7f0000000540)=""/6, 0x41100, 0x1, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x3, 0x62f3, 0x40}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000640)=[{0x4, 0x1, 0x1, 0x1}, {0x5, 0x5, 0xb, 0x4}, {0x4, 0x4, 0x2, 0x1}], 0x10, 0x8, @void, @value}, 0x94) (async, rerun: 64) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x15, 0xffffffff, 0x4, 0x54d, 0x20000, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x37, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xa, 0x1c, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xb, 0x6, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, @generic={0x0, 0x2, 0x7, 0x0, 0x886e}, @exit, @alu={0x4, 0x1, 0xa, 0x5, 0xa, 0x2648a80a631b88a9, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='GPL\x00', 0x3, 0x52, &(0x7f0000000280)=""/82, 0x41100, 0x0, '\x00', r2, @fallback=0x3b, r3, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x1, 0x3}, 0x10, r4, r5, 0x0, &(0x7f0000000940)=[r6, r7, 0x1, r8, r9, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r12 = gettid() (async) r13 = syz_clone(0x3004100, &(0x7f0000001c40)="be1013a7667c3e1ea24b32c3db207f9750866b65dc9374b42de7d13b9ddb24ee98e04fabc9d2204aa419a587ce88a8964a180fc8df58d175001c902c5861e1cdfd556a435f43e823ae285db17923ca4c151e70e52edf6e5d9b8f676801cdb09b83bbab0c83441425ffc44fa36d8eaae53517f06b8f07cab7be12a2272aa314f8", 0x80, &(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)="6d191200958eae01063d2c543c59c973f9971913aca9d98dfa53d957bd39f0946e32cb6039161f6a994f621be54fc6c0cc95800f926b2634bf0a05cae9334c4ff526de18edf179a544") (async) r14 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001dc0), 0x2, 0x0) r15 = bpf$TOKEN_CREATE(0x24, &(0x7f0000001e00)={0x0, r1}, 0x8) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=@base={0x1b, 0x800, 0x5, 0xfffffff7, 0x8800, r6, 0x1, '\x00', r2, 0xffffffffffffffff, 0x4, 0x4, 0x4, 0x0, @value=r3, @void, @void, @value}, 0x50) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001f40)={{r1, 0xffffffffffffffff}, &(0x7f0000001ec0), &(0x7f0000001f00)=r5}, 0x20) (rerun: 64) socketpair(0x15, 0x5, 0xa84, &(0x7f0000001f80)={0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f00000020c0)={&(0x7f0000000a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000b00)="900817efbe2aac8b8b650f2603ed1736a257f2efd71be13bba795d593785d8e0805ea885803c2264a01bc6c45c861086bc", 0x31}, {&(0x7f0000000b40)="e34187c5f1c1eb91ba5cf283f1bf182f6504e0264e7f3fce82245fd9503ab3ef96a0bb478150b35692549ac80ca77c919c2518c6e50aecfb7333a802f9b77fe30ad64a7e63ad3a1224cfd3206edd2668aebda81440bf4c4fd4fb6d741cd7aef4974e7ee9f1a3bb767702dd349ed5c1dff6ffb4cf129722635a23489418f4468f36738b2a1ef61aeaafc9d850cd1934e2eb123e3b", 0x94}, {&(0x7f0000000c00)="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", 0x1000}], 0x3, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r12, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xffffffffffffffff, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [r10, r9, r6, r14, 0xffffffffffffffff, r6, 0xffffffffffffffff, r1]}}, @rights={{0x34, 0x1, 0x1, [r10, r1, r15, r3, r16, r6, r5, r0, r7]}}, @rights={{0x2c, 0x1, 0x1, [r6, r9, r8, r10, r17, r18, r5]}}], 0xd8, 0x20040000}, 0x4008010) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002180)={{r6, 0xffffffffffffffff}, &(0x7f0000002100), &(0x7f0000002140)='%pI4 \x00'}, 0x20) r20 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002440)={0x6, 0x4, &(0x7f00000021c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000002200)='GPL\x00', 0x4, 0xd4, &(0x7f0000002240)=""/212, 0x40f00, 0x0, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000002340)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000002380)={0x3, 0x0, 0xfff, 0x2}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000023c0)=[r9, r19, r1, r19], &(0x7f0000002400)=[{0x0, 0x3, 0x10, 0x6}, {0x4, 0x5, 0x5, 0x5}], 0x10, 0xfffffff8, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000027c0)={r20, 0xe0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000002540)=[0x0], &(0x7f0000002580)=[0x0], 0x0, 0x88, &(0x7f00000025c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002600), &(0x7f0000002640), 0x8, 0xdc, 0x8, 0x8, &(0x7f0000002680)}}, 0x10) (async) r22 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002800)='syz1\x00', 0x200002, 0x0) r23 = openat$cgroup_ro(r22, &(0x7f0000002840)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000028c0)={&(0x7f0000002880)='signal_deliver\x00', r5, 0x0, 0x480}, 0x18) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002900)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003b40)={&(0x7f0000002940)="f86061ad4780d9add697a8b844924241044518a019cbfd5665a25a75973ad5c17b2c6cc5881453a067fdb34a591d5610bf8339f2bf8d1a88c7ca873b330195452c55c8612118f351bddce232f30760be28bb7607892ca5a25bd6ff07856b81e5bc051200c4289fda1074467bed58f816dc7aad936422d2f65472ce87ab8f4d4d7d16b2c024e89af858417aad43f85899b63444952c71e11d522d79a8a0783c99986fc3dd3c04c81fd64d63f86bb2701d6adc2b4fd96f2bc97aa1a8cea5ffb24ce8288ca9eedc7e86c2d51f06de56e7e45dcf898f631196ae59f0f7a171129008eddfa6", &(0x7f0000002a40)=""/101, &(0x7f0000002ac0)="83404f5639219a9b8faeacac1c3b65bf2534c5dafc034a8655ee36b7b6d8431851cf85fbc88e53282e65ff798e7e8fab608d2b426b84357ed8662613a5c4feef5a8141aa1b834289838f4a3e60d90709e01c5b4fe68888c7972d124a68881d2c0f5a5eff666610", &(0x7f0000002b40)="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", 0x101, r7}, 0x38) (async) r24 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000003e40)={0x1b, 0x0, 0x0, 0x9, 0x0, r1, 0x0, '\x00', r2, r23, 0x3, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000003f00)={0x9, 0x1c, &(0x7f0000003b80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc58d}, {{0x18, 0x1, 0x1, 0x0, r22}}, {}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r23}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003c80)='syzkaller\x00', 0x6, 0xe7, &(0x7f0000003cc0)=""/231, 0x41100, 0xe, '\x00', 0x0, @fallback, r23, 0x8, &(0x7f0000003dc0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000003e00)={0x3, 0xe, 0xfffffff2, 0x3ff}, 0x10, r21, 0xffffffffffffffff, 0x0, &(0x7f0000003ec0)=[r7, r9, r16, r24, r1, r19, r6, r16], 0x0, 0x10, 0x5, @void, @value}, 0x94) 1.173229ms ago: executing program 2 (id=2013): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xc, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x2, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0xfffffffffffffd8b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, &(0x7f00000003c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000880)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 0s ago: executing program 2 (id=2014): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000004000800f4300000000000dd0300000074d415", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.165' (ED25519) to the list of known hosts. [ 19.024968][ T24] audit: type=1400 audit(1729363323.870:66): avc: denied { mounton } for pid=272 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.026095][ T272] cgroup: Unknown subsys name 'net' [ 19.033063][ T24] audit: type=1400 audit(1729363323.870:67): avc: denied { mount } for pid=272 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.042313][ T24] audit: type=1400 audit(1729363323.880:68): avc: denied { unmount } for pid=272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.042805][ T272] cgroup: Unknown subsys name 'devices' [ 19.118879][ T272] cgroup: Unknown subsys name 'hugetlb' [ 19.124743][ T272] cgroup: Unknown subsys name 'rlimit' [ 19.286919][ T24] audit: type=1400 audit(1729363324.130:69): avc: denied { setattr } for pid=272 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.301290][ T274] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 19.310802][ T24] audit: type=1400 audit(1729363324.140:70): avc: denied { mounton } for pid=272 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.344780][ T24] audit: type=1400 audit(1729363324.140:71): avc: denied { mount } for pid=272 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.370634][ T24] audit: type=1400 audit(1729363324.170:72): avc: denied { relabelto } for pid=274 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.370648][ T272] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.405872][ T24] audit: type=1400 audit(1729363324.170:73): avc: denied { write } for pid=274 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.432655][ T24] audit: type=1400 audit(1729363324.190:74): avc: denied { read } for pid=272 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.459237][ T24] audit: type=1400 audit(1729363324.200:75): avc: denied { open } for pid=272 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.010067][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.017270][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.025426][ T283] device bridge_slave_0 entered promiscuous mode [ 20.033784][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.041342][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.049410][ T283] device bridge_slave_1 entered promiscuous mode [ 20.118615][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.125909][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.134081][ T281] device bridge_slave_0 entered promiscuous mode [ 20.148611][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.155656][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.163686][ T281] device bridge_slave_1 entered promiscuous mode [ 20.178168][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.185201][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.193298][ T282] device bridge_slave_0 entered promiscuous mode [ 20.211889][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.219068][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.226659][ T282] device bridge_slave_1 entered promiscuous mode [ 20.233719][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.241270][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.248968][ T284] device bridge_slave_0 entered promiscuous mode [ 20.278404][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.285683][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.293370][ T284] device bridge_slave_1 entered promiscuous mode [ 20.317754][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.325127][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.333274][ T285] device bridge_slave_0 entered promiscuous mode [ 20.342556][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.349546][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.357164][ T285] device bridge_slave_1 entered promiscuous mode [ 20.454665][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.461798][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.478065][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.485295][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.492715][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.499656][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.520304][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.527334][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.534836][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.542253][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.553076][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.561536][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.568949][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.575785][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.618648][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.628087][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.636270][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.644046][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.651419][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.659468][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.667174][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.674982][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.683345][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.692267][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.700714][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.709757][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.717145][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.736248][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.744188][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.753101][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.760681][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.778418][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.786118][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.795391][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.803598][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.812804][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.821242][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.829058][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.842316][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.867399][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.875721][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.886049][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.894534][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.903338][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.912331][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.919831][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.927420][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.935835][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.943177][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.976408][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.985384][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.994161][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.003025][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.010938][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.019234][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.026235][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.034288][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.042968][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.051906][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.059773][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.067297][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.075351][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.083870][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.091928][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.100446][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.109041][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.116221][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.124786][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.133655][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.141981][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.161249][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.170013][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.178891][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.188370][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.196583][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.205507][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.214494][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.223324][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.233067][ T284] device veth0_vlan entered promiscuous mode [ 21.243786][ T283] device veth0_vlan entered promiscuous mode [ 21.252008][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.260233][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.268438][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.276042][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.293373][ T281] device veth0_vlan entered promiscuous mode [ 21.299763][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.308099][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.316620][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.325959][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.334233][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.342407][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.350334][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.357974][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.367806][ T282] device veth0_vlan entered promiscuous mode [ 21.381500][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.390034][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.399509][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.408951][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.420283][ T282] device veth1_macvtap entered promiscuous mode [ 21.430243][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.439071][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.449067][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.461294][ T281] device veth1_macvtap entered promiscuous mode [ 21.473386][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.481751][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.491499][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.499523][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.509004][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.517566][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.525876][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.538862][ T285] device veth0_vlan entered promiscuous mode [ 21.548955][ T283] device veth1_macvtap entered promiscuous mode [ 21.556255][ T284] device veth1_macvtap entered promiscuous mode [ 21.564354][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.572117][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.580286][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.588910][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.597929][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.607381][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.616079][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.625103][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.633366][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.641826][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.649913][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.657886][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.679611][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.688758][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.697909][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.706341][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.715560][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.724757][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.734189][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.743346][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.754082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.762997][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.792003][ T282] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 21.792077][ T285] device veth1_macvtap entered promiscuous mode [ 21.814571][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.830081][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.841847][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.850387][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.859183][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.885464][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.902817][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.970493][ T311] device syzkaller0 entered promiscuous mode [ 21.989423][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.000972][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.058716][ C1] hrtimer: interrupt took 35738 ns [ 22.219441][ T339] cgroup: syz.3.10 (339) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 22.328789][ T339] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 23.303569][ T409] device syzkaller0 entered promiscuous mode [ 23.407576][ T414] device pim6reg1 entered promiscuous mode [ 24.161657][ T24] kauditd_printk_skb: 60 callbacks suppressed [ 24.161669][ T24] audit: type=1400 audit(1729363329.010:136): avc: denied { create } for pid=424 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 25.120702][ T433] device veth0_vlan left promiscuous mode [ 25.177149][ T433] device veth0_vlan entered promiscuous mode [ 26.787181][ T493] device pim6reg1 entered promiscuous mode [ 27.144150][ T24] audit: type=1400 audit(1729363331.990:137): avc: denied { read } for pid=527 comm="syz.2.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.354251][ T24] audit: type=1400 audit(1729363332.080:138): avc: denied { setopt } for pid=527 comm="syz.2.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.435121][ T537] device syzkaller0 entered promiscuous mode [ 27.735826][ T542] device syzkaller0 entered promiscuous mode [ 28.713496][ T603] device syzkaller0 entered promiscuous mode [ 28.726370][ T24] audit: type=1400 audit(1729363333.570:139): avc: denied { create } for pid=611 comm="syz.2.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 28.792174][ T24] audit: type=1400 audit(1729363333.600:140): avc: denied { write } for pid=602 comm="syz.3.83" name="ppp" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.835468][ T613] device veth1_macvtap left promiscuous mode [ 28.841727][ T613] device macsec0 entered promiscuous mode [ 29.306034][ T24] audit: type=1400 audit(1729363334.150:141): avc: denied { write } for pid=642 comm="syz.0.90" name="cgroup.subtree_control" dev="cgroup2" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.332670][ T24] audit: type=1400 audit(1729363334.150:142): avc: denied { open } for pid=642 comm="syz.0.90" path="" dev="cgroup2" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.635958][ T24] audit: type=1400 audit(1729363334.480:143): avc: denied { read } for pid=642 comm="syz.0.90" name="cgroup.subtree_control" dev="cgroup2" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 30.012007][ T666] device syzkaller0 entered promiscuous mode [ 30.117510][ T677] device syzkaller0 entered promiscuous mode [ 30.491864][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.500416][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.682233][ T735] FAULT_INJECTION: forcing a failure. [ 30.682233][ T735] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 30.765371][ T735] CPU: 0 PID: 735 Comm: syz.3.120 Not tainted 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 30.775442][ T735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 30.785385][ T735] Call Trace: [ 30.788704][ T735] dump_stack_lvl+0x1e2/0x24b [ 30.793204][ T735] ? bfq_pos_tree_add_move+0x43b/0x43b [ 30.798769][ T735] ? __kasan_record_aux_stack+0xd3/0x100 [ 30.804335][ T735] dump_stack+0x15/0x17 [ 30.808556][ T735] should_fail+0x3c6/0x510 [ 30.812805][ T735] should_fail_usercopy+0x1a/0x20 [ 30.817751][ T735] _copy_to_user+0x20/0x90 [ 30.822345][ T735] simple_read_from_buffer+0xc7/0x150 [ 30.827969][ T735] proc_fail_nth_read+0x1a3/0x210 [ 30.832842][ T735] ? proc_fault_inject_write+0x390/0x390 [ 30.838498][ T735] ? security_file_permission+0x86/0xb0 [ 30.844290][ T735] ? rw_verify_area+0x1c3/0x360 [ 30.849398][ T735] ? proc_fault_inject_write+0x390/0x390 [ 30.855345][ T735] vfs_read+0x200/0xba0 [ 30.859504][ T735] ? __kasan_check_read+0x11/0x20 [ 30.864591][ T735] ? kernel_read+0x70/0x70 [ 30.869155][ T735] ? __kasan_check_write+0x14/0x20 [ 30.874361][ T735] ? mutex_lock+0xa5/0x110 [ 30.879033][ T735] ? mutex_trylock+0xa0/0xa0 [ 30.883715][ T735] ? __fdget_pos+0x2e7/0x3a0 [ 30.888143][ T735] ? ksys_read+0x77/0x2c0 [ 30.892305][ T735] ksys_read+0x199/0x2c0 [ 30.896383][ T735] ? vfs_write+0xe70/0xe70 [ 30.901171][ T735] ? ____fput+0x15/0x20 [ 30.905532][ T735] ? debug_smp_processor_id+0x17/0x20 [ 30.910956][ T735] __x64_sys_read+0x7b/0x90 [ 30.916098][ T735] do_syscall_64+0x34/0x70 [ 30.920501][ T735] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.926407][ T735] RIP: 0033:0x7fafe9713a3c [ 30.930744][ T735] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 30.950776][ T735] RSP: 002b:00007fafe838e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 30.959218][ T735] RAX: ffffffffffffffda RBX: 00007fafe98ccf80 RCX: 00007fafe9713a3c [ 30.967499][ T735] RDX: 000000000000000f RSI: 00007fafe838e0a0 RDI: 0000000000000008 [ 30.975673][ T735] RBP: 00007fafe838e090 R08: 0000000000000000 R09: 0000000000000000 [ 30.983905][ T735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 30.991694][ T735] R13: 0000000000000000 R14: 00007fafe98ccf80 R15: 00007ffd01107598 [ 31.494628][ T756] device syzkaller0 entered promiscuous mode [ 31.885932][ T775] device syzkaller0 entered promiscuous mode [ 32.988945][ T801] device syzkaller0 entered promiscuous mode [ 33.143757][ T818] device pim6reg1 entered promiscuous mode [ 33.219451][ T24] audit: type=1400 audit(1729363338.070:144): avc: denied { create } for pid=824 comm="syz.0.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.358705][ T822] device syzkaller0 entered promiscuous mode [ 33.429386][ T840] tun0: tun_chr_ioctl cmd 1074025673 [ 33.463504][ T837] tun0: tun_chr_ioctl cmd 1074025676 [ 33.469249][ T837] tun0: owner set to 0 [ 34.414750][ T899] syz.1.166[899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.414890][ T899] syz.1.166[899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.977608][ T24] audit: type=1400 audit(1729363339.830:145): avc: denied { create } for pid=935 comm="syz.0.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 35.275226][ T931] device syzkaller0 entered promiscuous mode [ 35.297510][ T943] device veth0_vlan left promiscuous mode [ 35.314588][ T943] device veth0_vlan entered promiscuous mode [ 35.350181][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.369053][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.378277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.448670][ T952] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.458538][ T952] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.603596][ T973] tap0: tun_chr_ioctl cmd 1074812118 [ 36.042992][ T988] syz.2.192[988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.043075][ T988] syz.2.192[988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.177170][ T24] audit: type=1400 audit(1729363341.020:146): avc: denied { create } for pid=991 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 37.141815][ T1032] device vxcan1 entered promiscuous mode [ 37.199242][ T1039] device veth0_vlan left promiscuous mode [ 37.223950][ T1039] device veth0_vlan entered promiscuous mode [ 37.294590][ T1039] device sit0 entered promiscuous mode [ 37.746279][ T1067] device pim6reg1 entered promiscuous mode [ 37.794420][ T1065] device wg2 entered promiscuous mode [ 38.872552][ T1148] bridge0: port 3(veth0_to_batadv) entered blocking state [ 38.892743][ T1148] bridge0: port 3(veth0_to_batadv) entered disabled state [ 38.913538][ T1148] device veth0_to_batadv entered promiscuous mode [ 39.137240][ T24] audit: type=1400 audit(1729363343.990:147): avc: denied { create } for pid=1165 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.668775][ T1210] bridge0: port 3(veth0_to_batadv) entered blocking state [ 39.756131][ T1210] bridge0: port 3(veth0_to_batadv) entered disabled state [ 39.797575][ T1210] device veth0_to_batadv entered promiscuous mode [ 40.659504][ T1259] device syzkaller0 entered promiscuous mode [ 40.688490][ T1257] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 40.718806][ T1257] device syzkaller0 entered promiscuous mode [ 40.745108][ T1259] syz.0.267[1259] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.745180][ T1259] syz.0.267[1259] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.932597][ T1259] device pim6reg1 entered promiscuous mode [ 41.635315][ T24] audit: type=1400 audit(1729363346.480:148): avc: denied { create } for pid=1293 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.399282][ T1321] : port 1(veth1) entered blocking state [ 42.405376][ T1321] : port 1(veth1) entered disabled state [ 42.412113][ T1321] device veth1 entered promiscuous mode [ 42.421775][ T1321] device pim6reg1 entered promiscuous mode [ 42.625020][ T1339] device veth1_macvtap left promiscuous mode [ 42.675090][ T24] audit: type=1400 audit(1729363347.520:149): avc: denied { create } for pid=1338 comm="syz.0.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 44.419095][ T1413] syz.0.311[1413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.419164][ T1413] syz.0.311[1413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.585400][ T1434] syz.0.315[1434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.659293][ T1434] syz.0.315[1434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.739813][ T1436] device pim6reg1 entered promiscuous mode [ 44.761169][ T1437] syz.0.315[1437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.761238][ T1437] syz.0.315[1437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.176671][ T1455] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.198128][ T1455] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.321111][ T1476] syz.3.328[1476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.321229][ T1476] syz.3.328[1476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.376822][ T1480] device syzkaller0 entered promiscuous mode [ 45.481606][ T24] audit: type=1400 audit(1729363350.330:150): avc: denied { tracepoint } for pid=1490 comm="syz.3.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.575092][ T24] audit: type=1400 audit(1729363350.420:151): avc: denied { create } for pid=1500 comm="syz.2.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 45.654188][ T24] audit: type=1400 audit(1729363350.500:152): avc: denied { create } for pid=1498 comm="syz.4.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 45.937267][ T1528] bpf_get_probe_write_proto: 1 callbacks suppressed [ 45.937277][ T1528] syz.2.344[1528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.954423][ T1528] syz.2.344[1528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.283281][ T1541] device pim6reg1 entered promiscuous mode [ 46.445526][ T1546] device syzkaller0 entered promiscuous mode [ 46.536762][ T24] audit: type=1400 audit(1729363351.380:153): avc: denied { create } for pid=1540 comm="syz.0.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 46.585378][ T1552] device pim6reg1 entered promiscuous mode [ 46.717849][ T24] audit: type=1400 audit(1729363351.570:154): avc: denied { create } for pid=1568 comm="syz.0.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 46.864293][ T1583] device pim6reg1 entered promiscuous mode [ 47.112365][ T1603] device sit0 entered promiscuous mode [ 47.209540][ T24] audit: type=1400 audit(1729363352.060:155): avc: denied { create } for pid=1608 comm="syz.1.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 47.287319][ T24] audit: type=1400 audit(1729363352.100:156): avc: denied { create } for pid=1610 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 47.356933][ T24] audit: type=1400 audit(1729363352.100:157): avc: denied { create } for pid=1610 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 47.468385][ T1634] : renamed from pim6reg1 [ 47.624029][ T1643] ------------[ cut here ]------------ [ 47.666529][ T1646] : renamed from vlan1 [ 47.677922][ T1643] trace type BPF program uses run-time allocation [ 47.691381][ T1643] WARNING: CPU: 0 PID: 1643 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 47.703195][ T1643] Modules linked in: [ 47.714427][ T1643] CPU: 0 PID: 1643 Comm: syz.0.375 Not tainted 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 47.727311][ T1643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 47.738334][ T1643] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 47.747739][ T1643] Code: c8 e9 84 fe ff ff e8 34 f4 ee ff 31 db e9 85 fe ff ff e8 28 f4 ee ff c6 05 ce 16 65 05 01 48 c7 c7 00 72 45 85 e8 15 7a c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 47.771067][ T1643] RSP: 0018:ffffc90000e26f90 EFLAGS: 00010246 [ 47.800603][ T1643] RAX: e3f18920f99a4800 RBX: ffff88811409a800 RCX: 0000000000040000 [ 47.850243][ T1643] RDX: ffffc9000116b000 RSI: 00000000000008be RDI: 00000000000008bf [ 47.877265][ T1643] RBP: ffffc90000e26fd0 R08: ffffffff81522098 R09: fffff520001c4d09 [ 47.906921][ T1643] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 47.915352][ T1643] R13: 1ffff92000019c04 R14: ffff888123fdc000 R15: ffffc900000ce020 [ 47.948841][ T1643] FS: 00007f06e08ab6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 47.977983][ T1643] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.026897][ T1643] CR2: 0000000000000000 CR3: 0000000124246000 CR4: 00000000003506b0 [ 48.035576][ T1643] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 48.059330][ T1643] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 48.077165][ T1643] Call Trace: [ 48.085462][ T1643] ? show_regs+0x58/0x60 [ 48.101332][ T1643] ? __warn+0x160/0x2f0 [ 48.107418][ T1643] ? check_map_prog_compatibility+0x65b/0x7c0 [ 48.121484][ T1643] ? report_bug+0x3d9/0x5b0 [ 48.137302][ T1643] ? check_map_prog_compatibility+0x65b/0x7c0 [ 48.151981][ T1643] ? handle_bug+0x41/0x70 [ 48.156328][ T1643] ? exc_invalid_op+0x1b/0x50 [ 48.167074][ T1643] ? asm_exc_invalid_op+0x12/0x20 [ 48.188733][ T1643] ? wake_up_klogd+0xb8/0xf0 [ 48.193553][ T1643] ? check_map_prog_compatibility+0x65b/0x7c0 [ 48.206925][ T1643] ? __fdget+0x1bc/0x240 [ 48.217235][ T1643] resolve_pseudo_ldimm64+0x586/0x1020 [ 48.229847][ T1643] ? bpf_check+0xf2b0/0xf2b0 [ 48.234626][ T1643] ? kvmalloc_node+0x82/0x130 [ 48.257181][ T1643] bpf_check+0xaf21/0xf2b0 [ 48.261926][ T1643] ? stack_depot_save+0xe/0x10 [ 48.272228][ T1643] ? __se_sys_bpf+0x9856/0x11cb0 [ 48.277568][ T1643] ? sched_clock+0x3a/0x40 [ 48.281843][ T1643] ? bpf_get_btf_vmlinux+0x60/0x60 [ 48.286774][ T1643] ? __kernel_text_address+0x9b/0x110 [ 48.304038][ T1643] ? unwind_get_return_address+0x4d/0x90 [ 48.316498][ T1643] ? arch_stack_walk+0xf3/0x140 [ 48.327318][ T1643] ? stack_trace_save+0x113/0x1c0 [ 48.334970][ T1643] ? stack_trace_snprint+0xf0/0xf0 [ 48.340247][ T1643] ? stack_trace_snprint+0xf0/0xf0 [ 48.345627][ T1643] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.354170][ T1643] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.360845][ T1643] ? ____kasan_kmalloc+0xed/0x110 [ 48.366402][ T1643] ? ____kasan_kmalloc+0xdb/0x110 [ 48.371693][ T1643] ? __kasan_kmalloc+0x9/0x10 [ 48.376561][ T1643] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 48.382336][ T1643] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.388878][ T1643] ? security_bpf_prog_alloc+0x62/0x90 [ 48.394771][ T1643] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 48.400363][ T1643] ? __x64_sys_bpf+0x7b/0x90 [ 48.404906][ T1643] ? do_syscall_64+0x34/0x70 [ 48.409744][ T1643] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 48.416557][ T1643] ? __kasan_kmalloc+0x9/0x10 [ 48.421516][ T1643] __se_sys_bpf+0x107a2/0x11cb0 [ 48.426991][ T1643] ? futex_wait+0x6a0/0x7c0 [ 48.431767][ T1643] ? __x64_sys_bpf+0x90/0x90 [ 48.436475][ T1643] ? do_futex+0x17b0/0x17b0 [ 48.441656][ T1643] ? __sys_recvmsg_sock+0x50/0x50 [ 48.447240][ T1643] ? do_futex+0x139a/0x17b0 [ 48.451857][ T1643] ? import_iovec+0xe5/0x120 [ 48.456532][ T1643] ? ___sys_recvmsg+0x210/0x690 [ 48.463391][ T1643] ? futex_exit_release+0x1e0/0x1e0 [ 48.468784][ T1643] ? __se_sys_futex+0x355/0x470 [ 48.473687][ T1643] ? fpu__clear_all+0x20/0x20 [ 48.478330][ T1643] ? __kasan_check_read+0x11/0x20 [ 48.483263][ T1643] __x64_sys_bpf+0x7b/0x90 [ 48.487779][ T1643] do_syscall_64+0x34/0x70 [ 48.492094][ T1643] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 48.497984][ T1643] RIP: 0033:0x7f06e1c31ff9 [ 48.502881][ T1643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.523652][ T1643] RSP: 002b:00007f06e08ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.532401][ T1643] RAX: ffffffffffffffda RBX: 00007f06e1de9f80 RCX: 00007f06e1c31ff9 [ 48.540416][ T1643] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 48.548728][ T1643] RBP: 00007f06e1ca4296 R08: 0000000000000000 R09: 0000000000000000 [ 48.556891][ T1643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.565025][ T1643] R13: 0000000000000000 R14: 00007f06e1de9f80 R15: 00007ffd2edd34d8 [ 48.573173][ T1643] ---[ end trace e817f365612d6639 ]--- [ 49.161174][ T1745] device pim6reg1 entered promiscuous mode [ 49.262617][ T1745] device syzkaller0 entered promiscuous mode [ 49.854320][ T1804] device syzkaller0 entered promiscuous mode [ 53.560795][ T1871] device veth0_vlan left promiscuous mode [ 53.569515][ T1871] device veth0_vlan entered promiscuous mode [ 53.589688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.600813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.609432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.993446][ T1899] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.001398][ T1899] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.082390][ T1899] device bridge_slave_1 left promiscuous mode [ 54.105285][ T1899] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.141478][ T1899] device bridge_slave_0 left promiscuous mode [ 54.165639][ T1899] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.493585][ T1906] device pim6reg1 entered promiscuous mode [ 55.197950][ T1936] syz.2.459[1936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.198019][ T1936] syz.2.459[1936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.773955][ T1989] device sit0 left promiscuous mode [ 56.875136][ T1989] device sit0 entered promiscuous mode [ 57.704209][ T2021] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.788759][ T2021] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.847593][ T2021] device bridge_slave_0 entered promiscuous mode [ 57.906100][ T2021] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.913858][ T2021] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.922477][ T2021] device bridge_slave_1 entered promiscuous mode [ 58.331975][ T2034] : renamed from veth0_vlan [ 58.489184][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.542318][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.652635][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.681600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.699862][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.706948][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.733597][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.755763][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.778785][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.786582][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.813777][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.830716][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.847364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.864168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.918029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.958182][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.980369][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.020577][ T2021] device veth0_vlan entered promiscuous mode [ 59.027556][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.044522][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.085951][ T2021] device veth1_macvtap entered promiscuous mode [ 59.095340][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.109168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.127362][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.144112][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.167514][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.198244][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.222542][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.236299][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.244546][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.268077][ T24] audit: type=1400 audit(1729363364.120:158): avc: denied { mounton } for pid=2021 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 59.355227][ T2076] device pim6reg1 entered promiscuous mode [ 59.652577][ T2098] device syzkaller0 entered promiscuous mode [ 60.291664][ T2150] device veth1_macvtap left promiscuous mode [ 65.854127][ T2179] device sit0 entered promiscuous mode [ 66.356927][ T2200] device pim6reg1 entered promiscuous mode [ 66.393339][ T2204] device veth0_vlan left promiscuous mode [ 66.464985][ T2204] device veth0_vlan entered promiscuous mode [ 66.508872][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.528536][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.566877][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 66.823362][ T2227] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 66.895726][ T2227] device syzkaller0 entered promiscuous mode [ 67.297718][ T2249] device wg2 entered promiscuous mode [ 67.568985][ T2276] device pim6reg1 entered promiscuous mode [ 68.141460][ T2314] device syzkaller0 entered promiscuous mode [ 68.445717][ T2337] device sit0 entered promiscuous mode [ 69.048342][ T2377] bridge0: port 3(veth0_to_batadv) entered blocking state [ 69.057239][ T2377] bridge0: port 3(veth0_to_batadv) entered disabled state [ 69.081002][ T2377] device veth0_to_batadv entered promiscuous mode [ 69.136608][ T2377] bridge0: port 3(veth0_to_batadv) entered blocking state [ 69.144527][ T2377] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 69.393116][ T24] audit: type=1400 audit(1729363374.240:159): avc: denied { create } for pid=2396 comm="syz.3.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.392264][ T24] audit: type=1400 audit(1729363375.240:160): avc: denied { create } for pid=2435 comm="syz.0.602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 71.698473][ T2552] device veth1_macvtap left promiscuous mode [ 71.770216][ T2556] device veth0_vlan left promiscuous mode [ 71.812186][ T2556] device veth0_vlan entered promiscuous mode [ 71.867257][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.878489][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.896772][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.137805][ T24] audit: type=1400 audit(1729363376.990:161): avc: denied { create } for pid=2569 comm="syz.0.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 72.481922][ T2593] device pim6reg1 entered promiscuous mode [ 72.925698][ T2625] device syzkaller0 entered promiscuous mode [ 72.953879][ T2626] syz.4.649[2626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.953923][ T2626] syz.4.649[2626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.992932][ T2633] syz.2.651[2633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.004505][ T2627] syz.4.649[2627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.019658][ T2635] syz.4.649[2635] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.033871][ T2627] syz.4.649[2627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.046777][ T2635] syz.4.649[2635] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.057359][ T2633] syz.2.651[2633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.442826][ T2657] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.461997][ T2657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.469362][ T2657] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.476552][ T2657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.492875][ T2657] device bridge0 entered promiscuous mode [ 73.737664][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.349119][ T24] audit: type=1400 audit(1729363379.200:162): avc: denied { ioctl } for pid=2711 comm="syz.3.676" path="socket:[21493]" dev="sockfs" ino=21493 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.583028][ T2725] device wg2 left promiscuous mode [ 75.085241][ T24] audit: type=1400 audit(1729363379.930:163): avc: denied { create } for pid=2748 comm="syz.0.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 75.132754][ T2758] device syzkaller0 entered promiscuous mode [ 75.214471][ T2777] device syzkaller0 entered promiscuous mode [ 76.487588][ T2841] device sit0 left promiscuous mode [ 76.541841][ T2842] device sit0 entered promiscuous mode [ 76.915711][ T2866] syz.4.719[2866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.915792][ T2866] syz.4.719[2866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.024363][ T24] audit: type=1400 audit(1729363382.870:164): avc: denied { create } for pid=2907 comm="syz.0.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 78.065145][ T2928] syz.4.739[2928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.065208][ T2928] syz.4.739[2928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.384626][ T2952] device syzkaller0 entered promiscuous mode [ 78.455714][ T24] audit: type=1400 audit(1729363383.300:165): avc: denied { append } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.565737][ T24] audit: type=1400 audit(1729363383.300:166): avc: denied { open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.726223][ T24] audit: type=1400 audit(1729363383.300:167): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.923819][ T24] audit: type=1400 audit(1729363383.740:168): avc: denied { append } for pid=2975 comm="syz.2.751" name="ppp" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.560501][ T3033] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.568276][ T3033] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.596559][ T3035] device syzkaller0 entered promiscuous mode [ 81.686995][ T3093] tap0: tun_chr_ioctl cmd 1074025673 [ 83.091496][ T3128] device syzkaller0 entered promiscuous mode [ 83.105602][ T3135] device pim6reg1 entered promiscuous mode [ 84.766623][ T3200] device pim6reg1 entered promiscuous mode [ 85.843543][ T3246] device syzkaller0 entered promiscuous mode [ 85.878803][ T3250] device veth0_vlan left promiscuous mode [ 85.890544][ T3250] device veth0_vlan entered promiscuous mode [ 85.959795][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.975186][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.994929][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.477227][ T3329] syz.2.846[3329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.478677][ T3329] syz.2.846[3329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.311788][ T3370] device syzkaller0 entered promiscuous mode [ 89.614046][ T3458] device syzkaller0 entered promiscuous mode [ 90.933938][ T3497] device syzkaller0 entered promiscuous mode [ 91.351622][ T3518] device syzkaller0 entered promiscuous mode [ 92.830289][ T3606] Y4`Ҙ: renamed from lo [ 93.233671][ T3639] -: renamed from syzkaller0 [ 93.470059][ T3651] device pim6reg1 entered promiscuous mode [ 95.937426][ T3821] device syzkaller0 entered promiscuous mode [ 97.677677][ T3903] device syzkaller0 entered promiscuous mode [ 98.252721][ T3909] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.265375][ T3909] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.275038][ T3909] device bridge0 left promiscuous mode [ 98.297270][ T3911] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.304516][ T3911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.311948][ T3911] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.319371][ T3911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.328288][ T3911] device bridge0 entered promiscuous mode [ 98.598224][ T3934] device veth1_macvtap left promiscuous mode [ 99.005714][ T3942] device syzkaller0 entered promiscuous mode [ 99.115202][ T3947] device syzkaller0 entered promiscuous mode [ 99.581345][ T3960] device syzkaller0 entered promiscuous mode [ 99.736382][ T3955] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.800399][ T3955] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.850919][ T3955] device bridge_slave_0 entered promiscuous mode [ 100.035628][ T3972] device veth1_macvtap entered promiscuous mode [ 100.047069][ T3972] device macsec0 entered promiscuous mode [ 100.076456][ T3955] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.086396][ T3955] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.110108][ T3955] device bridge_slave_1 entered promiscuous mode [ 100.133986][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.230460][ T3978] device syzkaller0 entered promiscuous mode [ 100.724575][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.752923][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.850072][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.860703][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.900464][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.907859][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.961851][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.972252][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.981535][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.989261][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.027010][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.036069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.308172][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.430540][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.569656][ T3955] device veth0_vlan entered promiscuous mode [ 101.626249][ T4019] device syzkaller0 entered promiscuous mode [ 101.634372][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.643650][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.675863][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.717556][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.769783][ T3955] device veth1_macvtap entered promiscuous mode [ 101.791344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.814225][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.865080][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.918798][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.007788][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.039815][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.080467][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.563960][ T4049] device sit0 left promiscuous mode [ 102.681270][ T4043] bridge0: port 3(veth0_to_batadv) entered disabled state [ 102.689649][ T4043] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.698253][ T4043] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.874019][ T4050] device sit0 entered promiscuous mode [ 103.120508][ T4064] device veth0_vlan left promiscuous mode [ 103.159412][ T4064] device veth0_vlan entered promiscuous mode [ 103.582146][ T4096] device bridge_slave_1 entered promiscuous mode [ 104.644689][ T4130] device pim6reg1 entered promiscuous mode [ 105.091789][ T4158] bridge0: port 3(veth0) entered blocking state [ 105.098769][ T4158] bridge0: port 3(veth0) entered disabled state [ 105.115889][ T4158] device veth0 entered promiscuous mode [ 105.130978][ T4158] bridge0: port 3(veth0) entered blocking state [ 105.137840][ T4158] bridge0: port 3(veth0) entered forwarding state [ 105.169334][ T4161] device syzkaller0 entered promiscuous mode [ 105.438724][ T4188] syz.1.1095 (4188) used obsolete PPPIOCDETACH ioctl [ 105.617295][ T4196] device syzkaller0 entered promiscuous mode [ 105.736346][ T24] audit: type=1400 audit(1729363410.580:169): avc: denied { create } for pid=4203 comm="syz.2.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 105.762267][ T4204] bridge0: port 3(veth0) entered disabled state [ 105.768982][ T4204] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.776270][ T4204] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.804745][ T4204] device bridge0 left promiscuous mode [ 105.830287][ T4194] device veth0_to_batadv left promiscuous mode [ 105.846533][ T4194] bridge0: port 3(veth0_to_batadv) entered disabled state [ 106.010409][ T4221] device pim6reg1 entered promiscuous mode [ 106.442774][ T4238] device veth0_vlan left promiscuous mode [ 106.457354][ T4238] device veth0_vlan entered promiscuous mode [ 106.488680][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.508333][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.527465][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.630195][ T4241] device syzkaller0 entered promiscuous mode [ 107.125758][ T4273] device pim6reg1 entered promiscuous mode [ 107.243037][ T4278] syzkaller: port 1(erspan0) entered blocking state [ 107.277451][ T4278] syzkaller: port 1(erspan0) entered disabled state [ 107.314058][ T4278] device erspan0 entered promiscuous mode [ 107.348539][ T4279] device erspan0 left promiscuous mode [ 107.367400][ T4279] syzkaller: port 1(erspan0) entered disabled state [ 107.788754][ T4311] device syzkaller0 entered promiscuous mode [ 108.217942][ T4353] device syzkaller0 entered promiscuous mode [ 110.867673][ T4537] device syzkaller0 entered promiscuous mode [ 111.483764][ T4563] device sit0 left promiscuous mode [ 112.407059][ T4623] device veth0_vlan left promiscuous mode [ 112.446166][ T4623] device veth0_vlan entered promiscuous mode [ 112.589772][ T4629] device veth0 left promiscuous mode [ 112.605176][ T4635] syz.1.1228[4635] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.605277][ T4635] syz.1.1228[4635] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.605892][ T4629] bridge0: port 3(veth0) entered disabled state [ 112.650755][ T4629] device bridge_slave_1 left promiscuous mode [ 112.669784][ T4629] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.687546][ T4629] device bridge_slave_0 left promiscuous mode [ 112.695180][ T4629] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.793818][ T4639] device sit0 entered promiscuous mode [ 113.064619][ T4646] device veth0_vlan left promiscuous mode [ 113.075209][ T4646] device veth0_vlan entered promiscuous mode [ 113.313350][ T4675] syz.1.1239[4675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.313422][ T4675] syz.1.1239[4675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.356540][ T4663] bridge0: port 3(veth0_to_batadv) entered blocking state [ 113.386185][ T4663] bridge0: port 3(veth0_to_batadv) entered disabled state [ 113.401342][ T4683] syz.1.1239[4683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.401408][ T4683] syz.1.1239[4683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.411404][ T4663] device veth0_to_batadv entered promiscuous mode [ 113.470410][ T4663] device veth0_to_batadv left promiscuous mode [ 113.483346][ T4663] bridge0: port 3(veth0_to_batadv) entered disabled state [ 114.332918][ T4736] bridge0: port 3(veth0_to_batadv) entered blocking state [ 114.344550][ T4736] bridge0: port 3(veth0_to_batadv) entered disabled state [ 114.365021][ T4736] device veth0_to_batadv entered promiscuous mode [ 114.390420][ T4739] device veth0_to_batadv left promiscuous mode [ 114.415627][ T4739] bridge0: port 3(veth0_to_batadv) entered disabled state [ 114.577518][ T4759] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.584950][ T4759] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.659086][ T4762] device bridge_slave_1 left promiscuous mode [ 114.722132][ T4762] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.802793][ T4762] device bridge_slave_0 left promiscuous mode [ 114.810586][ T4762] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.180807][ T4776] device sit0 entered promiscuous mode [ 115.610056][ T4795] syz.4.1274[4795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.610181][ T4795] syz.4.1274[4795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.822081][ T4806] syz.4.1276[4806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.947375][ T4806] syz.4.1276[4806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.529624][ T4836] device pim6reg1 entered promiscuous mode [ 116.680785][ T4844] device veth1_macvtap left promiscuous mode [ 116.893534][ T4864] device pim6reg1 entered promiscuous mode [ 116.917076][ T4865] device sit0 left promiscuous mode [ 116.987929][ T4861] device sit0 entered promiscuous mode [ 117.145040][ T4865] device veth0_vlan left promiscuous mode [ 117.167775][ T4865] device veth0_vlan entered promiscuous mode [ 117.632254][ T4908] device pim6reg1 entered promiscuous mode [ 117.919787][ T4934] device sit0 left promiscuous mode [ 118.006047][ T4939] device sit0 entered promiscuous mode [ 118.210036][ T4945] syz.4.1314[4945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.210139][ T4945] syz.4.1314[4945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.582918][ T4976] device veth0_vlan left promiscuous mode [ 118.619172][ T4976] device veth0_vlan entered promiscuous mode [ 118.676454][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.685981][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.694737][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 119.005141][ T4999] GPL: port 1(erspan0) entered blocking state [ 119.011831][ T4999] GPL: port 1(erspan0) entered disabled state [ 119.018384][ T4999] device erspan0 entered promiscuous mode [ 119.032744][ T4997] device erspan0 left promiscuous mode [ 119.038335][ T4997] GPL: port 1(erspan0) entered disabled state [ 119.159602][ T5005] device pim6reg1 entered promiscuous mode [ 119.448020][ T5049] FAULT_INJECTION: forcing a failure. [ 119.448020][ T5049] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.477472][ T5049] CPU: 1 PID: 5049 Comm: syz.2.1344 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 119.489306][ T5049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 119.499397][ T5049] Call Trace: [ 119.502687][ T5049] dump_stack_lvl+0x1e2/0x24b [ 119.507310][ T5049] ? bfq_pos_tree_add_move+0x43b/0x43b [ 119.512758][ T5049] ? search_extable+0xf0/0xf0 [ 119.517799][ T5049] ? copy_user_enhanced_fast_string+0x27/0x40 [ 119.524190][ T5049] dump_stack+0x15/0x17 [ 119.528283][ T5049] should_fail+0x3c6/0x510 [ 119.533098][ T5049] should_fail_usercopy+0x1a/0x20 [ 119.538501][ T5049] _copy_from_user+0x20/0xd0 [ 119.543217][ T5049] __copy_msghdr_from_user+0xaf/0x7c0 [ 119.549822][ T5049] ? __ia32_sys_shutdown+0x70/0x70 [ 119.555380][ T5049] ? is_prefetch+0x5c0/0x5c0 [ 119.559979][ T5049] ___sys_sendmsg+0x166/0x2e0 [ 119.564781][ T5049] ? __sys_sendmsg+0x280/0x280 [ 119.569802][ T5049] ? asm_exc_page_fault+0x1e/0x30 [ 119.574660][ T5049] ? __fdget+0x1bc/0x240 [ 119.578734][ T5049] __se_sys_sendmsg+0x1b1/0x280 [ 119.584056][ T5049] ? __x64_sys_sendmsg+0x90/0x90 [ 119.588952][ T5049] ? __bpf_trace_sys_enter+0x62/0x70 [ 119.594190][ T5049] __x64_sys_sendmsg+0x7b/0x90 [ 119.599424][ T5049] do_syscall_64+0x34/0x70 [ 119.603730][ T5049] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 119.609681][ T5049] RIP: 0033:0x7f68a9542ff9 [ 119.613976][ T5049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.633470][ T5049] RSP: 002b:00007f68a81bc038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 119.641991][ T5049] RAX: ffffffffffffffda RBX: 00007f68a96faf80 RCX: 00007f68a9542ff9 [ 119.650572][ T5049] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 000000000000000a [ 119.658725][ T5049] RBP: 00007f68a81bc090 R08: 0000000000000000 R09: 0000000000000000 [ 119.667259][ T5049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.675474][ T5049] R13: 0000000000000000 R14: 00007f68a96faf80 R15: 00007ffd3ddcc4f8 [ 119.784669][ T5059] device veth1_macvtap left promiscuous mode [ 119.799407][ T5059] device macsec0 left promiscuous mode [ 120.372804][ T5088] FAULT_INJECTION: forcing a failure. [ 120.372804][ T5088] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 120.428125][ T5088] CPU: 0 PID: 5088 Comm: syz.0.1359 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 120.439599][ T5088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 120.450162][ T5088] Call Trace: [ 120.453726][ T5088] dump_stack_lvl+0x1e2/0x24b [ 120.458496][ T5088] ? bfq_pos_tree_add_move+0x43b/0x43b [ 120.463879][ T5088] ? kmem_cache_free+0xa9/0x1e0 [ 120.469087][ T5088] dump_stack+0x15/0x17 [ 120.473282][ T5088] should_fail+0x3c6/0x510 [ 120.477920][ T5088] should_fail_usercopy+0x1a/0x20 [ 120.482980][ T5088] _copy_from_user+0x20/0xd0 [ 120.487691][ T5088] __copy_msghdr_from_user+0x587/0x7c0 [ 120.493078][ T5088] ? __ia32_sys_shutdown+0x70/0x70 [ 120.498739][ T5088] ___sys_sendmsg+0x166/0x2e0 [ 120.503634][ T5088] ? __sys_sendmsg+0x280/0x280 [ 120.508234][ T5088] ? rw_verify_area+0x1c3/0x360 [ 120.513086][ T5088] ? __fdget+0x1bc/0x240 [ 120.517427][ T5088] __se_sys_sendmsg+0x1b1/0x280 [ 120.522227][ T5088] ? __x64_sys_sendmsg+0x90/0x90 [ 120.527337][ T5088] ? ksys_write+0x260/0x2c0 [ 120.531767][ T5088] ? debug_smp_processor_id+0x17/0x20 [ 120.537114][ T5088] __x64_sys_sendmsg+0x7b/0x90 [ 120.542369][ T5088] do_syscall_64+0x34/0x70 [ 120.547211][ T5088] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 120.553395][ T5088] RIP: 0033:0x7f06e1c31ff9 [ 120.558973][ T5088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.580457][ T5088] RSP: 002b:00007f06e08ab038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.589069][ T5088] RAX: ffffffffffffffda RBX: 00007f06e1de9f80 RCX: 00007f06e1c31ff9 [ 120.597907][ T5088] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 000000000000000a [ 120.606283][ T5088] RBP: 00007f06e08ab090 R08: 0000000000000000 R09: 0000000000000000 [ 120.614298][ T5088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.622441][ T5088] R13: 0000000000000000 R14: 00007f06e1de9f80 R15: 00007ffd2edd34d8 [ 120.933108][ T5123] device syzkaller0 entered promiscuous mode [ 121.318812][ T5141] FAULT_INJECTION: forcing a failure. [ 121.318812][ T5141] name failslab, interval 1, probability 0, space 0, times 1 [ 121.415883][ T5141] CPU: 0 PID: 5141 Comm: syz.0.1372 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 121.427427][ T5141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 121.437539][ T5141] Call Trace: [ 121.440834][ T5141] dump_stack_lvl+0x1e2/0x24b [ 121.445678][ T5141] ? panic+0x812/0x812 [ 121.449579][ T5141] ? bfq_pos_tree_add_move+0x43b/0x43b [ 121.455138][ T5141] ? arch_stack_walk+0xf3/0x140 [ 121.459942][ T5141] dump_stack+0x15/0x17 [ 121.463922][ T5141] should_fail+0x3c6/0x510 [ 121.468464][ T5141] ? __alloc_skb+0x80/0x510 [ 121.473428][ T5141] __should_failslab+0xa4/0xe0 [ 121.478717][ T5141] should_failslab+0x9/0x20 [ 121.483503][ T5141] kmem_cache_alloc+0x3d/0x2e0 [ 121.488383][ T5141] __alloc_skb+0x80/0x510 [ 121.492984][ T5141] tipc_msg_build+0x13e/0x1040 [ 121.497838][ T5141] ? proc_pident_instantiate+0x7a/0x2e0 [ 121.503559][ T5141] ? proc_pident_lookup+0x1c4/0x260 [ 121.509146][ T5141] ? __kasan_check_write+0x14/0x20 [ 121.514445][ T5141] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 121.519715][ T5141] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 121.525169][ T5141] ? tipc_msg_fragment+0x760/0x760 [ 121.530209][ T5141] ? __local_bh_enable_ip+0x53/0x80 [ 121.535556][ T5141] ? tipc_nametbl_lookup_dst_nodes+0x375/0x7e0 [ 121.541865][ T5141] __tipc_sendmsg+0x2403/0x3ab0 [ 121.547063][ T5141] ? avc_has_perm_noaudit+0x240/0x240 [ 121.554040][ T5141] ? tipc_sk_publish+0x3e0/0x3e0 [ 121.559117][ T5141] ? avc_has_perm+0x14d/0x400 [ 121.564103][ T5141] ? memcpy+0x56/0x70 [ 121.568301][ T5141] ? avc_has_perm+0x275/0x400 [ 121.573322][ T5141] ? wait_woken+0x250/0x250 [ 121.578112][ T5141] ? avc_has_perm_noaudit+0x240/0x240 [ 121.583415][ T5141] ? unwind_get_return_address+0x4d/0x90 [ 121.588881][ T5141] ? __kasan_check_write+0x14/0x20 [ 121.594470][ T5141] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 121.599689][ T5141] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 121.605890][ T5141] ? __local_bh_enable_ip+0x53/0x80 [ 121.611133][ T5141] ? local_bh_enable+0x1f/0x30 [ 121.616376][ T5141] ? lock_sock_nested+0x26a/0x300 [ 121.622606][ T5141] ? sock_init_data+0xc0/0xc0 [ 121.627731][ T5141] ? kmem_cache_free+0xa9/0x1e0 [ 121.632716][ T5141] ? kasan_set_track+0x5d/0x70 [ 121.637586][ T5141] tipc_sendmsg+0x55/0x70 [ 121.642095][ T5141] ? tipc_recvmsg+0x13b0/0x13b0 [ 121.647285][ T5141] ____sys_sendmsg+0x59e/0x8f0 [ 121.652699][ T5141] ? __sys_sendmsg_sock+0x40/0x40 [ 121.657809][ T5141] ? import_iovec+0xe5/0x120 [ 121.662999][ T5141] ___sys_sendmsg+0x252/0x2e0 [ 121.668099][ T5141] ? __sys_sendmsg+0x280/0x280 [ 121.673403][ T5141] ? rw_verify_area+0x1c3/0x360 [ 121.678250][ T5141] ? __fdget+0x1bc/0x240 [ 121.682390][ T5141] __se_sys_sendmsg+0x1b1/0x280 [ 121.687998][ T5141] ? __x64_sys_sendmsg+0x90/0x90 [ 121.692768][ T5141] ? ksys_write+0x260/0x2c0 [ 121.697594][ T5141] ? debug_smp_processor_id+0x17/0x20 [ 121.703499][ T5141] __x64_sys_sendmsg+0x7b/0x90 [ 121.709249][ T5141] do_syscall_64+0x34/0x70 [ 121.713675][ T5141] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 121.719575][ T5141] RIP: 0033:0x7f06e1c31ff9 [ 121.724272][ T5141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.745899][ T5141] RSP: 002b:00007f06e0869038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.754295][ T5141] RAX: ffffffffffffffda RBX: 00007f06e1dea130 RCX: 00007f06e1c31ff9 [ 121.762398][ T5141] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 0000000000000007 [ 121.770774][ T5141] RBP: 00007f06e0869090 R08: 0000000000000000 R09: 0000000000000000 [ 121.778924][ T5141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.787015][ T5141] R13: 0000000000000000 R14: 00007f06e1dea130 R15: 00007ffd2edd34d8 [ 122.454456][ T5218] FAULT_INJECTION: forcing a failure. [ 122.454456][ T5218] name failslab, interval 1, probability 0, space 0, times 0 [ 122.558212][ T5218] CPU: 1 PID: 5218 Comm: syz.3.1391 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 122.571692][ T5218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.582126][ T5218] Call Trace: [ 122.585691][ T5218] dump_stack_lvl+0x1e2/0x24b [ 122.591004][ T5218] ? panic+0x812/0x812 [ 122.594894][ T5218] ? bfq_pos_tree_add_move+0x43b/0x43b [ 122.601131][ T5218] dump_stack+0x15/0x17 [ 122.606227][ T5218] should_fail+0x3c6/0x510 [ 122.610764][ T5218] ? tipc_msg_build+0x13e/0x1040 [ 122.616059][ T5218] __should_failslab+0xa4/0xe0 [ 122.622108][ T5218] should_failslab+0x9/0x20 [ 122.626802][ T5218] __kmalloc_track_caller+0x5f/0x320 [ 122.632354][ T5218] ? kmem_cache_alloc+0x168/0x2e0 [ 122.637456][ T5218] ? __alloc_skb+0x80/0x510 [ 122.642653][ T5218] ? tipc_msg_build+0x13e/0x1040 [ 122.647525][ T5218] __alloc_skb+0xbc/0x510 [ 122.652037][ T5218] tipc_msg_build+0x13e/0x1040 [ 122.656630][ T5218] ? proc_pident_instantiate+0x7a/0x2e0 [ 122.662203][ T5218] ? proc_pident_lookup+0x1c4/0x260 [ 122.667422][ T5218] ? __kasan_check_write+0x14/0x20 [ 122.672799][ T5218] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 122.677999][ T5218] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 122.683113][ T5218] ? tipc_msg_fragment+0x760/0x760 [ 122.688329][ T5218] ? __local_bh_enable_ip+0x53/0x80 [ 122.693449][ T5218] ? tipc_nametbl_lookup_dst_nodes+0x375/0x7e0 [ 122.699551][ T5218] __tipc_sendmsg+0x2403/0x3ab0 [ 122.704522][ T5218] ? avc_has_perm_noaudit+0x240/0x240 [ 122.710320][ T5218] ? tipc_sk_publish+0x3e0/0x3e0 [ 122.715389][ T5218] ? search_extable+0xf0/0xf0 [ 122.720249][ T5218] ? copy_user_enhanced_fast_string+0x27/0x40 [ 122.726155][ T5218] ? avc_has_perm+0x14d/0x400 [ 122.731430][ T5218] ? memcpy+0x56/0x70 [ 122.735367][ T5218] ? avc_has_perm+0x275/0x400 [ 122.739953][ T5218] ? copy_user_enhanced_fast_string+0x27/0x40 [ 122.746197][ T5218] ? wait_woken+0x250/0x250 [ 122.750958][ T5218] ? avc_has_perm_noaudit+0x240/0x240 [ 122.756467][ T5218] ? ex_handler_uaccess+0xc0/0xc0 [ 122.761333][ T5218] ? __kasan_check_write+0x14/0x20 [ 122.766587][ T5218] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 122.771973][ T5218] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 122.777561][ T5218] ? __local_bh_enable_ip+0x53/0x80 [ 122.783182][ T5218] ? local_bh_enable+0x1f/0x30 [ 122.787920][ T5218] ? lock_sock_nested+0x26a/0x300 [ 122.793164][ T5218] ? sock_init_data+0xc0/0xc0 [ 122.799099][ T5218] tipc_sendmsg+0x55/0x70 [ 122.803284][ T5218] ? tipc_recvmsg+0x13b0/0x13b0 [ 122.808292][ T5218] ____sys_sendmsg+0x59e/0x8f0 [ 122.813679][ T5218] ? __sys_sendmsg_sock+0x40/0x40 [ 122.819080][ T5218] ? import_iovec+0xe5/0x120 [ 122.824790][ T5218] ___sys_sendmsg+0x252/0x2e0 [ 122.829542][ T5218] ? __sys_sendmsg+0x280/0x280 [ 122.834420][ T5218] ? rw_verify_area+0x1c3/0x360 [ 122.839409][ T5218] ? __fdget+0x1bc/0x240 [ 122.843636][ T5218] __se_sys_sendmsg+0x1b1/0x280 [ 122.848687][ T5218] ? __x64_sys_sendmsg+0x90/0x90 [ 122.853814][ T5218] ? ksys_write+0x260/0x2c0 [ 122.858551][ T5218] ? debug_smp_processor_id+0x17/0x20 [ 122.864568][ T5218] __x64_sys_sendmsg+0x7b/0x90 [ 122.869551][ T5218] do_syscall_64+0x34/0x70 [ 122.873775][ T5218] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 122.880158][ T5218] RIP: 0033:0x7fafe9714ff9 [ 122.884761][ T5218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.905015][ T5218] RSP: 002b:00007fafe838e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 122.913509][ T5218] RAX: ffffffffffffffda RBX: 00007fafe98ccf80 RCX: 00007fafe9714ff9 [ 122.921925][ T5218] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 000000000000000a [ 122.929916][ T5218] RBP: 00007fafe838e090 R08: 0000000000000000 R09: 0000000000000000 [ 122.937940][ T5218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.946851][ T5218] R13: 0000000000000000 R14: 00007fafe98ccf80 R15: 00007ffd01107598 [ 124.227584][ T5288] device pim6reg1 entered promiscuous mode [ 127.200167][ T5328] device veth0_vlan left promiscuous mode [ 127.240205][ T5328] device veth0_vlan entered promiscuous mode [ 127.329121][ T5334] FAULT_INJECTION: forcing a failure. [ 127.329121][ T5334] name failslab, interval 1, probability 0, space 0, times 0 [ 127.342387][ T5334] CPU: 1 PID: 5334 Comm: syz.4.1421 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 127.353950][ T5334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 127.364766][ T5334] Call Trace: [ 127.368540][ T5334] dump_stack_lvl+0x1e2/0x24b [ 127.373305][ T5334] ? bfq_pos_tree_add_move+0x43b/0x43b [ 127.379203][ T5334] dump_stack+0x15/0x17 [ 127.383488][ T5334] should_fail+0x3c6/0x510 [ 127.389500][ T5334] ? tipc_nametbl_mc_lookup+0x574/0xb10 [ 127.394881][ T5334] __should_failslab+0xa4/0xe0 [ 127.399742][ T5334] should_failslab+0x9/0x20 [ 127.404219][ T5334] kmem_cache_alloc_trace+0x3a/0x2e0 [ 127.409422][ T5334] tipc_nametbl_mc_lookup+0x574/0xb10 [ 127.414761][ T5334] tipc_sk_mcast_rcv+0x590/0x10b0 [ 127.420142][ T5334] ? tsk_set_importance+0x1c0/0x1c0 [ 127.425553][ T5334] ? tipc_msg_reassemble+0x1d0/0x580 [ 127.430837][ T5334] ? tipc_msg_lookup_dest+0x7f0/0x7f0 [ 127.436145][ T5334] ? ___slab_alloc+0xa5/0x4b0 [ 127.440741][ T5334] ? _copy_from_iter_full+0x2c2/0xa20 [ 127.446117][ T5334] ? slab_post_alloc_hook+0x80/0x2f0 [ 127.451509][ T5334] tipc_mcast_xmit+0x144a/0x1b30 [ 127.456453][ T5334] ? tipc_msg_build+0x13e/0x1040 [ 127.461622][ T5334] ? __kasan_check_write+0x14/0x20 [ 127.466959][ T5334] ? tipc_bcbase_xmit+0xb50/0xb50 [ 127.471951][ T5334] ? __check_object_size+0x94/0x3c0 [ 127.476956][ T5334] ? tipc_msg_build+0x473/0x1040 [ 127.481710][ T5334] ? proc_pident_instantiate+0x7a/0x2e0 [ 127.487598][ T5334] ? proc_pident_lookup+0x1c4/0x260 [ 127.492735][ T5334] ? __kasan_check_write+0x14/0x20 [ 127.497791][ T5334] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 127.503040][ T5334] ? tipc_msg_fragment+0x760/0x760 [ 127.508315][ T5334] ? __local_bh_enable_ip+0x53/0x80 [ 127.513804][ T5334] ? trace_tipc_sk_sendmcast+0x26/0x6c0 [ 127.520024][ T5334] __tipc_sendmsg+0x280d/0x3ab0 [ 127.525251][ T5334] ? avc_has_perm_noaudit+0x240/0x240 [ 127.530822][ T5334] ? tipc_sk_publish+0x3e0/0x3e0 [ 127.535767][ T5334] ? avc_has_perm+0x14d/0x400 [ 127.540283][ T5334] ? memcpy+0x56/0x70 [ 127.545181][ T5334] ? avc_has_perm+0x275/0x400 [ 127.550511][ T5334] ? wait_woken+0x250/0x250 [ 127.555453][ T5334] ? avc_has_perm_noaudit+0x240/0x240 [ 127.561794][ T5334] ? unwind_get_return_address+0x4d/0x90 [ 127.567884][ T5334] ? __kasan_check_write+0x14/0x20 [ 127.573248][ T5334] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 127.579759][ T5334] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 127.584987][ T5334] ? __local_bh_enable_ip+0x53/0x80 [ 127.590986][ T5334] ? local_bh_enable+0x1f/0x30 [ 127.596404][ T5334] ? lock_sock_nested+0x26a/0x300 [ 127.601486][ T5334] ? sock_init_data+0xc0/0xc0 [ 127.606174][ T5334] ? kmem_cache_free+0xa9/0x1e0 [ 127.611020][ T5334] ? kasan_set_track+0x5d/0x70 [ 127.615724][ T5334] ? kasan_set_track+0x4b/0x70 [ 127.620404][ T5334] tipc_sendmsg+0x55/0x70 [ 127.624655][ T5334] ? tipc_recvmsg+0x13b0/0x13b0 [ 127.629611][ T5334] ____sys_sendmsg+0x59e/0x8f0 [ 127.634547][ T5334] ? __sys_sendmsg_sock+0x40/0x40 [ 127.640301][ T5334] ? import_iovec+0xe5/0x120 [ 127.644703][ T5334] ___sys_sendmsg+0x252/0x2e0 [ 127.649306][ T5334] ? __sys_sendmsg+0x280/0x280 [ 127.653903][ T5334] ? rw_verify_area+0x1c3/0x360 [ 127.659383][ T5334] ? __fdget+0x1bc/0x240 [ 127.663538][ T5334] __se_sys_sendmsg+0x1b1/0x280 [ 127.669101][ T5334] ? __x64_sys_sendmsg+0x90/0x90 [ 127.674483][ T5334] ? ksys_write+0x260/0x2c0 [ 127.679032][ T5334] ? debug_smp_processor_id+0x17/0x20 [ 127.684962][ T5334] __x64_sys_sendmsg+0x7b/0x90 [ 127.690168][ T5334] do_syscall_64+0x34/0x70 [ 127.694605][ T5334] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 127.700902][ T5334] RIP: 0033:0x7f1151a93ff9 [ 127.705558][ T5334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.727755][ T5334] RSP: 002b:00007f115070d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 127.737039][ T5334] RAX: ffffffffffffffda RBX: 00007f1151c4bf80 RCX: 00007f1151a93ff9 [ 127.745256][ T5334] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 000000000000000a [ 127.753079][ T5334] RBP: 00007f115070d090 R08: 0000000000000000 R09: 0000000000000000 [ 127.761398][ T5334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.769599][ T5334] R13: 0000000000000000 R14: 00007f1151c4bf80 R15: 00007ffdafaf6e18 [ 127.932573][ T5338] device syzkaller0 entered promiscuous mode [ 128.317408][ T5385] FAULT_INJECTION: forcing a failure. [ 128.317408][ T5385] name failslab, interval 1, probability 0, space 0, times 0 [ 128.374567][ T5385] CPU: 1 PID: 5385 Comm: syz.0.1435 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 128.385881][ T5385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 128.397021][ T5385] Call Trace: [ 128.400304][ T5385] dump_stack_lvl+0x1e2/0x24b [ 128.405086][ T5385] ? bfq_pos_tree_add_move+0x43b/0x43b [ 128.410553][ T5385] dump_stack+0x15/0x17 [ 128.414534][ T5385] should_fail+0x3c6/0x510 [ 128.418960][ T5385] ? __alloc_skb+0x80/0x510 [ 128.423582][ T5385] __should_failslab+0xa4/0xe0 [ 128.429155][ T5385] should_failslab+0x9/0x20 [ 128.434031][ T5385] kmem_cache_alloc+0x3d/0x2e0 [ 128.438976][ T5385] __alloc_skb+0x80/0x510 [ 128.443216][ T5385] ? __kasan_slab_free+0x11/0x20 [ 128.448022][ T5385] __pskb_copy_fclone+0xae/0x1180 [ 128.453213][ T5385] ? kfree+0xc3/0x270 [ 128.457026][ T5385] ? tipc_nametbl_mc_lookup+0x382/0xb10 [ 128.463116][ T5385] tipc_sk_mcast_rcv+0x5d7/0x10b0 [ 128.468675][ T5385] ? tsk_set_importance+0x1c0/0x1c0 [ 128.474611][ T5385] ? tipc_msg_reassemble+0x1d0/0x580 [ 128.480117][ T5385] ? tipc_msg_lookup_dest+0x7f0/0x7f0 [ 128.485592][ T5385] ? _copy_from_iter_full+0x2c2/0xa20 [ 128.491236][ T5385] ? slab_post_alloc_hook+0x80/0x2f0 [ 128.496623][ T5385] tipc_mcast_xmit+0x144a/0x1b30 [ 128.502041][ T5385] ? tipc_msg_build+0x13e/0x1040 [ 128.507239][ T5385] ? __kasan_check_write+0x14/0x20 [ 128.512582][ T5385] ? tipc_bcbase_xmit+0xb50/0xb50 [ 128.517709][ T5385] ? __check_object_size+0x94/0x3c0 [ 128.522907][ T5385] ? tipc_msg_build+0x473/0x1040 [ 128.528294][ T5385] ? proc_pident_instantiate+0x7a/0x2e0 [ 128.534370][ T5385] ? proc_pident_lookup+0x1c4/0x260 [ 128.539582][ T5385] ? __kasan_check_write+0x14/0x20 [ 128.545049][ T5385] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 128.550471][ T5385] ? tipc_msg_fragment+0x760/0x760 [ 128.555773][ T5385] ? __local_bh_enable_ip+0x53/0x80 [ 128.562758][ T5385] ? trace_tipc_sk_sendmcast+0x26/0x6c0 [ 128.568927][ T5385] __tipc_sendmsg+0x280d/0x3ab0 [ 128.574260][ T5385] ? avc_has_perm_noaudit+0x240/0x240 [ 128.579704][ T5385] ? strncpy_from_user+0x209/0x2d0 [ 128.585099][ T5385] ? tipc_sk_publish+0x3e0/0x3e0 [ 128.590201][ T5385] ? search_extable+0xaf/0xf0 [ 128.595252][ T5385] ? avc_has_perm+0x14d/0x400 [ 128.600117][ T5385] ? memcpy+0x56/0x70 [ 128.603944][ T5385] ? avc_has_perm+0x275/0x400 [ 128.608445][ T5385] ? strncpy_from_user+0x209/0x2d0 [ 128.613566][ T5385] ? wait_woken+0x250/0x250 [ 128.618079][ T5385] ? avc_has_perm_noaudit+0x240/0x240 [ 128.623374][ T5385] ? no_context+0x107/0xd20 [ 128.627893][ T5385] ? __kasan_check_write+0x14/0x20 [ 128.633091][ T5385] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 128.638178][ T5385] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 128.643287][ T5385] ? __local_bh_enable_ip+0x53/0x80 [ 128.648323][ T5385] ? local_bh_enable+0x1f/0x30 [ 128.653016][ T5385] ? lock_sock_nested+0x26a/0x300 [ 128.657872][ T5385] ? sock_init_data+0xc0/0xc0 [ 128.662557][ T5385] tipc_sendmsg+0x55/0x70 [ 128.667307][ T5385] ? tipc_recvmsg+0x13b0/0x13b0 [ 128.672993][ T5385] ____sys_sendmsg+0x59e/0x8f0 [ 128.678020][ T5385] ? __sys_sendmsg_sock+0x40/0x40 [ 128.682868][ T5385] ? import_iovec+0xe5/0x120 [ 128.687848][ T5385] ___sys_sendmsg+0x252/0x2e0 [ 128.694923][ T5385] ? __sys_sendmsg+0x280/0x280 [ 128.700164][ T5385] ? rw_verify_area+0x1c3/0x360 [ 128.705261][ T5385] ? __fdget+0x1bc/0x240 [ 128.709508][ T5385] __se_sys_sendmsg+0x1b1/0x280 [ 128.714218][ T5385] ? __x64_sys_sendmsg+0x90/0x90 [ 128.719192][ T5385] ? ksys_write+0x260/0x2c0 [ 128.723580][ T5385] ? debug_smp_processor_id+0x17/0x20 [ 128.728895][ T5385] __x64_sys_sendmsg+0x7b/0x90 [ 128.733868][ T5385] do_syscall_64+0x34/0x70 [ 128.738198][ T5385] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 128.744446][ T5385] RIP: 0033:0x7f06e1c31ff9 [ 128.748758][ T5385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.770579][ T5385] RSP: 002b:00007f06e08ab038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.779267][ T5385] RAX: ffffffffffffffda RBX: 00007f06e1de9f80 RCX: 00007f06e1c31ff9 [ 128.787364][ T5385] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 000000000000000a [ 128.796703][ T5385] RBP: 00007f06e08ab090 R08: 0000000000000000 R09: 0000000000000000 [ 128.805315][ T5385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.813935][ T5385] R13: 0000000000000000 R14: 00007f06e1de9f80 R15: 00007ffd2edd34d8 [ 128.827526][ T5385] tipc: Failed to clone mcast rcv buffer [ 128.906261][ T5388] device veth0_vlan left promiscuous mode [ 128.925966][ T5388] device veth0_vlan entered promiscuous mode [ 129.091336][ T24] audit: type=1400 audit(1729363433.930:170): avc: denied { write } for pid=5402 comm="syz.0.1440" name="net" dev="proc" ino=31882 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 129.144647][ T24] audit: type=1400 audit(1729363433.960:171): avc: denied { add_name } for pid=5402 comm="syz.0.1440" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 129.248237][ T24] audit: type=1400 audit(1729363433.980:172): avc: denied { create } for pid=5402 comm="syz.0.1440" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 129.287856][ T24] audit: type=1400 audit(1729363433.990:173): avc: denied { associate } for pid=5402 comm="syz.0.1440" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 129.409887][ T5416] device syzkaller0 entered promiscuous mode [ 129.425364][ T5412] device wg2 entered promiscuous mode [ 129.451262][ T5420] FAULT_INJECTION: forcing a failure. [ 129.451262][ T5420] name failslab, interval 1, probability 0, space 0, times 0 [ 129.471960][ T5420] CPU: 0 PID: 5420 Comm: syz.4.1447 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 129.483753][ T5420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 129.494368][ T5420] Call Trace: [ 129.497722][ T5420] dump_stack_lvl+0x1e2/0x24b [ 129.502702][ T5420] ? bfq_pos_tree_add_move+0x43b/0x43b [ 129.508776][ T5420] dump_stack+0x15/0x17 [ 129.512937][ T5420] should_fail+0x3c6/0x510 [ 129.517343][ T5420] ? __pskb_copy_fclone+0xae/0x1180 [ 129.522724][ T5420] __should_failslab+0xa4/0xe0 [ 129.528143][ T5420] should_failslab+0x9/0x20 [ 129.533030][ T5420] __kmalloc_track_caller+0x5f/0x320 [ 129.538397][ T5420] ? kmem_cache_alloc+0x168/0x2e0 [ 129.543682][ T5420] ? __alloc_skb+0x80/0x510 [ 129.548715][ T5420] ? __pskb_copy_fclone+0xae/0x1180 [ 129.554035][ T5420] __alloc_skb+0xbc/0x510 [ 129.558990][ T5420] ? __kasan_slab_free+0x11/0x20 [ 129.564030][ T5420] __pskb_copy_fclone+0xae/0x1180 [ 129.569052][ T5420] ? kfree+0xc3/0x270 [ 129.572985][ T5420] ? tipc_nametbl_mc_lookup+0x382/0xb10 [ 129.578453][ T5420] tipc_sk_mcast_rcv+0x5d7/0x10b0 [ 129.583302][ T5420] ? tsk_set_importance+0x1c0/0x1c0 [ 129.588524][ T5420] ? tipc_msg_reassemble+0x1d0/0x580 [ 129.593892][ T5420] ? tipc_msg_lookup_dest+0x7f0/0x7f0 [ 129.599626][ T5420] ? _copy_from_iter_full+0x2c2/0xa20 [ 129.604870][ T5420] ? slab_post_alloc_hook+0x80/0x2f0 [ 129.609959][ T5420] tipc_mcast_xmit+0x144a/0x1b30 [ 129.614986][ T5420] ? tipc_msg_build+0x13e/0x1040 [ 129.620219][ T5420] ? __kasan_check_write+0x14/0x20 [ 129.625901][ T5420] ? tipc_bcbase_xmit+0xb50/0xb50 [ 129.631625][ T5420] ? __check_object_size+0x94/0x3c0 [ 129.636993][ T5420] ? tipc_msg_build+0x473/0x1040 [ 129.641873][ T5420] ? proc_pident_instantiate+0x7a/0x2e0 [ 129.647641][ T5420] ? proc_pident_lookup+0x1c4/0x260 [ 129.653335][ T5420] ? __kasan_check_write+0x14/0x20 [ 129.658406][ T5420] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 129.663388][ T5420] ? tipc_msg_fragment+0x760/0x760 [ 129.668608][ T5420] ? __local_bh_enable_ip+0x53/0x80 [ 129.674561][ T5420] ? trace_tipc_sk_sendmcast+0x26/0x6c0 [ 129.679940][ T5420] __tipc_sendmsg+0x280d/0x3ab0 [ 129.684755][ T5420] ? avc_has_perm_noaudit+0x240/0x240 [ 129.690311][ T5420] ? tipc_sk_publish+0x3e0/0x3e0 [ 129.695438][ T5420] ? avc_has_perm+0x14d/0x400 [ 129.700397][ T5420] ? memcpy+0x56/0x70 [ 129.704225][ T5420] ? avc_has_perm+0x275/0x400 [ 129.708825][ T5420] ? wait_woken+0x250/0x250 [ 129.713987][ T5420] ? avc_has_perm_noaudit+0x240/0x240 [ 129.719246][ T5420] ? unwind_get_return_address+0x4d/0x90 [ 129.725057][ T5420] ? __kasan_check_write+0x14/0x20 [ 129.730831][ T5420] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 129.735969][ T5420] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 129.741077][ T5420] ? __local_bh_enable_ip+0x53/0x80 [ 129.746498][ T5420] ? local_bh_enable+0x1f/0x30 [ 129.751322][ T5420] ? lock_sock_nested+0x26a/0x300 [ 129.756675][ T5420] ? sock_init_data+0xc0/0xc0 [ 129.761384][ T5420] ? kmem_cache_free+0xa9/0x1e0 [ 129.766216][ T5420] ? kasan_set_track+0x5d/0x70 [ 129.770988][ T5420] ? kasan_set_track+0x4b/0x70 [ 129.775595][ T5420] tipc_sendmsg+0x55/0x70 [ 129.780106][ T5420] ? tipc_recvmsg+0x13b0/0x13b0 [ 129.785164][ T5420] ____sys_sendmsg+0x59e/0x8f0 [ 129.790031][ T5420] ? __sys_sendmsg_sock+0x40/0x40 [ 129.795141][ T5420] ? import_iovec+0xe5/0x120 [ 129.800111][ T5420] ___sys_sendmsg+0x252/0x2e0 [ 129.805033][ T5420] ? __sys_sendmsg+0x280/0x280 [ 129.809847][ T5420] ? rw_verify_area+0x1c3/0x360 [ 129.814633][ T5420] ? __fdget+0x1bc/0x240 [ 129.818800][ T5420] __se_sys_sendmsg+0x1b1/0x280 [ 129.823859][ T5420] ? __x64_sys_sendmsg+0x90/0x90 [ 129.828897][ T5420] ? ksys_write+0x260/0x2c0 [ 129.833513][ T5420] ? debug_smp_processor_id+0x17/0x20 [ 129.838777][ T5420] __x64_sys_sendmsg+0x7b/0x90 [ 129.843604][ T5420] do_syscall_64+0x34/0x70 [ 129.847941][ T5420] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 129.854008][ T5420] RIP: 0033:0x7f1151a93ff9 [ 129.858423][ T5420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.878740][ T5420] RSP: 002b:00007f115070d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 129.887690][ T5420] RAX: ffffffffffffffda RBX: 00007f1151c4bf80 RCX: 00007f1151a93ff9 [ 129.895765][ T5420] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 000000000000000a [ 129.903944][ T5420] RBP: 00007f115070d090 R08: 0000000000000000 R09: 0000000000000000 [ 129.912195][ T5420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.921244][ T5420] R13: 0000000000000000 R14: 00007f1151c4bf80 R15: 00007ffdafaf6e18 [ 129.935363][ T5420] tipc: Failed to clone mcast rcv buffer [ 130.912477][ T5462] device veth0_vlan left promiscuous mode [ 130.925050][ T5470] FAULT_INJECTION: forcing a failure. [ 130.925050][ T5470] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.935847][ T5462] device veth0_vlan entered promiscuous mode [ 130.938437][ T5470] CPU: 0 PID: 5470 Comm: syz.4.1461 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 130.956475][ T5470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 130.966366][ T5470] Call Trace: [ 130.969504][ T5470] dump_stack_lvl+0x1e2/0x24b [ 130.974125][ T5470] ? bfq_pos_tree_add_move+0x43b/0x43b [ 130.979416][ T5470] dump_stack+0x15/0x17 [ 130.984040][ T5470] should_fail+0x3c6/0x510 [ 130.988450][ T5470] should_fail_usercopy+0x1a/0x20 [ 130.993301][ T5470] _copy_to_user+0x20/0x90 [ 130.997799][ T5470] simple_read_from_buffer+0xc7/0x150 [ 131.003106][ T5470] proc_fail_nth_read+0x1a3/0x210 [ 131.008435][ T5470] ? proc_fault_inject_write+0x390/0x390 [ 131.013887][ T5470] ? security_file_permission+0x86/0xb0 [ 131.019685][ T5470] ? rw_verify_area+0x1c3/0x360 [ 131.024406][ T5470] ? proc_fault_inject_write+0x390/0x390 [ 131.029945][ T5470] vfs_read+0x200/0xba0 [ 131.034025][ T5470] ? kernel_read+0x70/0x70 [ 131.038480][ T5470] ? __kasan_check_write+0x14/0x20 [ 131.044040][ T5470] ? mutex_lock+0xa5/0x110 [ 131.048269][ T5470] ? mutex_trylock+0xa0/0xa0 [ 131.052712][ T5470] ? __fdget_pos+0x2e7/0x3a0 [ 131.057638][ T5470] ? ksys_read+0x77/0x2c0 [ 131.062011][ T5470] ksys_read+0x199/0x2c0 [ 131.066100][ T5470] ? vfs_write+0xe70/0xe70 [ 131.071441][ T5470] ? debug_smp_processor_id+0x17/0x20 [ 131.076615][ T5470] __x64_sys_read+0x7b/0x90 [ 131.081042][ T5470] do_syscall_64+0x34/0x70 [ 131.085299][ T5470] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 131.091437][ T5470] RIP: 0033:0x7f1151a92a3c [ 131.096069][ T5470] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 131.116244][ T5470] RSP: 002b:00007f115070d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 131.124649][ T5470] RAX: ffffffffffffffda RBX: 00007f1151c4bf80 RCX: 00007f1151a92a3c [ 131.132719][ T5470] RDX: 000000000000000f RSI: 00007f115070d0a0 RDI: 000000000000000b [ 131.140542][ T5470] RBP: 00007f115070d090 R08: 0000000000000000 R09: 0000000000000000 [ 131.148720][ T5470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 131.157159][ T5470] R13: 0000000000000000 R14: 00007f1151c4bf80 R15: 00007ffdafaf6e18 [ 131.169986][ T5468] device wg2 entered promiscuous mode [ 132.277135][ T5524] lo: mtu less than device minimum [ 134.154236][ T5597] device syzkaller0 entered promiscuous mode [ 134.471689][ T5599] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.484775][ T5599] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.498629][ T5599] device bridge_slave_0 entered promiscuous mode [ 134.622467][ T5599] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.633029][ T5599] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.653867][ T5599] device bridge_slave_1 entered promiscuous mode [ 134.963058][ T5621] device syzkaller0 entered promiscuous mode [ 135.107919][ T5599] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.115386][ T5599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.240149][ T399] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.256155][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.268711][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.325875][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.336544][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.353990][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.361471][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.376113][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.396632][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.404268][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.443595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.549541][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.594444][ T5672] device veth0_vlan left promiscuous mode [ 135.621536][ T5672] device veth0_vlan entered promiscuous mode [ 135.676593][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.698099][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.712613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.760487][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.770580][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.803583][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.812613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.824885][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.834027][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.896564][ T5599] device veth0_vlan entered promiscuous mode [ 135.930141][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.939600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.036301][ T5599] device veth1_macvtap entered promiscuous mode [ 136.053666][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.063410][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.076207][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.093881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.103245][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.537340][ T5729] device syzkaller0 entered promiscuous mode [ 136.692570][ T5737] device veth0_vlan left promiscuous mode [ 136.699562][ T5737] device veth0_vlan entered promiscuous mode [ 136.815848][ T5755] device syzkaller0 entered promiscuous mode [ 137.095857][ T5779] device veth0_vlan left promiscuous mode [ 137.126305][ T5779] device veth0_vlan entered promiscuous mode [ 137.185847][ T5781] device sit0 entered promiscuous mode [ 138.039931][ T5826] device pim6reg1 entered promiscuous mode [ 138.193627][ T24] audit: type=1400 audit(1729363443.040:174): avc: denied { create } for pid=5833 comm="syz.0.1563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 138.781093][ T5849] device syzkaller0 entered promiscuous mode [ 139.523985][ T5891] device pim6reg1 entered promiscuous mode [ 139.783898][ T5917] bridge0: port 3(veth0_to_batadv) entered blocking state [ 139.825277][ T5917] bridge0: port 3(veth0_to_batadv) entered disabled state [ 139.878311][ T5917] device veth0_to_batadv entered promiscuous mode [ 139.947448][ T5921] GPL: port 1(erspan0) entered blocking state [ 139.956929][ T5921] GPL: port 1(erspan0) entered disabled state [ 139.964954][ T5921] device erspan0 entered promiscuous mode [ 139.982486][ T5923] GPL: port 1(erspan0) entered blocking state [ 139.989353][ T5923] GPL: port 1(erspan0) entered forwarding state [ 140.058076][ T5928] device pim6reg1 entered promiscuous mode [ 140.557594][ T5955] syz.1.1589[5955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.557666][ T5955] syz.1.1589[5955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.592543][ T5955] syz.1.1589[5955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.628204][ T5955] syz.1.1589[5955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.015794][ T6039] device syzkaller0 entered promiscuous mode [ 141.090762][ T6044] device syzkaller0 entered promiscuous mode [ 142.041639][ T6089] device syzkaller0 entered promiscuous mode [ 142.687413][ T6134] device syzkaller0 entered promiscuous mode [ 143.060283][ T6159] device syzkaller0 entered promiscuous mode [ 143.332664][ T6178] device pim6reg1 entered promiscuous mode [ 143.678307][ T6222] device sit0 left promiscuous mode [ 143.747210][ T6222] device sit0 entered promiscuous mode [ 144.312235][ T6300] device veth1_macvtap entered promiscuous mode [ 144.327683][ T6300] device macsec0 entered promiscuous mode [ 144.344419][ T6299] device pim6reg1 entered promiscuous mode [ 144.374361][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.412672][ T6307] device sit0 entered promiscuous mode [ 144.583131][ T6309] : renamed from pim6reg1 [ 145.077909][ T6361] syz.0.1692[6361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.078138][ T6361] syz.0.1692[6361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.227444][ T6361] tun0: tun_chr_ioctl cmd 1074025675 [ 145.262882][ T6361] tun0: persist enabled [ 145.324892][ T6368] tun0: tun_chr_ioctl cmd 1074025675 [ 145.334869][ T6368] tun0: persist disabled [ 145.724911][ T6405] device pim6reg1 entered promiscuous mode [ 146.725536][ T6463] syz.4.1719[6463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.725587][ T6463] syz.4.1719[6463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.721036][ T6490] device syzkaller0 entered promiscuous mode [ 147.867537][ T6509] device pim6reg1 entered promiscuous mode [ 147.921163][ T6515] syz.1.1729[6515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.921238][ T6515] syz.1.1729[6515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.534547][ T6526] device pim6reg1 entered promiscuous mode [ 149.860287][ T6588] device veth1_macvtap entered promiscuous mode [ 149.947004][ T6588] device macsec0 entered promiscuous mode [ 150.038696][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.649376][ T6607] device veth1_macvtap left promiscuous mode [ 150.669524][ T6610] device veth1_macvtap entered promiscuous mode [ 153.390153][ T6639] device syzkaller0 entered promiscuous mode [ 154.274192][ T6665] device syzkaller0 entered promiscuous mode [ 154.566492][ T24] audit: type=1400 audit(1729363459.410:175): avc: denied { create } for pid=6673 comm="syz.0.1777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 156.206609][ T6708] device wg2 entered promiscuous mode [ 156.218575][ T6718] device veth0_vlan left promiscuous mode [ 156.225165][ T6718] device veth0_vlan entered promiscuous mode [ 156.323242][ T6741] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.330914][ T6741] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.588313][ T6752] device syzkaller0 entered promiscuous mode [ 157.205182][ T6768] : renamed from vlan1 [ 157.697547][ T6807] device pim6reg1 entered promiscuous mode [ 158.345024][ T6836] syz.4.1822[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.345106][ T6836] syz.4.1822[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.639227][ T6847] device pim6reg1 entered promiscuous mode [ 159.913764][ T95] udevd[95]: worker [2174] terminated by signal 33 (Unknown signal 33) [ 159.997141][ T95] udevd[95]: worker [2174] failed while handling '/devices/virtual/block/loop2' [ 160.041431][ T95] udevd[95]: worker [2177] terminated by signal 33 (Unknown signal 33) [ 160.055663][ T6946] device syzkaller0 entered promiscuous mode [ 160.065943][ T95] udevd[95]: worker [2177] failed while handling '/devices/virtual/block/loop4' [ 160.100581][ T95] udevd[95]: worker [2184] terminated by signal 33 (Unknown signal 33) [ 160.114823][ T95] udevd[95]: worker [2184] failed while handling '/devices/virtual/block/loop3' [ 160.317241][ T6977] syz.3.1862[6977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.317316][ T6977] syz.3.1862[6977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.442170][ T6977] device syzkaller0 entered promiscuous mode [ 160.913675][ T7010] device vlan0 entered promiscuous mode [ 161.992715][ T7041] device syzkaller0 entered promiscuous mode [ 162.865298][ T7109] device veth0_vlan left promiscuous mode [ 162.907584][ T7109] device veth0_vlan entered promiscuous mode [ 168.586266][ T7233] device veth0_vlan left promiscuous mode [ 168.658807][ T7233] device veth0_vlan entered promiscuous mode [ 168.775882][ T7238] GPL: port 1(erspan0) entered blocking state [ 168.800283][ T7238] GPL: port 1(erspan0) entered disabled state [ 168.857146][ T7238] device erspan0 entered promiscuous mode [ 169.481790][ T7277] syz.3.1934[7277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.481859][ T7277] syz.3.1934[7277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.723794][ T7317] device pim6reg1 entered promiscuous mode [ 175.102632][ T7342] device veth1_macvtap left promiscuous mode [ 175.112513][ T7342] device veth1_macvtap entered promiscuous mode [ 175.120097][ T7342] device macsec0 entered promiscuous mode [ 175.320534][ T7350] device veth0_vlan left promiscuous mode [ 175.389077][ T7350] device veth0_vlan entered promiscuous mode [ 176.110165][ T7383] device veth0_to_batadv left promiscuous mode [ 176.118562][ T7383] bridge0: port 3(veth0_to_batadv) entered disabled state [ 176.156086][ T7383] device bridge_slave_1 left promiscuous mode [ 176.164178][ T7383] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.203544][ T7383] device bridge_slave_0 left promiscuous mode [ 176.263226][ T7383] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.630894][ T7401] device wg2 entered promiscuous mode [ 176.902676][ T7415] tap0: tun_chr_ioctl cmd 1074025677 [ 176.913560][ T7415] tap0: linktype set to 821 [ 176.918472][ T7414] tap0: tun_chr_ioctl cmd 1074025677 [ 176.928515][ T7414] tap0: linktype set to 821 [ 176.939676][ T7415] device pim6reg1 entered promiscuous mode [ 177.092757][ T7428] device pim6reg1 entered promiscuous mode [ 178.472596][ T7511] ------------[ cut here ]------------ [ 178.620098][ T7511] kernel BUG at kernel/bpf/arraymap.c:990! [ 178.626702][ T7511] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 178.633037][ T7511] CPU: 1 PID: 7511 Comm: syz.3.2011 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 178.644930][ T7511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 178.655455][ T7511] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 178.661528][ T7511] Code: 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff 0f 0b e8 ea 91 e8 ff <0f> 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 178.662533][ T7523] device syzkaller0 entered promiscuous mode [ 178.682176][ T7511] RSP: 0018:ffffc900079af790 EFLAGS: 00010293 [ 178.682192][ T7511] RAX: ffffffff81821b06 RBX: ffff88811adc6110 RCX: ffff8881226c4f00 [ 178.682200][ T7511] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 178.682207][ T7511] RBP: ffffc900079af828 R08: ffffffff81821891 R09: fffffbfff0cdd671 [ 178.682214][ T7511] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888116b8fa80 [ 178.682221][ T7511] R13: dffffc0000000000 R14: ffff888106dba800 R15: 00000000fffffff0 [ 178.682233][ T7511] FS: 00007fafe836d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 178.682241][ T7511] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 178.682248][ T7511] CR2: 0000000100000000 CR3: 000000012a12c000 CR4: 00000000003506a0 [ 178.682269][ T7511] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 178.767322][ T7511] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 178.775261][ T7511] Call Trace: [ 178.778888][ T7511] ? __die_body+0x62/0xb0 [ 178.783038][ T7511] ? die+0x88/0xb0 [ 178.786612][ T7511] ? do_trap+0x1a4/0x310 [ 178.790677][ T7511] ? notify_die+0x1b0/0x280 [ 178.795356][ T7511] ? prog_array_map_poke_run+0x696/0x6b0 [ 178.801357][ T7511] ? handle_invalid_op+0x95/0xc0 [ 178.806139][ T7511] ? prog_array_map_poke_run+0x696/0x6b0 [ 178.811759][ T7511] ? exc_invalid_op+0x32/0x50 [ 178.816232][ T7511] ? asm_exc_invalid_op+0x12/0x20 [ 178.821098][ T7511] ? prog_array_map_poke_run+0x421/0x6b0 [ 178.826874][ T7511] ? prog_array_map_poke_run+0x696/0x6b0 [ 178.832299][ T7511] ? prog_array_map_poke_run+0x696/0x6b0 [ 178.837766][ T7511] ? bpf_prog_178c55262a54958c+0xb/0x888 [ 178.843434][ T7511] fd_array_map_delete_elem+0x154/0x250 [ 178.849176][ T7511] __se_sys_bpf+0x6ef6/0x11cb0 [ 178.854015][ T7511] ? try_invoke_on_locked_down_task+0x280/0x280 [ 178.860809][ T7511] ? plist_del+0x105/0x420 [ 178.865060][ T7511] ? __kasan_check_write+0x14/0x20 [ 178.870849][ T7511] ? __x64_sys_bpf+0x90/0x90 [ 178.875640][ T7511] ? futex_wake+0x630/0x790 [ 178.880775][ T7511] ? futex_wait+0x7c0/0x7c0 [ 178.885480][ T7511] ? perf_swevent_hrtimer+0x4b8/0x560 [ 178.890982][ T7511] ? do_futex+0x13c5/0x17b0 [ 178.895787][ T7511] ? timerqueue_add+0x24c/0x270 [ 178.900976][ T7511] ? futex_exit_release+0x1e0/0x1e0 [ 178.906191][ T7511] ? __hrtimer_run_queues+0x9ea/0xa50 [ 178.911384][ T7511] ? ktime_get+0x10e/0x140 [ 178.916174][ T7511] ? kvm_sched_clock_read+0x18/0x40 [ 178.921717][ T7511] ? sched_clock+0x3a/0x40 [ 178.925996][ T7511] ? sched_clock_cpu+0x1b/0x3b0 [ 178.930954][ T7511] ? sched_clock+0x3a/0x40 [ 178.935477][ T7511] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 178.942004][ T7511] __x64_sys_bpf+0x7b/0x90 [ 178.946614][ T7511] do_syscall_64+0x34/0x70 [ 178.951393][ T7511] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 178.957590][ T7511] RIP: 0033:0x7fafe9714ff9 [ 178.962295][ T7511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.983138][ T7511] RSP: 002b:00007fafe836d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.991946][ T7511] RAX: ffffffffffffffda RBX: 00007fafe98cd058 RCX: 00007fafe9714ff9 [ 178.999746][ T7511] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 179.008186][ T7511] RBP: 00007fafe9787296 R08: 0000000000000000 R09: 0000000000000000 [ 179.016514][ T7511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 179.025053][ T7511] R13: 0000000000000000 R14: 00007fafe98cd058 R15: 00007ffd01107598 [ 179.033454][ T7511] Modules linked in: [ 179.055200][ T7511] ---[ end trace e817f365612d663a ]--- [ 179.083593][ T7511] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 179.094358][ T7511] Code: 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff 0f 0b e8 ea 91 e8 ff <0f> 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 179.115293][ T7511] RSP: 0018:ffffc900079af790 EFLAGS: 00010293 [ 179.125056][ T7511] RAX: ffffffff81821b06 RBX: ffff88811adc6110 RCX: ffff8881226c4f00 [ 179.134467][ T7511] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 179.147605][ T7511] RBP: ffffc900079af828 R08: ffffffff81821891 R09: fffffbfff0cdd671 [ 179.155615][ T7511] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888116b8fa80 [ 179.163976][ T7511] R13: dffffc0000000000 R14: ffff888106dba800 R15: 00000000fffffff0 [ 179.172891][ T7511] FS: 00007fafe836d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 179.182491][ T7511] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.190286][ T7511] CR2: 0000000000000000 CR3: 000000012a12c000 CR4: 00000000003506a0 [ 179.200241][ T7511] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.211207][ T7511] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 179.220162][ T7511] Kernel panic - not syncing: Fatal exception [ 179.227212][ T7511] Kernel Offset: disabled [ 179.231759][ T7511] Rebooting in 86400 seconds..