last executing test programs: 4.485687224s ago: executing program 3 (id=1211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="33eba62ed1a90208000000087f0000000086f39b9f510c74060000005e2c12f2214f45c8379650e35f842d198bb64990165e", @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f0ffffffffffffff0000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000001b00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r4}, 0x3d) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000400), &(0x7f0000000580)=r4}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESHEX=0x0], 0xfdef) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0xfffffff9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device=0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, r7, r6, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r1, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000640)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x7, 0x2, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000a40)=""/4096, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x4, 0xb, 0x80, 0x3}, 0x10, r7, 0xffffffffffffffff, 0x5, &(0x7f0000000800)=[r1, r8, r9, r0, r0, 0xffffffffffffffff, r3, r2, r2], &(0x7f00000008c0)=[{0x4, 0x2, 0x0, 0x52375d02be65535}, {0x3, 0x4, 0x2, 0x9}, {0x1, 0x2, 0x0, 0x5}, {0x3, 0x2, 0x5}, {0x3, 0x4, 0x2, 0xa}], 0x10, 0x2, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r10}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000080)) 4.010395257s ago: executing program 3 (id=1214): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffb5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000071102d00000000009500000000000000889210da34d71e18efddb7dbdd2bb5030351ed817af2c1d69c5bf4516e5d05e3087b95bb1f4a95795f1990aa31b0ff0e50e5592050d34a4f3654b863ffa5b23c2144b2fb9cae30c17b8594c0a0c9a183f94d3d1229438da76157f51fa40b708e05158e316d02815a3d90edf5e7946898cfbdf0f8ae8a334761bc7f5bd4cdb476dc1e2501825400d082b9b4931708715b7f37ff6cc5aa32fee16a89d57e026836ed75667677f31148e2b11956fdd0fa9912fbb3abd320eba2ff167bb7497f9c0bb679e9f183bfab8b629b22fc3ff63d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.913113658s ago: executing program 3 (id=1216): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0400000004000000040000000500010000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000003693a8d44517126b5186d6a1a2aa7f590fc27a98a5d7962ab196fb5a0a64e13c0f97fb0ae7fa0c3ab76a10cb97a080dfc2d56657a62de382cb73b7c7aa54cfc8df483e7e63f6069af15902a453ecbc3d31a925575fae8cb9f2a893ffd36c2a3ed215ed9ee1991ee269bdf7cbbb3ce44406df1a420a05307615003f2a35df8d6a2cebc13443e044f898e8163d3df2b6a4d4f3ae7de4cbb184eeaf51d3d97b825a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r2, &(0x7f00000003c0), &(0x7f0000000440)=""/8}, 0x20) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) close(r4) 3.846011538s ago: executing program 3 (id=1220): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1e2de5af0600a45813e1ddfc5993438a3d54aa0f27ffe600ffffffffe60200ad00506e000000d1fb", @ANYRES32=r1, @ANYBLOB="8800"/20, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000002000000030000000300"/28], 0x50) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r8}, 0x10) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000003080)=ANY=[@ANYBLOB="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"/3584], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r9, 0x3a, 0xcc0, 0xcc0, &(0x7f0000000200)="e460cdfbef2408322900119386dd6a00000000072feb311ccd3ec8a755c1e1380081ffad008036e8d50000ff010000001400000500242f09880bd320d98a61a90021e9bf", 0x0, 0x401, 0x0, 0xa8, 0x0, &(0x7f00000011c0)="59235bd7a9324ff307d87177332368fbdeefaa1544600ea1870645446c357de433206896637019b84d57c3de1ea07638e494dd701db1af6fc15db78cf79f5ab4bc7aee8553677ffe377a35b4afdb989fb7da1ff63956ffb796d51daf1c268b9f1a4a06583f8c03ec1671b151a8a495c1b006fa5f2f3a54a46aeee8005b178b9516d2b928984ccb942fa2278a2e33a0b619f2dd814fc91942e03c48fd9b7d19d9a6612b46805b267ef3132a724cbfcd1c715be67930e2ae2b9a2479c5a4b2fecd301a745a6fd67598a5e5ecc1e56e58159c47def7f9285acfedc980596377e6f9ee076fa094e5d8f838b718ed63ff8265a1dbc1549bed03e6b27b6fc2b8a07373506a1a41d5a71cbf0eaa24ec737b02a8a2d5114c3c4e5810a2c3eae3373fd341800cfb0fb35cefe04ca4da2b02a83c40126e23cdf3c817b530bbe7b431bc0b7d864e3e6dd1ab90259a8bd7ad7dd4c6366ea6da661fd016b394adcce5988fff85fbc832a927c97b89337e195f562cd284911eef1ee52e4ff033b33beedea7cf43c4d0cc0471fa91011e1e7e8733bf82c01346d6ecb49f1a84e92d063c81a7227d89be33f7273b87e29ae53a5f38dc94cf391fcb82c9432821ef1a0f6bbfe8f7d6574479a8f621e1d8f7d9bb20f3d8d469e6d232d7d7837ff12a224a65c604907e787baaf7c863ad48a5edecbe1470c20507a6ee5dee75e9ef84c71af5af800a9ce9787ebdee9e1c8189fbf66048d5c3757fb2b697ce68cfd316a7b25a385111e0cd2fddb81602e36e74c4f99b403cb304a4774e648054c0456c7869f9d97873ff80e2664c1265292941a9b767c7f40767cfccdbcaa156453d6a910fd5440f7a2bf8f4bb6d6d9fd443f2304617a684b6afa99c157dcf70e51fdb55fd0dbf5c6733841024599f8d1791a07c5dc3a4ccaf4d7c0ca3d101b2beba3a49d2378c9fe4fdb10babd95083a0c4db5a30c4490828d97efe807a13e587fbac1089843964facfd27d287262759384fe9b610f81048be430c1e8fe6327c0f2fd003021d20563ec0c7e39aec6718649c958da2e02cb3848c76924492678889c18bea02ed5ee080106e9838cbca9ad5f66c0434182225b13a236b342cf80562c10d4a3459aea17589b84904d3d2c2b", &(0x7f00000004c0)="b33620dad49cc786c86a5c5444e76c2a1ef9224fb91083d2ba4368e98a14467703e9ee585196fa95320bd53c6a76ad443b81dc833b22016aeaafb4597c06919ecf7e5ea4d0a8995feaaf9a9feb0c4b5277398049a2f5475f6ceb26bd128189f4b1b3c662d3d1630717791de0cdac3ce6e01c5719b670da5ded7dfa9dda53f04ad151cb952d708eaa69e983dcfab36b2dac3f3fe85e1d86b3d73d4879fb11cfac51f3cb669a50", 0x1, 0xfffffffd}, 0x22) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="300000000400000004000000020020000000ec779900009c3be44e285563a9d5df1fc4bf11a82f54f993e7dcb9d40fa9dc752da5c64474f161e82c4a60256411d7a03c45ace677f6144e2c0a195d613f30e070f3ffa9da31b4b28bfc0da957", @ANYRESDEC=r9, @ANYRESDEC=0x0, @ANYRES32=r9, @ANYRES32, @ANYRES32=r7], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r10, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r11}, 0x10) (async) syz_clone(0x410a4400, 0x0, 0xfffffffffffffd56, 0x0, 0x0, 0xffffffffffffffff) 3.365291771s ago: executing program 3 (id=1229): sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r2, 0x20, &(0x7f00000004c0)={&(0x7f0000000780)=""/209, 0xd1, 0x0, &(0x7f0000000380)=""/176, 0xb0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.916013363s ago: executing program 3 (id=1238): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) write$cgroup_subtree(r4, 0x0, 0xffbf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x14, &(0x7f0000000400)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc618b7ffc5dd4c, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000580)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x4, 0x34, 0x667, 0x3, 0x1c050, r0, 0xfffffe69, '\x00', 0x0, r7, 0x1, 0x4, 0x2, 0x0, @value=r7, @void, @value=r7}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.80446343s ago: executing program 4 (id=1244): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000340), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES8], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r4) 1.529035481s ago: executing program 1 (id=1245): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0xffffffd0}, 0x48) 1.455480121s ago: executing program 0 (id=1247): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.455024901s ago: executing program 1 (id=1248): sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r2, 0x20, &(0x7f00000004c0)={&(0x7f0000000780)=""/209, 0xd1, 0x0, &(0x7f0000000380)=""/176, 0xb0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="61106800000000006113740000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069164a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a48c9eaf3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71c206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b134000000000000000962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e64316d1eab5d067a183f064b060a8ec12725d42ef832863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc37dc4a29b9cba8ded5de8206c812439ab129ae818837ee155d0789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.454739441s ago: executing program 4 (id=1249): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.402278442s ago: executing program 0 (id=1250): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 4) 1.401698512s ago: executing program 4 (id=1251): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0xfd, 0x0, 0xffffffffffffffff, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={&(0x7f0000000080)="0ef1b450597a3f62132fe9caef0c6d1b416b2770f5bd989d648128cad7f9a996a8a625b47910dc669eb6a203130fe5756f8b4e301a756100631d2da45085150148f7827ec732643e129515a437cb8ead2019bc7fc202913ed1dd4beab41840d19ad2bf1e48d5d31b0b1dfe3030de1e4c9d6f0e12ba4e043fc35bce2d00259a7f5ba3025c4c61df49acf0", &(0x7f0000000180)=""/69, &(0x7f0000000200)="1892f3c53d3d830ffe25e8", &(0x7f00000003c0)="db831f6975fde540f1c0a209eae68987fcf342f1838f787b29b564b6ca2acf06c86315c346ab33962e3b5b6e68a2acbc847cce6bf36534df2d7eee209848734ad535bc2ba01cb800b8536690218de3ee55439656ed00773ba9662a0a76cda4e9c3f5bc4b9a03c2cbf3604fe1e684b75a32cf588de9ec2831abbae96ff9dbb766e4aeb60f91edbcbab8c9492f4ed6a317341cfe5413c8caeec64b8df2d65196774d6b0b939ddc1c474329c68450fd727109aad195fc0b20c35a6e37e1c179d3d77dd19e08c406b86e47f660ff2019fd50c0593a57b8d65decbfff3516d0502a9132", 0x7, r1}, 0x38) r2 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000019006c798af8ff0000000100a200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\a\x00\b\x00'/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r5}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40010) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1700, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r10 = openat$cgroup_int(r3, &(0x7f00000002c0)='cpuset.cpus\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000680)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8a, &(0x7f0000000740)=[{}, {}], 0x10, 0x0, 0x0, &(0x7f00000007c0), 0x8, 0xd0, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x11, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x25b}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x4, 0xdc, &(0x7f0000000580)=""/220, 0x0, 0x22, '\x00', r12, 0x25, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000009c0)=[{0x2, 0x2, 0x1, 0x7}, {0x0, 0x2, 0x0, 0x4}, {0x4, 0x4, 0x7, 0x9}], 0x10, 0x40, @void, @value}, 0x94) write$cgroup_subtree(r10, 0x0, 0x6) 1.394694971s ago: executing program 2 (id=1252): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'net_cls'}, {0x2d, 'freezer'}, {0x2b, 'freezer'}]}, 0x1b) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpu.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x7, 0x12) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x10040000, 0x6, 0x80000000, 0x8188, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x3, 0x0, @value, @void, @void, @value}, 0x50) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x23, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @map_fd={0x18, 0x7}, @generic={0x3, 0x2, 0x2, 0x7f, 0x1000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @jmp={0x5, 0x0, 0x7, 0xb, 0xa, 0xfffffffffffffff4, 0xfffffffffffffff9}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='syzkaller\x00', 0xe9b0, 0x6d, &(0x7f0000000500)=""/109, 0x41000, 0x30, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x7, 0x5, 0x84}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xdb, @void, @value}, 0x94) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x80, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@o_path={&(0x7f0000000740)='./file0\x00', 0x0, 0x18, r0}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_tracing={0x1a, 0xe, &(0x7f0000000140)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0x1}, @jmp={0x5, 0x0, 0x6, 0x7, 0x0, 0x30, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x8, 0x4, 0x9, 0x10, 0x10}, @jmp={0x5, 0x1, 0x1, 0x3, 0x7, 0xffffffffffffffff, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xffffffffffffffff}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}, @alu={0x4, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffc8, 0x8}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xb8, &(0x7f0000000200)=""/184, 0x41000, 0x74, '\x00', 0x0, 0x1c, r2, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x7, 0x10001}, 0x10, 0x27121, r3, 0x1, &(0x7f0000000840)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6], &(0x7f0000000880)=[{0x2, 0x3, 0x9, 0x6}], 0x10, 0x2a, @void, @value}, 0x94) write$cgroup_int(r0, &(0x7f0000000980)=0xb2, 0x12) socketpair(0x27, 0x6, 0x2, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a00)={0x1b, 0x0, 0x0, 0x4, 0x0, r6, 0x0, '\x00', 0x0, r2, 0x10000, 0x6, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{r5}, &(0x7f0000000a80), &(0x7f0000000b00)=r10}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x60, 0x5, 0x88, 0x101, r6, 0x740, '\x00', 0x0, r2, 0x1, 0x4, 0x4, 0xa, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)) r12 = getpid() r13 = perf_event_open$cgroup(&(0x7f0000000cc0)={0x3, 0x80, 0xd, 0x6, 0xff, 0x4, 0x0, 0x3, 0x78048, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x536, 0x1, @perf_config_ext={0x8000000000000000, 0x6}, 0x1600, 0x4e8, 0x0, 0x1, 0x44, 0x3ff, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000c40)={0x4, 0x80, 0x9, 0x5, 0xc, 0xe7, 0x0, 0x40, 0x40820, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8}, 0x1, 0x8, 0x3, 0x9, 0x2, 0x9, 0x5c, 0x0, 0x2, 0x0, 0x6}, r12, 0x1, r13, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000d40), 0x200000, 0x0) sendmsg$inet(r7, &(0x7f0000001340)={&(0x7f0000000d80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000dc0)="1f85c1a64d5cb46bc05482d62305929698cef858f4bb93382b58cfac613d36c04c16dcca0e5e32960385229a6eecbff62898b8a345fb4cb80c9ccde8a257be3a3411d534e2d7e218a93535d3f34a90065361bfa1cb27231b4ee1f85e088ec33951b80421", 0x64}, {&(0x7f0000000e40)="a7ab1e3fde7141101de4bf28e16bbf88b0cb22025088e722415c84a85ce7d9482c5868ddc6b06ee57d8954e6f4cd1d173441f21af8318567f617aa161acb27505c2a0fbb9f8ed549ccf25e70f422cedcb221ea9fd22c814b", 0x58}, {&(0x7f0000000ec0)="3129090d23e33e347fb3dc0f14db2de27ed69755ce2605485954eb136e07cf5122da5f4def29f72a51baa5c5b6809c8106cf7450a42e1b4a74", 0x39}, {&(0x7f0000000f00)="e576575acd8f5808d0cbdefdfb27ee26799c036ea5568e2e919eeb604ac1b0614a9a5b0ee41668221e1ccf", 0x2b}, {&(0x7f0000000f40)="95fdef0f725c3000edb285c481c86f2021bce5f1f58b4359b1f96f73a1262863bd3f07f4ffe57d4ef148d6c601440a3505caf823395ddcabac600cc498d86e640c68fdaed0a56d91abe87d341a57faa962b38d4145e16fdcf63be4872cdcdb4c541fb88b64ef49087da156b4cce3badcdd37b092526f9803ff08296c0a983db2203735d854f5100b74858390cb5ae5", 0x8f}, {&(0x7f0000001000)="992a3a426890fee07d0cd7c05dda8ec868bfb244641c39957461469577f331b2a0ab8f0ca03de6a08dcf86878ac068eab061fc01457631b84b2dc5f5183fd9a84a8355696a2259a6dc8144c5a0e71ff83d53f984d1835ed30612a391a117fb1499fb8fe51151985bcd40bb809afe0c013815c54c99b9c448359235efd9fea4ba8f5a73f52f0364dd1b8ee34191706de9397fffab033141927406e53efdbdd086a42779c08ccbaaa6b4961a831b2d3b976090f132b5d1674098371c6784d0a143284ac5ac6f7bf0de7e81ba3cf1699622a9", 0xd1}, {&(0x7f0000001100)="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", 0xfe}, {&(0x7f0000001200)="5c2e75a3ff4a295c12257c149f401d5736ae46b696174b5d82bdac0659d219881673b626bb45f537bb781e917760d0bdbcc436e7bb50bc6603ae3e91402bfdebc3d174024785aab49b09fbbd3560593f1a0f350dbd250a2765057a3c6eb48c631eee4c378eaf8300395e12a9829997790076846adf68ff529ff37aa834bd1b1e90962012dfcf21ad0078ae4eaf804a575b6d6e4330bec9bf2695d12a4d02f247e87005e2fddabe167630c7bb", 0xac}], 0x8}, 0x20004000) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001380)={0x1}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000001400)=r3, 0x4) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000001440)=r3, 0x4) r15 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001480)={0x3, 0x4, 0x4, 0xa, 0x0, r9, 0x8b, '\x00', 0x0, r2, 0x3, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x15, 0x5, 0x3, 0x5, 0x40080, r15, 0x5, '\x00', 0x0, r14, 0x4, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r4, 0x58, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1e, 0x24, &(0x7f0000001580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r16}}, {}, [@ldst={0x1, 0x0, 0x2, 0x6, 0x6, 0xfffffffffffffff4, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x1, 0x1, 0x0, r15}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000016c0)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000001700)=""/220, 0x40f00, 0x2, '\x00', r17, @sk_lookup, 0xffffffffffffffff, 0x8, &(0x7f00000018c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001900)={0x2, 0xf, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000001980)=[r15, r16, r1], &(0x7f00000019c0)=[{0x1, 0x1, 0xa, 0xf}, {0x5, 0x1, 0xf, 0x6}, {0x2, 0x2, 0xc, 0x9}, {0x5, 0x3, 0x8, 0xa}], 0x10, 0x3, @void, @value}, 0x94) 1.331427162s ago: executing program 2 (id=1253): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x1000000800) 1.331011462s ago: executing program 2 (id=1254): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}], {0x95, 0x0, 0x0, 0x1000000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000408500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='tlb_flush\x00', r4}, 0x10) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETVNETBE(r2, 0x800454df, &(0x7f0000000300)) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x1, 0x4, 0x6, 0x4, 0x0, 0x6, 0x1000, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000002c0), 0x1}, 0x2, 0x6, 0x2, 0x9, 0x7, 0x8000, 0x401, 0x0, 0x10000, 0x0, 0x1}, r5, 0x9, r2, 0x0) 911.321584ms ago: executing program 4 (id=1255): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r2, 0x0, 0x3, 0x6, &(0x7f0000000300)="d7d9e3", &(0x7f0000000340)=""/6, 0x7fffffff, 0x0, 0x1000, 0x39, &(0x7f0000001340)="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", &(0x7f00000003c0)="0267f69896107f6c98cb8188833c08eddcadf99f25817c85d2725e815de6fe4f410a38baaf7960c306f8660fa14aeff68eee31a23eb615de3b", 0x0, 0x0, 0x5}, 0x50) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000580)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r4, 0xb701, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, &(0x7f0000000840)=ANY=[@ANYBLOB="058030000100000018000000070000000000000001000000186200000900000000000008080000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703"], &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, &(0x7f0000000840)=ANY=[@ANYBLOB="058030000100000018000000070000000000000001000000186200000900000000000008080000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703"], &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x4, 0x8, 0x1040, 0xffffffffffffffff, 0x0, '\x00', r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="7a0a00ff00000000711065000000000095000000100000005e55e7009e471ad400844a795b22bd0e1b33fe875c3b52b6a4e68134fa72b27eb8b390f3242fa62ade943733f12b8b6aaa444370f5cc0220624be51cf4ad7a9031"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="7a0a00ff00000000711065000000000095000000100000005e55e7009e471ad400844a795b22bd0e1b33fe875c3b52b6a4e68134fa72b27eb8b390f3242fa62ade943733f12b8b6aaa444370f5cc0220624be51cf4ad7a9031"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x10, r2}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x10, r2}, 0x18) 826.466415ms ago: executing program 0 (id=1256): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="01ab1c001061"}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="01ab1c001061"}) 819.446315ms ago: executing program 1 (id=1257): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe92d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 774.368135ms ago: executing program 1 (id=1258): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91201c2796", 0x3d}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000380)=""/146, 0x92}], 0x2}, 0x141bc) socketpair(0x11, 0x2, 0x2, &(0x7f0000000b00)) 713.952725ms ago: executing program 0 (id=1259): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) unlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) (async) write$cgroup_devices(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r6) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7], 0x18}, 0x0) (async) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000600000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a0000002000650e0300000005000000080000000030000000000000000100000001"], 0x88}, 0x0) (async) close(r7) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r8}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r9}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81, 0x81, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 709.718366ms ago: executing program 2 (id=1260): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0xffffffd0}, 0x48) 708.504266ms ago: executing program 4 (id=1261): socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x7, &(0x7f0000000280)=@raw=[@alu={0x3, 0x0, 0x5, 0x1, 0x5, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}, @map_fd={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0x1000, 0x1}, 0x10, 0xbde4, r0, 0x2, &(0x7f00000003c0)=[0x1, r1, r1, r1, r1], &(0x7f0000000400)=[{0x2, 0x1, 0x10, 0x5}, {0x4, 0x1, 0x5, 0x5}], 0x10, 0x23d6c8d1, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xaf, 0x1000, &(0x7f0000000580)="bba0b5dde4a122b9f12695bd28f7c27c4d2d49b31e06b3ac846561077c48fc9ff3595a371d3af2d18efa3f279e930d282b27879ca19c042ef9eaaf19f25a87787c6b7d2e8a79070dd1bd4fb4f471700db4cb3895bb1ec400733258598478e92d3f12019fa3a082b149d2661c5cebb35b4c12f4d62c04ecf3280088fa1459f2ef67d5bf43d81589f2afecc58bbed068fefef5bc3b642e2094ac41db69601494a4d269e745a6eb570c1ea2a2a444dabc", &(0x7f0000000780)=""/4096, 0x6, 0x0, 0x1, 0x8, &(0x7f0000000500)='<', &(0x7f0000000640)="f0873687f37b9bd0", 0x3}, 0x50) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="5c97ddf84695f8a6000000000000000000001800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000140)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) 668.609916ms ago: executing program 0 (id=1262): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 666.156046ms ago: executing program 2 (id=1263): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 652.313206ms ago: executing program 1 (id=1264): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="250a000000000000611150000000000018005d000000000000000000000000009548000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x2, 0x3, 0x1, 0x0, 0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='cpu<-0||!') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x3) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfff) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="250a000000000000611150000000000018005d000000000000000000000000009548000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x2, 0x3, 0x1, 0x0, 0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='cpu<-0||!') (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x3) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) (async) 641.512256ms ago: executing program 0 (id=1265): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000040000000500000000000000", @ANYRES32, @ANYBLOB="001204d07c00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x63b3, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 561.905496ms ago: executing program 1 (id=1266): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1bfd659a3a1ad900000000000080b8635351c5c83469d619221cad050c47299f782beab3791eb0f1351c648a7e0e6efb8db0652f1ba06312cb1fed8c649b9228451c930db7e6d7a335b5d8c15684b567cdeeb47e54", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) mkdir(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 482.198887ms ago: executing program 2 (id=1267): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 5) 0s ago: executing program 4 (id=1268): sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r2, 0x20, &(0x7f00000004c0)={&(0x7f0000000780)=""/209, 0xd1, 0x0, &(0x7f0000000380)=""/176, 0xb0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000080", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.97' (ED25519) to the list of known hosts. [ 20.463354][ T30] audit: type=1400 audit(1731859506.226:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.486975][ T30] audit: type=1400 audit(1731859506.256:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.488299][ T279] cgroup: Unknown subsys name 'net' [ 20.509671][ T30] audit: type=1400 audit(1731859506.256:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.536559][ T279] cgroup: Unknown subsys name 'devices' [ 20.536621][ T30] audit: type=1400 audit(1731859506.286:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.706362][ T279] cgroup: Unknown subsys name 'hugetlb' [ 20.711875][ T279] cgroup: Unknown subsys name 'rlimit' [ 20.994193][ T30] audit: type=1400 audit(1731859506.756:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.017360][ T30] audit: type=1400 audit(1731859506.756:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.041874][ T30] audit: type=1400 audit(1731859506.756:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.047825][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.073360][ T30] audit: type=1400 audit(1731859506.846:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.098665][ T30] audit: type=1400 audit(1731859506.846:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.154268][ T30] audit: type=1400 audit(1731859506.916:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.154889][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.658626][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.665566][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.672647][ T291] device bridge_slave_0 entered promiscuous mode [ 21.679505][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.686372][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.693489][ T291] device bridge_slave_1 entered promiscuous mode [ 21.720681][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.727531][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.734794][ T289] device bridge_slave_0 entered promiscuous mode [ 21.742607][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.749554][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.756690][ T289] device bridge_slave_1 entered promiscuous mode [ 21.786588][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.793510][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.800758][ T290] device bridge_slave_0 entered promiscuous mode [ 21.820991][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.827939][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.835129][ T290] device bridge_slave_1 entered promiscuous mode [ 21.869560][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.876517][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.883602][ T292] device bridge_slave_0 entered promiscuous mode [ 21.900263][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.907131][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.914309][ T292] device bridge_slave_1 entered promiscuous mode [ 21.938213][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.945057][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.952171][ T293] device bridge_slave_0 entered promiscuous mode [ 21.972580][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.979513][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.986784][ T293] device bridge_slave_1 entered promiscuous mode [ 22.094175][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.101148][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.119431][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.126267][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.133330][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.140167][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.163666][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.170512][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.177598][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.184484][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.210346][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.217194][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.224274][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.231091][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.239578][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.246419][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.253495][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.260317][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.279969][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.287066][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.294034][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.301433][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.308683][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.315688][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.322604][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.329720][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.336673][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.344185][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.351483][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.358647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.366747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.374716][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.381542][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.391671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.417457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.425520][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.432337][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.446894][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.454865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.462742][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.469520][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.476951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.484965][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.491792][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.499007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.507099][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.513918][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.521123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.529134][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.535975][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.559508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.567823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.575575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.583262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.601597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.609391][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.632655][ T289] device veth0_vlan entered promiscuous mode [ 22.647955][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.655996][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.663148][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.671108][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.679143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.686856][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.694520][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.702631][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.709480][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.716880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.724897][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.731726][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.739101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.747128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.754967][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.763075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.771336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.779318][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.786168][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.793503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.801786][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.808641][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.816876][ T291] device veth0_vlan entered promiscuous mode [ 22.832738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.840875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.848867][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.856916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.864905][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.872688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.880803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.888652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.908769][ T291] device veth1_macvtap entered promiscuous mode [ 22.916702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.925162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.933290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.941532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.949581][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.957098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.964930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.972731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.980045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.988603][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.996606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.005057][ T290] device veth0_vlan entered promiscuous mode [ 23.015088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.023350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.034881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.042919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.052006][ T289] device veth1_macvtap entered promiscuous mode [ 23.063905][ T290] device veth1_macvtap entered promiscuous mode [ 23.073022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.080491][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.088636][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.096729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.104565][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.112585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.120096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.128222][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.138378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.146457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.156532][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.164272][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.176840][ T292] device veth0_vlan entered promiscuous mode [ 23.189644][ T293] device veth0_vlan entered promiscuous mode [ 23.196029][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.203286][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.210649][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.218592][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.227051][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.235072][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.243102][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.251304][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.259542][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.267583][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.275672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.282876][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.303257][ T293] device veth1_macvtap entered promiscuous mode [ 23.323181][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.336697][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.350426][ T292] device veth1_macvtap entered promiscuous mode [ 23.414307][ C1] hrtimer: interrupt took 16146 ns [ 23.420390][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.431335][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.439905][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.462080][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.476735][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.486887][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.495236][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.503362][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.688606][ T320] device syzkaller0 entered promiscuous mode [ 24.624872][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.636568][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.899725][ T355] device syzkaller0 entered promiscuous mode [ 25.161449][ T367] device syzkaller0 entered promiscuous mode [ 25.303312][ T363] device sit0 entered promiscuous mode [ 25.900091][ T380] device veth0_vlan left promiscuous mode [ 25.975838][ T380] device veth0_vlan entered promiscuous mode [ 26.101438][ T384] device sit0 entered promiscuous mode [ 26.215426][ T391] device syzkaller0 entered promiscuous mode [ 26.311571][ T388] device syzkaller0 entered promiscuous mode [ 26.968983][ T398] device sit0 left promiscuous mode [ 27.108409][ T400] device sit0 entered promiscuous mode [ 27.207159][ T412] device syzkaller0 entered promiscuous mode [ 27.223220][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 27.223237][ T30] audit: type=1400 audit(1731859512.986:116): avc: denied { create } for pid=408 comm="syz.2.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 27.276101][ T30] audit: type=1400 audit(1731859513.026:117): avc: denied { relabelfrom } for pid=410 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.302707][ T30] audit: type=1400 audit(1731859513.026:118): avc: denied { relabelto } for pid=410 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.597470][ T416] device syzkaller0 entered promiscuous mode [ 27.603747][ T407] device sit0 entered promiscuous mode [ 27.713250][ T427] device syzkaller0 entered promiscuous mode [ 28.140134][ T426] bridge0: port 3(veth0_to_batadv) entered blocking state [ 28.148501][ T426] bridge0: port 3(veth0_to_batadv) entered disabled state [ 28.174482][ T426] device veth0_to_batadv entered promiscuous mode [ 28.184369][ T426] bridge0: port 3(veth0_to_batadv) entered blocking state [ 28.191391][ T426] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 28.202941][ T433] device veth0_to_batadv left promiscuous mode [ 28.213575][ T433] bridge0: port 3(veth0_to_batadv) entered disabled state [ 28.314969][ T451] device veth0_vlan left promiscuous mode [ 28.343629][ T451] device veth0_vlan entered promiscuous mode [ 28.415870][ T30] audit: type=1400 audit(1731859514.156:119): avc: denied { write } for pid=446 comm="syz.1.35" name="task" dev="proc" ino=15858 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 28.484023][ T447] bond_slave_1: mtu less than device minimum [ 28.669344][ T30] audit: type=1400 audit(1731859514.186:120): avc: denied { add_name } for pid=446 comm="syz.1.35" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 28.706739][ T449] device syzkaller0 entered promiscuous mode [ 28.757509][ T30] audit: type=1400 audit(1731859514.226:121): avc: denied { create } for pid=446 comm="syz.1.35" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 28.796842][ T30] audit: type=1400 audit(1731859514.236:122): avc: denied { associate } for pid=446 comm="syz.1.35" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 28.898544][ T465] device sit0 entered promiscuous mode [ 28.942074][ T470] device syzkaller0 entered promiscuous mode [ 29.877068][ T488] device syzkaller0 entered promiscuous mode [ 29.885404][ T30] audit: type=1400 audit(1731859515.656:123): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 30.372219][ T494] device syzkaller0 entered promiscuous mode [ 34.438131][ T515] device syzkaller0 entered promiscuous mode [ 35.021710][ T30] audit: type=1400 audit(1731859520.786:124): avc: denied { setopt } for pid=518 comm="syz.3.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.342831][ T519] syz.3.54 (519) used greatest stack depth: 22064 bytes left [ 35.705468][ T30] audit: type=1400 audit(1731859521.476:125): avc: denied { cpu } for pid=527 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.744051][ T530] device syzkaller0 entered promiscuous mode [ 36.810280][ T547] device syzkaller0 entered promiscuous mode [ 36.895250][ T550] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.908229][ T550] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.937267][ T557] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 37.030210][ T555] device sit0 left promiscuous mode [ 37.553938][ T561] device sit0 entered promiscuous mode [ 37.809779][ T563] device bridge_slave_1 left promiscuous mode [ 37.815839][ T563] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.866744][ T563] device bridge_slave_0 left promiscuous mode [ 37.872702][ T563] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.612706][ T583] syz.3.70[583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.612798][ T583] syz.3.70[583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.594830][ T612] device syzkaller0 entered promiscuous mode [ 41.235275][ T640] device sit0 left promiscuous mode [ 41.361279][ T645] veth1_macvtap: mtu greater than device maximum [ 41.889173][ T30] audit: type=1400 audit(1731859527.656:126): avc: denied { tracepoint } for pid=671 comm="syz.4.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.938196][ T673] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.945682][ T30] audit: type=1400 audit(1731859527.696:127): avc: denied { create } for pid=671 comm="syz.4.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 41.952920][ T673] bridge0: port 3(veth0_to_batadv) entered disabled state [ 41.973246][ T673] device veth0_to_batadv entered promiscuous mode [ 41.982737][ T673] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.989687][ T673] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 42.704810][ T682] device syzkaller0 entered promiscuous mode [ 43.493470][ T30] audit: type=1400 audit(1731859529.256:128): avc: denied { write } for pid=691 comm="syz.4.97" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.948986][ T712] device veth0_vlan left promiscuous mode [ 44.025388][ T712] device veth0_vlan entered promiscuous mode [ 44.128270][ T713] bond_slave_1: mtu greater than device maximum [ 44.620275][ T733] device syzkaller0 entered promiscuous mode [ 45.119049][ T742] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.299471][ T717] syz.4.102 (717) used greatest stack depth: 21632 bytes left [ 45.464029][ T748] device sit0 entered promiscuous mode [ 45.912441][ T759] device pim6reg1 entered promiscuous mode [ 45.921043][ T30] audit: type=1400 audit(1731859531.696:129): avc: denied { create } for pid=760 comm="syz.1.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 46.074500][ T768] syz.0.119[768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.074556][ T768] syz.0.119[768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.094008][ T770] : renamed from ipvlan1 [ 46.111038][ T769] syz.0.119[769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.111093][ T769] syz.0.119[769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.122641][ T770] syz.0.119[770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.173391][ T770] syz.0.119[770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.226291][ T771] Â: renamed from pim6reg1 [ 46.250478][ T768] device sit0 left promiscuous mode [ 46.282650][ T769] device sit0 entered promiscuous mode [ 47.358202][ T829] FAULT_INJECTION: forcing a failure. [ 47.358202][ T829] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 47.390954][ T829] CPU: 1 PID: 829 Comm: syz.0.138 Not tainted 5.15.167-syzkaller-00270-gef332e923197 #0 [ 47.400494][ T829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 47.410476][ T829] Call Trace: [ 47.413606][ T829] [ 47.416375][ T829] dump_stack_lvl+0x151/0x1c0 [ 47.420892][ T829] ? io_uring_drop_tctx_refs+0x190/0x190 [ 47.426360][ T829] dump_stack+0x15/0x20 [ 47.430364][ T829] should_fail+0x3c6/0x510 [ 47.434604][ T829] should_fail_usercopy+0x1a/0x20 [ 47.439460][ T829] _copy_from_user+0x20/0xd0 [ 47.443889][ T829] ___sys_recvmsg+0x150/0x690 [ 47.448406][ T829] ? __sys_recvmsg+0x260/0x260 [ 47.453006][ T829] ? __fdget+0x1bc/0x240 [ 47.457079][ T829] __x64_sys_recvmsg+0x1dc/0x2b0 [ 47.461854][ T829] ? ___sys_recvmsg+0x690/0x690 [ 47.466540][ T829] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 47.472441][ T829] ? exit_to_user_mode_prepare+0x39/0xa0 [ 47.477908][ T829] x64_sys_call+0x171/0x9a0 [ 47.482247][ T829] do_syscall_64+0x3b/0xb0 [ 47.486593][ T829] ? clear_bhb_loop+0x35/0x90 [ 47.491108][ T829] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 47.496838][ T829] RIP: 0033:0x7fd14858d719 [ 47.501086][ T829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.520527][ T829] RSP: 002b:00007fd147206038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 47.528769][ T829] RAX: ffffffffffffffda RBX: 00007fd148744f80 RCX: 00007fd14858d719 [ 47.536580][ T829] RDX: 0000000000000000 RSI: 0000000020000900 RDI: 0000000000000003 [ 47.544392][ T829] RBP: 00007fd147206090 R08: 0000000000000000 R09: 0000000000000000 [ 47.552203][ T829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.560021][ T829] R13: 0000000000000000 R14: 00007fd148744f80 R15: 00007ffd1c9f2148 [ 47.567830][ T829] [ 48.268691][ T851] device pim6reg1 entered promiscuous mode [ 48.565326][ T871] device sit0 left promiscuous mode [ 49.200649][ T878] device pim6reg1 entered promiscuous mode [ 50.924584][ C0] sched: RT throttling activated [ 53.099923][ T901] device wg2 entered promiscuous mode [ 53.225074][ T925] device pim6reg1 entered promiscuous mode [ 54.136893][ T951] FAULT_INJECTION: forcing a failure. [ 54.136893][ T951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.348148][ T951] CPU: 1 PID: 951 Comm: syz.1.171 Not tainted 5.15.167-syzkaller-00270-gef332e923197 #0 [ 54.357996][ T951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 54.367887][ T951] Call Trace: [ 54.371010][ T951] [ 54.373785][ T951] dump_stack_lvl+0x151/0x1c0 [ 54.378304][ T951] ? io_uring_drop_tctx_refs+0x190/0x190 [ 54.383770][ T951] ? security_socket_recvmsg+0x87/0xb0 [ 54.389150][ T951] dump_stack+0x15/0x20 [ 54.393138][ T951] should_fail+0x3c6/0x510 [ 54.397396][ T951] should_fail_usercopy+0x1a/0x20 [ 54.402251][ T951] _copy_to_user+0x20/0x90 [ 54.406507][ T951] simple_read_from_buffer+0xc7/0x150 [ 54.411714][ T951] proc_fail_nth_read+0x1a3/0x210 [ 54.416573][ T951] ? proc_fault_inject_write+0x390/0x390 [ 54.422042][ T951] ? fsnotify_perm+0x269/0x5b0 [ 54.426643][ T951] ? security_file_permission+0x86/0xb0 [ 54.432024][ T951] ? proc_fault_inject_write+0x390/0x390 [ 54.437489][ T951] vfs_read+0x27d/0xd40 [ 54.441482][ T951] ? kernel_read+0x1f0/0x1f0 [ 54.445906][ T951] ? __kasan_check_write+0x14/0x20 [ 54.450854][ T951] ? mutex_lock+0xb6/0x1e0 [ 54.455109][ T951] ? wait_for_completion_killable_timeout+0x10/0x10 [ 54.461536][ T951] ? __fdget_pos+0x2e7/0x3a0 [ 54.465956][ T951] ? ksys_read+0x77/0x2c0 [ 54.470126][ T951] ksys_read+0x199/0x2c0 [ 54.474221][ T951] ? vfs_write+0x1110/0x1110 [ 54.478629][ T951] ? debug_smp_processor_id+0x17/0x20 [ 54.483838][ T951] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 54.489737][ T951] __x64_sys_read+0x7b/0x90 [ 54.494081][ T951] x64_sys_call+0x28/0x9a0 [ 54.498332][ T951] do_syscall_64+0x3b/0xb0 [ 54.502584][ T951] ? clear_bhb_loop+0x35/0x90 [ 54.507101][ T951] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.512828][ T951] RIP: 0033:0x7fb0e6b3d15c [ 54.517080][ T951] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 54.536525][ T951] RSP: 002b:00007fb0e57b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 54.544763][ T951] RAX: ffffffffffffffda RBX: 00007fb0e6cf5f80 RCX: 00007fb0e6b3d15c [ 54.552574][ T951] RDX: 000000000000000f RSI: 00007fb0e57b70a0 RDI: 0000000000000007 [ 54.560391][ T951] RBP: 00007fb0e57b7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.568201][ T951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.576011][ T951] R13: 0000000000000000 R14: 00007fb0e6cf5f80 R15: 00007ffcf5c2f818 [ 54.583831][ T951] [ 54.948527][ T954] device syzkaller0 entered promiscuous mode [ 55.520568][ T968] device veth0_vlan left promiscuous mode [ 55.630038][ T968] device veth0_vlan entered promiscuous mode [ 55.941360][ T975] device sit0 entered promiscuous mode [ 56.059274][ T983] device pim6reg1 entered promiscuous mode [ 56.213703][ T986] device syzkaller0 entered promiscuous mode [ 56.717005][ T997] device syzkaller0 entered promiscuous mode [ 56.852787][ T1004] bond_slave_1: mtu less than device minimum [ 57.143269][ T1012] device sit0 left promiscuous mode [ 57.159174][ T1012] device sit0 entered promiscuous mode [ 57.244994][ T30] audit: type=1400 audit(1731859543.016:130): avc: denied { create } for pid=1018 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 57.398534][ T1036] device syzkaller0 entered promiscuous mode [ 57.417307][ T1034] syz.0.195[1034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.417370][ T1034] syz.0.195[1034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.349565][ T1067] syz.0.204[1067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.385269][ T1067] syz.0.204[1067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.856446][ T1082] device syzkaller0 entered promiscuous mode [ 60.240640][ T1127] device syzkaller0 entered promiscuous mode [ 60.434437][ T1156] device pim6reg1 entered promiscuous mode [ 60.760490][ T1193] device pim6reg1 entered promiscuous mode [ 61.420077][ T1214] device syzkaller0 entered promiscuous mode [ 64.049406][ T1279] device syzkaller0 entered promiscuous mode [ 64.107078][ T1281] device syzkaller0 entered promiscuous mode [ 64.133219][ T30] audit: type=1400 audit(1731859549.896:131): avc: denied { create } for pid=1287 comm="syz.1.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 64.638360][ T1294] device sit0 entered promiscuous mode [ 65.469570][ T1334] device sit0 left promiscuous mode [ 65.849735][ T30] audit: type=1400 audit(1731859551.616:132): avc: denied { create } for pid=1344 comm="syz.2.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 66.599986][ T30] audit: type=1400 audit(1731859552.366:133): avc: denied { create } for pid=1368 comm="syz.2.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 66.939285][ T30] audit: type=1400 audit(1731859552.696:134): avc: denied { create } for pid=1391 comm="syz.1.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 67.137061][ T1386] device syzkaller0 entered promiscuous mode [ 67.365674][ T30] audit: type=1400 audit(1731859553.136:135): avc: denied { create } for pid=1407 comm="syz.4.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.434832][ T30] audit: type=1400 audit(1731859553.136:136): avc: denied { write } for pid=1407 comm="syz.4.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.717484][ T1434] syz.1.301 uses obsolete (PF_INET,SOCK_PACKET) [ 67.754686][ T30] audit: type=1400 audit(1731859553.516:137): avc: denied { create } for pid=1433 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 67.775617][ T1443] syz.4.304[1443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.775670][ T1443] syz.4.304[1443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.903612][ T1453] device syzkaller0 entered promiscuous mode [ 68.094847][ T1456] device pim6reg1 entered promiscuous mode [ 68.188130][ T1459] device syzkaller0 entered promiscuous mode [ 68.329680][ T1464] device sit0 entered promiscuous mode [ 68.453165][ T1480] bond_slave_1: mtu less than device minimum [ 68.461245][ T1488] syz.2.315[1488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.511376][ T1480] device veth0_vlan left promiscuous mode [ 68.562014][ T1480] device veth0_vlan entered promiscuous mode [ 68.594314][ T30] audit: type=1400 audit(1731859554.356:138): avc: denied { read } for pid=1490 comm="syz.4.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.658510][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.672538][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.712863][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.863712][ T1502] device sit0 left promiscuous mode [ 69.420117][ T1516] device syzkaller0 entered promiscuous mode [ 69.830604][ T1551] device syzkaller0 entered promiscuous mode [ 70.498804][ T1565] syz.2.336[1565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.498883][ T1565] syz.2.336[1565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.576923][ T1567] syz.2.336[1567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.631671][ T1567] syz.2.336[1567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.685147][ T1569] device sit0 entered promiscuous mode [ 71.004489][ T30] audit: type=1400 audit(1731859556.766:139): avc: denied { setopt } for pid=1577 comm="syz.1.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.355391][ T1581] device syzkaller0 entered promiscuous mode [ 71.922766][ T1603] device syzkaller0 entered promiscuous mode [ 74.176655][ T1656] Â: renamed from pim6reg1 [ 74.650396][ T1662] device syzkaller0 entered promiscuous mode [ 75.524684][ T1669] device sit0 left promiscuous mode [ 75.697428][ T1674] device sit0 entered promiscuous mode [ 75.850540][ T1678] device veth0_vlan left promiscuous mode [ 75.878851][ T30] audit: type=1400 audit(1731859561.646:140): avc: denied { create } for pid=1679 comm="syz.0.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 75.945318][ T1678] device veth0_vlan entered promiscuous mode [ 77.391676][ T1724] device syzkaller0 entered promiscuous mode [ 78.265250][ T1756] Â: renamed from pim6reg1 [ 78.437537][ T1769] syz.2.404[1769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.442880][ T1769] syz.2.404[1769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.748491][ T1778] syz.2.395[1778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.406816][ T1778] syz.2.395[1778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.483521][ T1781] Â: renamed from pim6reg1 [ 79.561782][ T1786] device syzkaller0 entered promiscuous mode [ 79.582471][ T1791] device sit0 left promiscuous mode [ 79.754320][ T1792] device sit0 left promiscuous mode [ 79.780284][ T1791] device sit0 entered promiscuous mode [ 79.850492][ T1799] : renamed from ipvlan1 [ 80.830984][ T1843] device syzkaller0 entered promiscuous mode [ 81.339838][ T1855] device pim6reg1 entered promiscuous mode [ 81.387021][ T30] audit: type=1400 audit(1731859567.156:141): avc: denied { ioctl } for pid=1857 comm="syz.2.419" path="socket:[20826]" dev="sockfs" ino=20826 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 81.643904][ T1878] device sit0 left promiscuous mode [ 81.794096][ T1887] device sit0 entered promiscuous mode [ 81.854627][ T30] audit: type=1400 audit(1731859567.616:142): avc: denied { create } for pid=1890 comm="syz.4.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 82.390225][ T1919] device sit0 entered promiscuous mode [ 82.958366][ T1943] device pim6reg1 entered promiscuous mode [ 83.071157][ T1945] device pim6reg1 entered promiscuous mode [ 83.263520][ T1959] device syzkaller0 entered promiscuous mode [ 83.976443][ T1973] device syzkaller0 entered promiscuous mode [ 84.441509][ T1996] device syzkaller0 entered promiscuous mode [ 85.251652][ T2032] Â: renamed from pim6reg1 [ 86.815331][ T2101] syz.4.491[2101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.667482][ T2139] device pim6reg1 entered promiscuous mode [ 88.473196][ T2170] device pim6reg1 entered promiscuous mode [ 88.772079][ T2178] device syzkaller0 entered promiscuous mode [ 89.272615][ T2201] device syzkaller0 entered promiscuous mode [ 89.518355][ T2211] syz.2.522[2211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.518421][ T2211] syz.2.522[2211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.736557][ T30] audit: type=1400 audit(1731859575.506:143): avc: denied { create } for pid=2213 comm="syz.1.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.532919][ T30] audit: type=1400 audit(1731859576.296:144): avc: denied { create } for pid=2234 comm="syz.4.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 91.471223][ T2249] device sit0 left promiscuous mode [ 93.335973][ T2279] device syzkaller0 entered promiscuous mode [ 93.660220][ T2283] device syzkaller0 entered promiscuous mode [ 94.868792][ T2312] device syzkaller0 entered promiscuous mode [ 94.991135][ T30] audit: type=1400 audit(1731859580.756:145): avc: denied { create } for pid=2313 comm="syz.4.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 95.805439][ T2340] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 95.917751][ T2340] device syzkaller0 entered promiscuous mode [ 96.214019][ T30] audit: type=1400 audit(1731859581.976:146): avc: denied { create } for pid=2349 comm="syz.4.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 96.963854][ T2400] device syzkaller0 entered promiscuous mode [ 97.123364][ T2375] bridge0: port 3(veth0_to_batadv) entered blocking state [ 97.194613][ T2375] bridge0: port 3(veth0_to_batadv) entered disabled state [ 97.202013][ T2375] device veth0_to_batadv entered promiscuous mode [ 97.260773][ T2375] bridge0: port 3(veth0_to_batadv) entered blocking state [ 97.267862][ T2375] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 97.485320][ T2409] syz.2.577[2409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.485384][ T2409] syz.2.577[2409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.504903][ T2410] syz.2.577[2410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.584688][ T2410] syz.2.577[2410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.931025][ T2426] device veth1_macvtap left promiscuous mode [ 98.130345][ T2426] device veth1_macvtap entered promiscuous mode [ 98.145398][ T2426] device macsec0 entered promiscuous mode [ 98.345132][ T2437] device syzkaller0 entered promiscuous mode [ 99.168684][ T2455] device sit0 entered promiscuous mode [ 99.524319][ T2468] device syzkaller0 entered promiscuous mode [ 100.465081][ T2493] device syzkaller0 entered promiscuous mode [ 101.024029][ T2519] device syzkaller0 entered promiscuous mode [ 101.717318][ T2536] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.736978][ T2544] device syzkaller0 entered promiscuous mode [ 102.534001][ T2559] device syzkaller0 entered promiscuous mode [ 103.896425][ T30] audit: type=1400 audit(1731859589.666:147): avc: denied { create } for pid=2595 comm="syz.1.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 103.916802][ T2597] bond_slave_1: mtu less than device minimum [ 104.163052][ T2599] device syzkaller0 entered promiscuous mode [ 105.178968][ T2621] bond_slave_1: mtu less than device minimum [ 105.704930][ T2646] device syzkaller0 entered promiscuous mode [ 106.966659][ T2680] Â: renamed from pim6reg1 [ 107.587599][ T2696] device pim6reg1 entered promiscuous mode [ 107.701496][ T2698] bond_slave_1: mtu greater than device maximum [ 108.256309][ T2715] device syzkaller0 entered promiscuous mode [ 108.455254][ T2719] device syzkaller0 entered promiscuous mode [ 109.402922][ T2741] syz.4.669[2741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.403014][ T2741] syz.4.669[2741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.786693][ T2740] syz.4.669[2740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.938618][ T2740] syz.4.669[2740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.064453][ T2741] syz.4.669[2741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.108781][ T2741] syz.4.669[2741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.679108][ T30] audit: type=1400 audit(1731859596.446:148): avc: denied { ioctl } for pid=2772 comm="syz.4.680" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 111.300753][ T2791] syz.3.685[2791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.300820][ T2791] syz.3.685[2791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.612571][ T2804] device pim6reg1 entered promiscuous mode [ 111.882030][ T2820] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.997815][ T2822] device wg2 entered promiscuous mode [ 112.383423][ T2843] device pim6reg1 entered promiscuous mode [ 112.580855][ T2855] device pim6reg1 entered promiscuous mode [ 112.886798][ T2856] Â: renamed from pim6reg1 [ 113.386527][ T2871] device sit0 left promiscuous mode [ 114.463978][ T2894] device syzkaller0 entered promiscuous mode [ 114.840575][ T2919] device syzkaller0 entered promiscuous mode [ 115.407213][ T2946] syz.0.728[2946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.410306][ T2946] syz.0.728[2946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.515788][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.533665][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.558192][ T2952] device bridge0 entered promiscuous mode [ 116.063248][ T2963] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 116.091916][ T2971] device veth1_macvtap left promiscuous mode [ 116.129086][ T2976] device veth0_vlan left promiscuous mode [ 116.145843][ T30] audit: type=1400 audit(1731859601.916:149): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 116.146175][ T2976] device veth0_vlan entered promiscuous mode [ 116.185396][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.213577][ T30] audit: type=1400 audit(1731859601.916:150): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 116.224107][ T2981] device syzkaller0 entered promiscuous mode [ 116.306280][ T30] audit: type=1400 audit(1731859602.076:151): avc: denied { create } for pid=2999 comm="syz.2.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 116.517322][ T3022] device veth1_macvtap left promiscuous mode [ 116.523221][ T3022] device macsec0 left promiscuous mode [ 116.598773][ T30] audit: type=1400 audit(1731859602.366:152): avc: denied { create } for pid=3018 comm="syz.1.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 116.744512][ T3027] device syzkaller0 entered promiscuous mode [ 116.880033][ T3042] geneve1: tun_chr_ioctl cmd 1074025692 [ 116.888181][ T30] audit: type=1400 audit(1731859602.656:153): avc: denied { create } for pid=3033 comm="syz.4.758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 117.985270][ T3101] device sit0 left promiscuous mode [ 118.017620][ T3098] device sit0 entered promiscuous mode [ 118.403536][ T3102] device sit0 entered promiscuous mode [ 122.755325][ T3164] bridge0: port 4(veth0_macvtap) entered blocking state [ 122.762104][ T3164] bridge0: port 4(veth0_macvtap) entered disabled state [ 122.805313][ T3164] device veth0_macvtap entered promiscuous mode [ 122.828136][ T3164] bridge0: port 4(veth0_macvtap) entered blocking state [ 122.834917][ T3164] bridge0: port 4(veth0_macvtap) entered forwarding state [ 123.894451][ T3201] device syzkaller0 entered promiscuous mode [ 124.436091][ T3210] device veth0_vlan left promiscuous mode [ 124.455092][ T3210] device veth0_vlan entered promiscuous mode [ 124.508667][ T3215] device syzkaller0 entered promiscuous mode [ 126.185777][ T3220] device pim6reg1 entered promiscuous mode [ 126.392451][ T3242] bond_slave_1: mtu less than device minimum [ 126.569759][ T3253] device syzkaller0 entered promiscuous mode [ 127.334800][ T3271] syz.3.823[3271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.334910][ T3271] syz.3.823[3271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.776244][ T3359] device syzkaller0 entered promiscuous mode [ 132.507695][ T3375] device syzkaller0 entered promiscuous mode [ 132.696423][ T3385] device syzkaller0 entered promiscuous mode [ 132.718631][ T3388] device syzkaller0 entered promiscuous mode [ 132.972330][ T3415] device pim6reg1 entered promiscuous mode [ 133.047329][ T3417] device syzkaller0 entered promiscuous mode [ 133.935050][ T3462] device pim6reg1 entered promiscuous mode [ 134.806160][ T30] audit: type=1400 audit(1731859620.576:154): avc: denied { create } for pid=3498 comm="syz.3.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 135.505384][ T3528] device pim6reg1 entered promiscuous mode [ 135.561881][ T3536] device sit0 left promiscuous mode [ 135.960856][ T30] audit: type=1400 audit(1731859621.726:155): avc: denied { create } for pid=3556 comm="syz.1.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 136.755539][ T3583] device veth1_macvtap left promiscuous mode [ 136.931403][ T3587] device veth1_macvtap entered promiscuous mode [ 136.944154][ T3587] device macsec0 entered promiscuous mode [ 137.722277][ T3613] device sit0 left promiscuous mode [ 137.783364][ T3613] device sit0 entered promiscuous mode [ 138.631712][ T3638] device syzkaller0 entered promiscuous mode [ 138.721774][ T3644] syz.4.935[3644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.730913][ T3644] syz.4.935[3644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.041336][ T3654] device sit0 left promiscuous mode [ 139.457252][ T3660] device syzkaller0 entered promiscuous mode [ 139.466820][ T3654] device sit0 entered promiscuous mode [ 141.649580][ T30] audit: type=1400 audit(1731859627.416:156): avc: denied { create } for pid=3686 comm="syz.2.946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 142.084451][ T3699] syz.0.949[3699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.094440][ T3699] syz.0.949[3699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.386440][ T3698] device syzkaller0 entered promiscuous mode [ 143.042891][ T3728] device sit0 left promiscuous mode [ 143.411430][ T3726] device sit0 entered promiscuous mode [ 143.915050][ T3760] device pim6reg1 entered promiscuous mode [ 145.462216][ T3810] device pim6reg1 entered promiscuous mode [ 145.717378][ T3826] device sit0 left promiscuous mode [ 146.368969][ T3846] device syzkaller0 entered promiscuous mode [ 146.625291][ T3865] device syzkaller0 entered promiscuous mode [ 147.058362][ T3871] device syzkaller0 entered promiscuous mode [ 147.606995][ T3873] device wg2 left promiscuous mode [ 148.150792][ T3887] device syzkaller0 entered promiscuous mode [ 148.194440][ T3889] device syzkaller0 entered promiscuous mode [ 148.421891][ T3905] device syzkaller0 entered promiscuous mode [ 149.203312][ T3913] device sit0 entered promiscuous mode [ 149.554637][ T3943] device pim6reg1 entered promiscuous mode [ 150.011755][ T3963] device veth0_vlan left promiscuous mode [ 150.097144][ T3963] device veth0_vlan entered promiscuous mode [ 150.221605][ T1888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.253906][ T1888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.289910][ T1888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.394654][ T3987] device pim6reg1 entered promiscuous mode [ 150.403461][ T3995] device pim6reg1 entered promiscuous mode [ 150.592033][ T4007] device pim6reg1 entered promiscuous mode [ 151.081769][ T4017] device syzkaller0 entered promiscuous mode [ 151.764919][ T4034] device pim6reg1 entered promiscuous mode [ 152.151672][ T4046] device syzkaller0 entered promiscuous mode [ 152.262297][ T4048] device sit0 left promiscuous mode [ 152.286602][ T4049] device sit0 entered promiscuous mode [ 152.822990][ T4072] device syzkaller0 entered promiscuous mode [ 153.236358][ T4088] device pim6reg1 entered promiscuous mode [ 154.347801][ T4140] device syzkaller0 entered promiscuous mode [ 154.378541][ T4142] device syzkaller0 entered promiscuous mode [ 154.640908][ T4151] device pim6reg1 entered promiscuous mode [ 154.858025][ T4148] device syzkaller0 entered promiscuous mode [ 155.363107][ T4177] €Â0: renamed from pim6reg1 [ 155.895579][ T4192] device syzkaller0 entered promiscuous mode [ 156.625614][ T4206] device syzkaller0 entered promiscuous mode [ 158.036337][ T4243] device syzkaller0 entered promiscuous mode [ 160.167287][ T4296] syz.2.1117 (4296) used greatest stack depth: 21472 bytes left [ 160.599127][ T4312] device syzkaller0 entered promiscuous mode [ 162.389542][ T4372] device syzkaller0 entered promiscuous mode [ 164.184051][ T4411] device sit0 left promiscuous mode [ 164.329210][ T4411] device sit0 entered promiscuous mode [ 166.009303][ T4492] device syzkaller0 entered promiscuous mode [ 167.158425][ T4526] device syzkaller0 entered promiscuous mode [ 167.473934][ T4539] device syzkaller0 entered promiscuous mode [ 170.247432][ T4670] device syzkaller0 entered promiscuous mode [ 170.504087][ T4675] bond_slave_1: mtu less than device minimum [ 170.971852][ T4702] ------------[ cut here ]------------ [ 170.986660][ T4702] trace type BPF program uses run-time allocation [ 170.992998][ T4702] WARNING: CPU: 1 PID: 4702 at kernel/bpf/verifier.c:11698 check_map_prog_compatibility+0x6f1/0x890 [ 171.176330][ T4702] Modules linked in: [ 171.201172][ T4702] CPU: 1 PID: 4702 Comm: syz.3.1238 Not tainted 5.15.167-syzkaller-00270-gef332e923197 #0 [ 171.287773][ T4702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 171.354966][ T4702] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 171.361494][ T4702] Code: db e9 f9 fc ff ff e8 3e 31 ed ff 31 db e9 ed fc ff ff e8 32 31 ed ff c6 05 7e 5b a3 05 01 48 c7 c7 80 ec 87 85 e8 4f 7b be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 171.534682][ T4702] RSP: 0018:ffffc90000c9f328 EFLAGS: 00010246 [ 171.734620][ T4702] RAX: 422aa695586e4a00 RBX: 0000000000000001 RCX: 0000000000040000 [ 171.804273][ T4702] RDX: ffffc90003769000 RSI: 0000000000000965 RDI: 0000000000000966 [ 171.979179][ T4702] RBP: ffffc90000c9f370 R08: ffffffff815791f5 R09: ffffed103ee24e93 [ 172.049731][ T4702] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 172.051293][ T4727] device pim6reg1 entered promiscuous mode [ 172.070333][ T4702] R13: ffff888140468800 R14: ffffc9000014d000 R15: dffffc0000000000 [ 172.080373][ T4702] FS: 00007f7c4e7c96c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 172.120701][ T4702] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.130331][ T4702] CR2: 00007fb0e6cf7a8c CR3: 0000000113204000 CR4: 00000000003506a0 [ 172.139313][ T4702] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 172.147351][ T4702] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 172.160393][ T4702] Call Trace: [ 172.165722][ T4702] [ 172.170104][ T4702] ? show_regs+0x58/0x60 [ 172.175972][ T4702] ? __warn+0x160/0x2f0 [ 172.179981][ T4702] ? check_map_prog_compatibility+0x6f1/0x890 [ 172.186684][ T4702] ? report_bug+0x3d9/0x5b0 [ 172.191013][ T4702] ? check_map_prog_compatibility+0x6f1/0x890 [ 172.197088][ T4702] ? handle_bug+0x41/0x70 [ 172.201257][ T4702] ? exc_invalid_op+0x1b/0x50 [ 172.205945][ T4702] ? asm_exc_invalid_op+0x1b/0x20 [ 172.249618][ T4738] device syzkaller0 entered promiscuous mode [ 172.258418][ T4702] ? __wake_up_klogd+0xd5/0x110 [ 172.267532][ T4702] ? check_map_prog_compatibility+0x6f1/0x890 [ 172.283963][ T4746] FAULT_INJECTION: forcing a failure. [ 172.283963][ T4746] name failslab, interval 1, probability 0, space 0, times 1 [ 172.352607][ T4702] ? check_map_prog_compatibility+0x6f1/0x890 [ 172.364825][ T4702] resolve_pseudo_ldimm64+0x682/0x1240 [ 172.370176][ T4746] CPU: 0 PID: 4746 Comm: syz.0.1250 Not tainted 5.15.167-syzkaller-00270-gef332e923197 #0 [ 172.379829][ T4746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 172.389728][ T4746] Call Trace: [ 172.392854][ T4746] [ 172.395629][ T4746] dump_stack_lvl+0x151/0x1c0 [ 172.400142][ T4746] ? io_uring_drop_tctx_refs+0x190/0x190 [ 172.405608][ T4746] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 172.411250][ T4746] ? __skb_try_recv_datagram+0x495/0x6a0 [ 172.416721][ T4746] dump_stack+0x15/0x20 [ 172.420713][ T4746] should_fail+0x3c6/0x510 [ 172.424965][ T4746] __should_failslab+0xa4/0xe0 [ 172.429568][ T4746] ? skb_clone+0x1d1/0x360 [ 172.433814][ T4746] should_failslab+0x9/0x20 [ 172.438156][ T4746] slab_pre_alloc_hook+0x37/0xd0 [ 172.442928][ T4746] ? skb_clone+0x1d1/0x360 [ 172.447183][ T4746] kmem_cache_alloc+0x44/0x200 [ 172.451789][ T4746] skb_clone+0x1d1/0x360 [ 172.455861][ T4746] sk_psock_verdict_recv+0x53/0x840 [ 172.460895][ T4746] ? avc_has_perm_noaudit+0x430/0x430 [ 172.466104][ T4746] unix_read_sock+0x132/0x370 [ 172.470618][ T4746] ? sk_psock_skb_redirect+0x440/0x440 [ 172.475917][ T4746] ? unix_stream_splice_actor+0x120/0x120 [ 172.481463][ T4746] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 172.486760][ T4746] ? unix_stream_splice_actor+0x120/0x120 [ 172.492314][ T4746] sk_psock_verdict_data_ready+0x147/0x1a0 [ 172.498076][ T4746] ? sk_psock_start_verdict+0xc0/0xc0 [ 172.503275][ T4746] ? _raw_spin_lock+0xa4/0x1b0 [ 172.507872][ T4746] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 172.513512][ T4746] ? skb_queue_tail+0xfb/0x120 [ 172.518115][ T4746] unix_dgram_sendmsg+0x15fa/0x2090 [ 172.523154][ T4746] ? unix_dgram_poll+0x690/0x690 [ 172.527921][ T4746] ? kasan_set_track+0x5d/0x70 [ 172.532519][ T4746] ? kasan_set_track+0x4b/0x70 [ 172.537122][ T4746] ? security_socket_sendmsg+0x82/0xb0 [ 172.542413][ T4746] ? unix_dgram_poll+0x690/0x690 [ 172.547190][ T4746] ____sys_sendmsg+0x59e/0x8f0 [ 172.551792][ T4746] ? __sys_sendmsg_sock+0x40/0x40 [ 172.556652][ T4746] ? import_iovec+0xe5/0x120 [ 172.561080][ T4746] ___sys_sendmsg+0x252/0x2e0 [ 172.565590][ T4746] ? __sys_sendmsg+0x260/0x260 [ 172.570199][ T4746] ? __fdget+0x1bc/0x240 [ 172.574269][ T4746] __se_sys_sendmsg+0x19a/0x260 [ 172.578955][ T4746] ? __x64_sys_sendmsg+0x90/0x90 [ 172.583726][ T4746] ? ksys_write+0x260/0x2c0 [ 172.588072][ T4746] ? debug_smp_processor_id+0x17/0x20 [ 172.593276][ T4746] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 172.599176][ T4746] __x64_sys_sendmsg+0x7b/0x90 [ 172.603776][ T4746] x64_sys_call+0x16a/0x9a0 [ 172.608115][ T4746] do_syscall_64+0x3b/0xb0 [ 172.612367][ T4746] ? clear_bhb_loop+0x35/0x90 [ 172.616885][ T4746] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 172.622613][ T4746] RIP: 0033:0x7fd14858d719 [ 172.626863][ T4746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.646304][ T4746] RSP: 002b:00007fd147206038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.649001][ T4702] ? check_attach_btf_id+0xef0/0xef0 [ 172.654545][ T4746] RAX: ffffffffffffffda RBX: 00007fd148744f80 RCX: 00007fd14858d719 [ 172.654561][ T4746] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 172.654572][ T4746] RBP: 00007fd147206090 R08: 0000000000000000 R09: 0000000000000000 [ 172.654582][ T4746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.654592][ T4746] R13: 0000000000000000 R14: 00007fd148744f80 R15: 00007ffd1c9f2148 [ 172.654610][ T4746] [ 172.659719][ T4702] ? __mark_reg_known+0x1b0/0x1b0 [ 172.710444][ T4702] ? security_capable+0x87/0xb0 [ 172.717318][ T4702] bpf_check+0x3174/0x12bf0 [ 172.721788][ T4702] ? 0xffffffffa0026000 [ 172.725950][ T4702] ? is_bpf_text_address+0x172/0x190 [ 172.732260][ T4702] ? stack_trace_save+0x1c0/0x1c0 [ 172.744757][ T4702] ? __kernel_text_address+0x9b/0x110 [ 172.749965][ T4702] ? unwind_get_return_address+0x4d/0x90 [ 172.755898][ T4702] ? bpf_get_btf_vmlinux+0x60/0x60 [ 172.760848][ T4702] ? arch_stack_walk+0xf3/0x140 [ 172.766038][ T4702] ? stack_trace_save+0x113/0x1c0 [ 172.770887][ T4702] ? stack_trace_snprint+0xf0/0xf0 [ 172.776109][ T4702] ? stack_trace_snprint+0xf0/0xf0 [ 172.781038][ T4702] ? __stack_depot_save+0x34/0x470 [ 172.787342][ T4702] ? ____kasan_kmalloc+0xed/0x110 [ 172.792196][ T4702] ? ____kasan_kmalloc+0xdb/0x110 [ 172.818057][ T4702] ? __kasan_kmalloc+0x9/0x10 [ 172.822555][ T4702] ? kmem_cache_alloc_trace+0x115/0x210 [ 172.829392][ T4750] syz.2.1254 (4750) used greatest stack depth: 21296 bytes left [ 172.838580][ T4702] ? selinux_bpf_prog_alloc+0x51/0x140 [ 172.843865][ T4702] ? security_bpf_prog_alloc+0x62/0x90 [ 172.864653][ T4702] ? bpf_prog_load+0x9ee/0x1b50 [ 172.876275][ T4702] ? __sys_bpf+0x4bc/0x760 [ 172.882957][ T4702] ? __x64_sys_bpf+0x7c/0x90 [ 172.893836][ T4702] ? x64_sys_call+0x87f/0x9a0 [ 172.903480][ T4702] ? do_syscall_64+0x3b/0xb0 [ 172.908218][ T4702] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 172.914770][ T4702] ? __kasan_kmalloc+0x9/0x10 [ 172.945629][ T4702] ? memset+0x35/0x40 [ 172.949532][ T4702] ? bpf_obj_name_cpy+0x196/0x1e0 [ 172.954296][ T4702] bpf_prog_load+0x12ac/0x1b50 [ 172.959511][ T4702] ? map_freeze+0x370/0x370 [ 172.980385][ T4702] ? selinux_bpf+0xcb/0x100 [ 172.995848][ T4702] ? security_bpf+0x82/0xb0 [ 173.014079][ T4702] __sys_bpf+0x4bc/0x760 [ 173.032686][ T4786] device syzkaller0 entered promiscuous mode [ 173.039219][ T4702] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 173.044427][ T4702] ? __kasan_check_write+0x14/0x20 [ 173.248067][ T4702] ? switch_fpu_return+0x15f/0x2e0 [ 173.253054][ T4702] __x64_sys_bpf+0x7c/0x90 [ 173.269770][ T4702] x64_sys_call+0x87f/0x9a0 [ 173.274169][ T4702] do_syscall_64+0x3b/0xb0 [ 173.278941][ T4794] FAULT_INJECTION: forcing a failure. [ 173.278941][ T4794] name failslab, interval 1, probability 0, space 0, times 0 [ 173.291381][ T4702] ? clear_bhb_loop+0x35/0x90 [ 173.296917][ T4702] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 173.302650][ T4794] CPU: 1 PID: 4794 Comm: syz.2.1267 Not tainted 5.15.167-syzkaller-00270-gef332e923197 #0 [ 173.312358][ T4794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 173.322244][ T4794] Call Trace: [ 173.325369][ T4794] [ 173.328147][ T4794] dump_stack_lvl+0x151/0x1c0 [ 173.332663][ T4794] ? io_uring_drop_tctx_refs+0x190/0x190 [ 173.338129][ T4794] dump_stack+0x15/0x20 [ 173.342118][ T4794] should_fail+0x3c6/0x510 [ 173.346375][ T4794] __should_failslab+0xa4/0xe0 [ 173.350975][ T4794] should_failslab+0x9/0x20 [ 173.355311][ T4794] slab_pre_alloc_hook+0x37/0xd0 [ 173.360090][ T4794] kmem_cache_alloc_trace+0x48/0x210 [ 173.365299][ T4794] ? sk_psock_skb_ingress_self+0x60/0x330 [ 173.370848][ T4794] ? migrate_disable+0x190/0x190 [ 173.375619][ T4794] sk_psock_skb_ingress_self+0x60/0x330 [ 173.381004][ T4794] sk_psock_verdict_recv+0x66d/0x840 [ 173.386124][ T4794] unix_read_sock+0x132/0x370 [ 173.390636][ T4794] ? sk_psock_skb_redirect+0x440/0x440 [ 173.395927][ T4794] ? unix_stream_splice_actor+0x120/0x120 [ 173.401481][ T4794] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 173.406778][ T4794] ? unix_stream_splice_actor+0x120/0x120 [ 173.412330][ T4794] sk_psock_verdict_data_ready+0x147/0x1a0 [ 173.417972][ T4794] ? sk_psock_start_verdict+0xc0/0xc0 [ 173.423181][ T4794] ? _raw_spin_lock+0xa4/0x1b0 [ 173.427780][ T4794] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 173.433420][ T4794] ? skb_queue_tail+0xfb/0x120 [ 173.438200][ T4794] unix_dgram_sendmsg+0x15fa/0x2090 [ 173.443234][ T4794] ? unix_dgram_poll+0x690/0x690 [ 173.448005][ T4794] ? kasan_set_track+0x5d/0x70 [ 173.452604][ T4794] ? kasan_set_track+0x4b/0x70 [ 173.457206][ T4794] ? security_socket_sendmsg+0x82/0xb0 [ 173.462495][ T4794] ? unix_dgram_poll+0x690/0x690 [ 173.467270][ T4794] ____sys_sendmsg+0x59e/0x8f0 [ 173.471888][ T4794] ? __sys_sendmsg_sock+0x40/0x40 [ 173.476747][ T4794] ? import_iovec+0xe5/0x120 [ 173.481159][ T4794] ___sys_sendmsg+0x252/0x2e0 [ 173.485674][ T4794] ? __sys_sendmsg+0x260/0x260 [ 173.490284][ T4794] ? __fdget+0x1bc/0x240 [ 173.494353][ T4794] __se_sys_sendmsg+0x19a/0x260 [ 173.499035][ T4794] ? __x64_sys_sendmsg+0x90/0x90 [ 173.503808][ T4794] ? ksys_write+0x260/0x2c0 [ 173.508151][ T4794] ? debug_smp_processor_id+0x17/0x20 [ 173.513356][ T4794] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 173.519260][ T4794] __x64_sys_sendmsg+0x7b/0x90 [ 173.523862][ T4794] x64_sys_call+0x16a/0x9a0 [ 173.528283][ T4794] do_syscall_64+0x3b/0xb0 [ 173.532534][ T4794] ? clear_bhb_loop+0x35/0x90 [ 173.537051][ T4794] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 173.542778][ T4794] RIP: 0033:0x7f404eaa8719 [ 173.547032][ T4794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.566471][ T4794] RSP: 002b:00007f404d721038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.574719][ T4794] RAX: ffffffffffffffda RBX: 00007f404ec5ff80 RCX: 00007f404eaa8719 [ 173.582533][ T4794] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 173.590339][ T4794] RBP: 00007f404d721090 R08: 0000000000000000 R09: 0000000000000000 [ 173.598150][ T4794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.605989][ T4794] R13: 0000000000000000 R14: 00007f404ec5ff80 R15: 00007ffe433eb108 [ 173.613779][ T4794] [ 173.623044][ T4702] RIP: 0033:0x7f7c4fb50719 [ 173.627329][ T4702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.646823][ T4702] RSP: 002b:00007f7c4e7c9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.654990][ T4702] RAX: ffffffffffffffda RBX: 00007f7c4fd07f80 RCX: 00007f7c4fb50719 [ 173.662841][ T4702] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 173.672411][ T4702] RBP: 00007f7c4fbc375e R08: 0000000000000000 R09: 0000000000000000 [ 173.700653][ T4793] ================================================================== [ 173.708526][ T4793] BUG: KASAN: use-after-free in consume_skb+0x3c/0x250 [ 173.715205][ T4793] Read of size 4 at addr ffff88810f2f886c by task syz.2.1267/4793 [ 173.722842][ T4793] [ 173.725011][ T4793] CPU: 1 PID: 4793 Comm: syz.2.1267 Not tainted 5.15.167-syzkaller-00270-gef332e923197 #0 [ 173.734734][ T4793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 173.744729][ T4793] Call Trace: [ 173.747842][ T4793] [ 173.750619][ T4793] dump_stack_lvl+0x151/0x1c0 [ 173.755174][ T4793] ? io_uring_drop_tctx_refs+0x190/0x190 [ 173.760597][ T4793] ? panic+0x760/0x760 [ 173.764524][ T4793] print_address_description+0x87/0x3b0 [ 173.770322][ T4793] ? bpf_ksym_del+0x145/0x150 [ 173.774942][ T4793] kasan_report+0x179/0x1c0 [ 173.779259][ T4793] ? consume_skb+0x3c/0x250 [ 173.783601][ T4793] ? consume_skb+0x3c/0x250 [ 173.787939][ T4793] kasan_check_range+0x293/0x2a0 [ 173.792714][ T4793] __kasan_check_read+0x11/0x20 [ 173.797398][ T4793] consume_skb+0x3c/0x250 [ 173.801578][ T4793] __sk_msg_free+0x2dd/0x370 [ 173.805989][ T4793] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 173.811631][ T4793] sk_psock_stop+0x44c/0x4d0 [ 173.816057][ T4793] sk_psock_drop+0x219/0x310 [ 173.820484][ T4793] sock_map_unref+0x48f/0x4d0 [ 173.824996][ T4793] ? __local_bh_enable_ip+0x58/0x80 [ 173.830028][ T4793] ? _raw_spin_unlock_bh+0x51/0x60 [ 173.834977][ T4793] sock_map_remove_links+0x41c/0x650 [ 173.840100][ T4793] ? sock_map_unhash+0x120/0x120 [ 173.844883][ T4793] ? locks_remove_posix+0x610/0x610 [ 173.849907][ T4793] sock_map_close+0x114/0x530 [ 173.854419][ T4793] ? unix_peer_get+0xe0/0xe0 [ 173.858844][ T4793] ? sock_map_remove_links+0x650/0x650 [ 173.864140][ T4793] ? rwsem_mark_wake+0x770/0x770 [ 173.868915][ T4793] unix_release+0x82/0xc0 [ 173.873080][ T4793] sock_close+0xdf/0x270 [ 173.877174][ T4793] ? sock_mmap+0xa0/0xa0 [ 173.881240][ T4793] __fput+0x228/0x8c0 [ 173.885057][ T4793] ____fput+0x15/0x20 [ 173.888874][ T4793] task_work_run+0x129/0x190 [ 173.893303][ T4793] exit_to_user_mode_loop+0xc4/0xe0 [ 173.898333][ T4793] exit_to_user_mode_prepare+0x5a/0xa0 [ 173.903632][ T4793] syscall_exit_to_user_mode+0x26/0x160 [ 173.909011][ T4793] do_syscall_64+0x47/0xb0 [ 173.913260][ T4793] ? clear_bhb_loop+0x35/0x90 [ 173.917777][ T4793] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 173.923508][ T4793] RIP: 0033:0x7f404eaa8719 [ 173.927758][ T4793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.947197][ T4793] RSP: 002b:00007ffe433eb268 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 173.955443][ T4793] RAX: 0000000000000000 RBX: 000000000002a45d RCX: 00007f404eaa8719 [ 173.963264][ T4793] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 173.971071][ T4793] RBP: 00007f404ec61a80 R08: 0000000000000001 R09: 00007ffe433eb55f [ 173.978877][ T4793] R10: 00007f404e92a000 R11: 0000000000000246 R12: 000000000002a50c [ 173.986692][ T4793] R13: 00007ffe433eb370 R14: 0000000000000032 R15: ffffffffffffffff [ 173.994632][ T4793] [ 173.997486][ T4793] [ 173.999658][ T4793] Allocated by task 4794: [ 174.003824][ T4793] __kasan_slab_alloc+0xb1/0xe0 [ 174.008515][ T4793] slab_post_alloc_hook+0x53/0x2c0 [ 174.013456][ T4793] kmem_cache_alloc+0xf5/0x200 [ 174.018055][ T4793] skb_clone+0x1d1/0x360 [ 174.022139][ T4793] sk_psock_verdict_recv+0x53/0x840 [ 174.027172][ T4793] unix_read_sock+0x132/0x370 [ 174.031685][ T4793] sk_psock_verdict_data_ready+0x147/0x1a0 [ 174.037325][ T4793] unix_dgram_sendmsg+0x15fa/0x2090 [ 174.042360][ T4793] ____sys_sendmsg+0x59e/0x8f0 [ 174.046960][ T4793] ___sys_sendmsg+0x252/0x2e0 [ 174.051472][ T4793] __se_sys_sendmsg+0x19a/0x260 [ 174.056157][ T4793] __x64_sys_sendmsg+0x7b/0x90 [ 174.060759][ T4793] x64_sys_call+0x16a/0x9a0 [ 174.065101][ T4793] do_syscall_64+0x3b/0xb0 [ 174.069349][ T4793] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 174.075083][ T4793] [ 174.077247][ T4793] Freed by task 3980: [ 174.081071][ T4793] kasan_set_track+0x4b/0x70 [ 174.085505][ T4793] kasan_set_free_info+0x23/0x40 [ 174.090268][ T4793] ____kasan_slab_free+0x126/0x160 [ 174.095217][ T4793] __kasan_slab_free+0x11/0x20 [ 174.099816][ T4793] slab_free_freelist_hook+0xbd/0x190 [ 174.105022][ T4793] kmem_cache_free+0x116/0x2e0 [ 174.109622][ T4793] kfree_skbmem+0x104/0x170 [ 174.113966][ T4793] kfree_skb+0xc2/0x360 [ 174.117956][ T4793] sk_psock_backlog+0xc21/0xd90 [ 174.122641][ T4793] process_one_work+0x6bb/0xc10 [ 174.127329][ T4793] worker_thread+0xad5/0x12a0 [ 174.131842][ T4793] kthread+0x421/0x510 [ 174.135749][ T4793] ret_from_fork+0x1f/0x30 [ 174.139999][ T4793] [ 174.142174][ T4793] The buggy address belongs to the object at ffff88810f2f8780 [ 174.142174][ T4793] which belongs to the cache skbuff_head_cache of size 248 [ 174.156579][ T4793] The buggy address is located 236 bytes inside of [ 174.156579][ T4793] 248-byte region [ffff88810f2f8780, ffff88810f2f8878) [ 174.169682][ T4793] The buggy address belongs to the page: [ 174.175164][ T4793] page:ffffea00043cbe00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10f2f8 [ 174.185220][ T4793] flags: 0x4000000000000200(slab|zone=1) [ 174.190697][ T4793] raw: 4000000000000200 dead000000000100 dead000000000122 ffff8881081b3e00 [ 174.199112][ T4793] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 174.207525][ T4793] page dumped because: kasan: bad access detected [ 174.213776][ T4793] page_owner tracks the page as allocated [ 174.219328][ T4793] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 102, ts 4409073178, free_ts 4409024159 [ 174.234951][ T4793] post_alloc_hook+0x1a3/0x1b0 [ 174.239547][ T4793] prep_new_page+0x1b/0x110 [ 174.243892][ T4793] get_page_from_freelist+0x3550/0x35d0 [ 174.249269][ T4793] __alloc_pages+0x27e/0x8f0 [ 174.253699][ T4793] new_slab+0x9a/0x4e0 [ 174.257603][ T4793] ___slab_alloc+0x39e/0x830 [ 174.262026][ T4793] __slab_alloc+0x4a/0x90 [ 174.266193][ T4793] kmem_cache_alloc+0x134/0x200 [ 174.270883][ T4793] __alloc_skb+0xbe/0x550 [ 174.275049][ T4793] alloc_uevent_skb+0x80/0x230 [ 174.279648][ T4793] kobject_uevent_net_broadcast+0x311/0x590 [ 174.285376][ T4793] kobject_uevent_env+0x525/0x700 [ 174.290238][ T4793] kobject_synth_uevent+0x4eb/0xae0 [ 174.295277][ T4793] store_uevent+0x16/0x30 [ 174.299436][ T4793] module_attr_store+0x5c/0x80 [ 174.304042][ T4793] sysfs_kf_write+0x123/0x140 [ 174.308550][ T4793] page last free stack trace: [ 174.313063][ T4793] free_unref_page_prepare+0x7c8/0x7d0 [ 174.318355][ T4793] free_unref_page+0xe8/0x750 [ 174.322884][ T4793] __free_pages+0x61/0xf0 [ 174.327041][ T4793] free_pages+0x7c/0x90 [ 174.331028][ T4793] selinux_genfs_get_sid+0x24d/0x2a0 [ 174.336147][ T4793] inode_doinit_with_dentry+0x8d2/0x1070 [ 174.341625][ T4793] selinux_d_instantiate+0x27/0x40 [ 174.346566][ T4793] security_d_instantiate+0x9f/0x100 [ 174.351682][ T4793] d_splice_alias+0x6d/0x390 [ 174.356113][ T4793] kernfs_iop_lookup+0x29e/0x2f0 [ 174.360883][ T4793] path_openat+0x1194/0x2f40 [ 174.365312][ T4793] do_filp_open+0x21c/0x460 [ 174.369649][ T4793] do_sys_openat2+0x13f/0x820 [ 174.374163][ T4793] __x64_sys_openat+0x243/0x290 [ 174.378852][ T4793] x64_sys_call+0x6bf/0x9a0 [ 174.383189][ T4793] do_syscall_64+0x3b/0xb0 [ 174.387443][ T4793] [ 174.389616][ T4793] Memory state around the buggy address: [ 174.395082][ T4793] ffff88810f2f8700: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 174.402978][ T4793] ffff88810f2f8780: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.410881][ T4793] >ffff88810f2f8800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 174.418775][ T4793] ^ [ 174.426068][ T4793] ffff88810f2f8880: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 174.433969][ T4793] ffff88810f2f8900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.441860][ T4793] ================================================================== [ 174.449758][ T4793] Disabling lock debugging due to kernel taint [ 174.455798][ T4793] ================================================================== [ 174.463650][ T4793] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x116/0x2e0 [ 174.471910][ T4793] [ 174.474063][ T4793] CPU: 1 PID: 4793 Comm: syz.2.1267 Tainted: G B 5.15.167-syzkaller-00270-gef332e923197 #0 [ 174.485170][ T4793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 174.495065][ T4793] Call Trace: [ 174.498190][ T4793] [ 174.500974][ T4793] dump_stack_lvl+0x151/0x1c0 [ 174.505482][ T4793] ? io_uring_drop_tctx_refs+0x190/0x190 [ 174.510954][ T4793] ? __wake_up_klogd+0xd5/0x110 [ 174.515637][ T4793] ? panic+0x760/0x760 [ 174.519551][ T4793] ? kmem_cache_free+0x116/0x2e0 [ 174.524316][ T4793] print_address_description+0x87/0x3b0 [ 174.529698][ T4793] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 174.535685][ T4793] ? kmem_cache_free+0x116/0x2e0 [ 174.540459][ T4793] ? kmem_cache_free+0x116/0x2e0 [ 174.545232][ T4793] kasan_report_invalid_free+0x6b/0xa0 [ 174.550525][ T4793] ____kasan_slab_free+0x13e/0x160 [ 174.555472][ T4793] __kasan_slab_free+0x11/0x20 [ 174.560073][ T4793] slab_free_freelist_hook+0xbd/0x190 [ 174.565281][ T4793] ? kfree_skbmem+0x104/0x170 [ 174.569793][ T4793] kmem_cache_free+0x116/0x2e0 [ 174.574392][ T4793] kfree_skbmem+0x104/0x170 [ 174.578733][ T4793] consume_skb+0xb4/0x250 [ 174.582900][ T4793] __sk_msg_free+0x2dd/0x370 [ 174.587323][ T4793] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 174.592969][ T4793] sk_psock_stop+0x44c/0x4d0 [ 174.597392][ T4793] sk_psock_drop+0x219/0x310 [ 174.601832][ T4793] sock_map_unref+0x48f/0x4d0 [ 174.606344][ T4793] ? __local_bh_enable_ip+0x58/0x80 [ 174.611367][ T4793] ? _raw_spin_unlock_bh+0x51/0x60 [ 174.616314][ T4793] sock_map_remove_links+0x41c/0x650 [ 174.621437][ T4793] ? sock_map_unhash+0x120/0x120 [ 174.626206][ T4793] ? locks_remove_posix+0x610/0x610 [ 174.631245][ T4793] sock_map_close+0x114/0x530 [ 174.635754][ T4793] ? unix_peer_get+0xe0/0xe0 [ 174.640182][ T4793] ? sock_map_remove_links+0x650/0x650 [ 174.645474][ T4793] ? rwsem_mark_wake+0x770/0x770 [ 174.650250][ T4793] unix_release+0x82/0xc0 [ 174.654416][ T4793] sock_close+0xdf/0x270 [ 174.658494][ T4793] ? sock_mmap+0xa0/0xa0 [ 174.662575][ T4793] __fput+0x228/0x8c0 [ 174.666395][ T4793] ____fput+0x15/0x20 [ 174.670210][ T4793] task_work_run+0x129/0x190 [ 174.674637][ T4793] exit_to_user_mode_loop+0xc4/0xe0 [ 174.679673][ T4793] exit_to_user_mode_prepare+0x5a/0xa0 [ 174.684965][ T4793] syscall_exit_to_user_mode+0x26/0x160 [ 174.690353][ T4793] do_syscall_64+0x47/0xb0 [ 174.694599][ T4793] ? clear_bhb_loop+0x35/0x90 [ 174.699110][ T4793] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 174.704841][ T4793] RIP: 0033:0x7f404eaa8719 [ 174.709096][ T4793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.728538][ T4793] RSP: 002b:00007ffe433eb268 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 174.736777][ T4793] RAX: 0000000000000000 RBX: 000000000002a45d RCX: 00007f404eaa8719 [ 174.744591][ T4793] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 174.752401][ T4793] RBP: 00007f404ec61a80 R08: 0000000000000001 R09: 00007ffe433eb55f [ 174.760212][ T4793] R10: 00007f404e92a000 R11: 0000000000000246 R12: 000000000002a50c [ 174.768023][ T4793] R13: 00007ffe433eb370 R14: 0000000000000032 R15: ffffffffffffffff [ 174.775843][ T4793] [ 174.778698][ T4793] [ 174.780870][ T4793] Allocated by task 4794: [ 174.785036][ T4793] __kasan_slab_alloc+0xb1/0xe0 [ 174.789723][ T4793] slab_post_alloc_hook+0x53/0x2c0 [ 174.794681][ T4793] kmem_cache_alloc+0xf5/0x200 [ 174.799267][ T4793] skb_clone+0x1d1/0x360 [ 174.803347][ T4793] sk_psock_verdict_recv+0x53/0x840 [ 174.808382][ T4793] unix_read_sock+0x132/0x370 [ 174.812895][ T4793] sk_psock_verdict_data_ready+0x147/0x1a0 [ 174.818536][ T4793] unix_dgram_sendmsg+0x15fa/0x2090 [ 174.823573][ T4793] ____sys_sendmsg+0x59e/0x8f0 [ 174.828169][ T4793] ___sys_sendmsg+0x252/0x2e0 [ 174.832683][ T4793] __se_sys_sendmsg+0x19a/0x260 [ 174.837371][ T4793] __x64_sys_sendmsg+0x7b/0x90 [ 174.841968][ T4793] x64_sys_call+0x16a/0x9a0 [ 174.846308][ T4793] do_syscall_64+0x3b/0xb0 [ 174.850563][ T4793] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 174.856294][ T4793] [ 174.858461][ T4793] Freed by task 3980: [ 174.862282][ T4793] kasan_set_track+0x4b/0x70 [ 174.866704][ T4793] kasan_set_free_info+0x23/0x40 [ 174.871479][ T4793] ____kasan_slab_free+0x126/0x160 [ 174.876426][ T4793] __kasan_slab_free+0x11/0x20 [ 174.881026][ T4793] slab_free_freelist_hook+0xbd/0x190 [ 174.886236][ T4793] kmem_cache_free+0x116/0x2e0 [ 174.890834][ T4793] kfree_skbmem+0x104/0x170 [ 174.895174][ T4793] kfree_skb+0xc2/0x360 [ 174.899167][ T4793] sk_psock_backlog+0xc21/0xd90 [ 174.903853][ T4793] process_one_work+0x6bb/0xc10 [ 174.908537][ T4793] worker_thread+0xad5/0x12a0 [ 174.913052][ T4793] kthread+0x421/0x510 [ 174.916957][ T4793] ret_from_fork+0x1f/0x30 [ 174.921213][ T4793] [ 174.923384][ T4793] The buggy address belongs to the object at ffff88810f2f8780 [ 174.923384][ T4793] which belongs to the cache skbuff_head_cache of size 248 [ 174.937787][ T4793] The buggy address is located 0 bytes inside of [ 174.937787][ T4793] 248-byte region [ffff88810f2f8780, ffff88810f2f8878) [ 174.950723][ T4793] The buggy address belongs to the page: [ 174.956194][ T4793] page:ffffea00043cbe00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10f2f8 [ 174.966257][ T4793] flags: 0x4000000000000200(slab|zone=1) [ 174.971733][ T4793] raw: 4000000000000200 dead000000000100 dead000000000122 ffff8881081b3e00 [ 174.980147][ T4793] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 174.988564][ T4793] page dumped because: kasan: bad access detected [ 174.994811][ T4793] page_owner tracks the page as allocated [ 175.000375][ T4793] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 102, ts 4409073178, free_ts 4409024159 [ 175.015988][ T4793] post_alloc_hook+0x1a3/0x1b0 [ 175.020587][ T4793] prep_new_page+0x1b/0x110 [ 175.024925][ T4793] get_page_from_freelist+0x3550/0x35d0 [ 175.030309][ T4793] __alloc_pages+0x27e/0x8f0 [ 175.034734][ T4793] new_slab+0x9a/0x4e0 [ 175.038643][ T4793] ___slab_alloc+0x39e/0x830 [ 175.043067][ T4793] __slab_alloc+0x4a/0x90 [ 175.047242][ T4793] kmem_cache_alloc+0x134/0x200 [ 175.051919][ T4793] __alloc_skb+0xbe/0x550 [ 175.056084][ T4793] alloc_uevent_skb+0x80/0x230 [ 175.060685][ T4793] kobject_uevent_net_broadcast+0x311/0x590 [ 175.066413][ T4793] kobject_uevent_env+0x525/0x700 [ 175.071275][ T4793] kobject_synth_uevent+0x4eb/0xae0 [ 175.076307][ T4793] store_uevent+0x16/0x30 [ 175.080474][ T4793] module_attr_store+0x5c/0x80 [ 175.085072][ T4793] sysfs_kf_write+0x123/0x140 [ 175.089588][ T4793] page last free stack trace: [ 175.094100][ T4793] free_unref_page_prepare+0x7c8/0x7d0 [ 175.099393][ T4793] free_unref_page+0xe8/0x750 [ 175.103907][ T4793] __free_pages+0x61/0xf0 [ 175.108073][ T4793] free_pages+0x7c/0x90 [ 175.112069][ T4793] selinux_genfs_get_sid+0x24d/0x2a0 [ 175.117188][ T4793] inode_doinit_with_dentry+0x8d2/0x1070 [ 175.122655][ T4793] selinux_d_instantiate+0x27/0x40 [ 175.127601][ T4793] security_d_instantiate+0x9f/0x100 [ 175.132722][ T4793] d_splice_alias+0x6d/0x390 [ 175.137148][ T4793] kernfs_iop_lookup+0x29e/0x2f0 [ 175.141921][ T4793] path_openat+0x1194/0x2f40 [ 175.146347][ T4793] do_filp_open+0x21c/0x460 [ 175.150690][ T4793] do_sys_openat2+0x13f/0x820 [ 175.155202][ T4793] __x64_sys_openat+0x243/0x290 [ 175.159886][ T4793] x64_sys_call+0x6bf/0x9a0 [ 175.164227][ T4793] do_syscall_64+0x3b/0xb0 [ 175.168485][ T4793] [ 175.170650][ T4793] Memory state around the buggy address: [ 175.176133][ T4793] ffff88810f2f8680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 175.184021][ T4793] ffff88810f2f8700: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 175.191916][ T4793] >ffff88810f2f8780: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 175.199814][ T4793] ^ [ 175.203722][ T4793] ffff88810f2f8800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 175.211632][ T4793] ffff88810f2f8880: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 175.219515][ T4793] ================================================================== [ 175.227528][ T4702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 175.298282][ T4702] R13: 0000000000000000 R14: 00007f7c4fd07f80 R15: 00007ffd28a7d8c8 [ 175.309843][ T4702] [ 175.312759][ T4702] ---[ end trace 03fa50d1fd4e4c7e ]---