last executing test programs: 7m2.668777121s ago: executing program 2 (id=800): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x50) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_merged\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1e, 0x8, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000c80)='f2fs_unlink_enter\x00', r1}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x2000, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x200}, 0x0, 0x10, 0xffffffffffffffff, 0xa) (async) syz_clone(0x44000800, &(0x7f0000000a40)="afbe51b568058b15410936427b813dc6cb0b86f940d706221a9368159a95a1f073bf177e37bb97af5ee1e1a6095db15efb02210030f43c88bc8505aaf70cd30f14ad128d127ff315b04d1681ddfd0fc25f1b1544407057c6", 0x58, &(0x7f0000000740), &(0x7f0000000ac0), &(0x7f0000000b00)="e45401e269237ad0a0139d9ab5b70a61959d2b149b17bcecaef29995506b5247110e37d74e2c5d2ca841b3ea85b3d91a6f2b4dd0a0230f2c932f441a620ede67ae27974da211c06fd70bc75320371ed1b5fbd256f381cbc5ef1c8a3159ad3c06817110dc4c9666b374b2b299bf2235db0fdc4c49109e3ac7ec5cb1929a42cb0f22b9ffdbf882c130a4fd7ed6883abeeaa243a8da717e2b776063dede70000b00a80c56b6aad17e8017dec16b559223889d7ce6ec9c8dba772988f7d5e26595603c9f943ef7fc0b3fcf95") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYRESHEX=r2], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000040000000000000000"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, 0x0, &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x15, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000500000018110000", @ANYRES32=r1, @ANYBLOB="000000000000001cb7020000008500423a6c805f47835c0000000000005509010000000000950000000000000095000000000000001800000008000000000000000000000018460000fdffffff0000000078b9000095f81800f0ffffffbf91000000000000b70000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x81, 0x57, &(0x7f0000000880)=""/87, 0x1f00, 0x2, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x10, 0x80000001, 0x83e}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000580)=[r3, r3, r1, r0, r1], &(0x7f0000000900)=[{0x0, 0x3, 0x9, 0xc}, {0x1, 0x4, 0xe, 0xf84d14588a7d8948}, {0x3, 0x2, 0x8, 0xa}, {0x2, 0x1, 0xd, 0xd}, {0x0, 0x2, 0xb, 0x7}, {0x2, 0x3, 0x2, 0x1}], 0x10, 0x5}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES64=r2], 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) (async) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)={0xffffffffffffffff}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f00)={{r3, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000ec0)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_tracing={0x1a, 0x19, &(0x7f00000010c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00,l~', @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000000000008500000086000000184700000500000000000000000000004f33c0ff040000009500000000000000"], &(0x7f0000000d00)='GPL\x00', 0x4, 0xb4, &(0x7f0000000d40)=""/180, 0x40f00, 0x24, '\x00', 0x0, 0x18, r1, 0x8, &(0x7f0000000e00)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000e40)={0x2, 0xd, 0x751, 0xfffffffa}, 0x10, 0x2657, r6, 0x4, &(0x7f0000000f40)=[r1, r9, r3], &(0x7f0000000f80)=[{0x2, 0x1, 0x0, 0x2}, {0x0, 0x3, 0xb, 0x1}, {0x2, 0x2, 0xc}, {0x2, 0x2, 0xc, 0x2}], 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000095de000000000000000000000000000000f300000000c0ef56a8df5581592dcd6fc6f606acb6cb6b410b86baa854c37dbbc46fec70dee844425b04dc936c4eeb32a58c991fb11b3c2cbf8163d503458366d1749ff9411a7500d31d389136141b23b09e9e02a769c59ccadfc31d0000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='c *:$ wm\x00'], 0x9) 7m2.605225297s ago: executing program 2 (id=804): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x410000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4968bcd5a32bf5dd, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) r3 = gettid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='cachefiles_read\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, r4, 0x0, 0x7, &(0x7f0000000180)='-,/\x7f\xc6&\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'macvtap0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}}) r7 = gettid() perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xcb, 0xfa, 0x1, 0x0, 0x0, 0x7ff, 0x10, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x1438, 0x2457, 0xfffffffb, 0x7, 0x7fffffff, 0x4, 0xdac1, 0x0, 0x2, 0x0, 0x7}, r7, 0xe, r6, 0x2) write$cgroup_pid(r6, &(0x7f00000003c0)=r7, 0x12) openat$cgroup_subtree(r5, &(0x7f0000000400), 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000004c0)="7f276daea04fb8193057077ee321ec85632608c65dedfbb3bc412535229982c22cab5460eb50655c8f7a4ba1011dd54681db3ec5e57e86d815eaad8fe8dd33561f6c319cacf7cbc0bec7216e69c8f7dcbe2c99", 0x53}, {&(0x7f0000000540)="c0f8f195e0172392da6ca912198110ef4f56168fbae88884bb88b1", 0x1b}, {&(0x7f0000000580)="3222eb74452276815f7c94b7a1cfbf100a8d282b8ee03e28b89a5989675343bb5fc720a845b6bfe1a015005c4e748d183ce33c2ba488ea18a0cd68f05edb301bb80456b04cb31eeb290a5cd87cffcb963ac54660c4ba5dfc1a6b6c31a61ecca5ab47fbb622560018ba37702a2a93d52cf3fc620deeefaf3315d0deac5e55ce2547f693ce2ef3ed188f5b436549951c5a9e884b0fccf157e228f93e30f3a20885e35774c542a7ba458aa2f3", 0xab}], 0x3, 0x0, 0x0, 0x20000081}, 0x24000811) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r6, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x26, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0xec, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x1, 0x0, r6, 0x2c78, '\x00', 0x0, r6, 0x0, 0x4, 0x2}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1f, 0x1, &(0x7f00000006c0)=@raw=[@ldst={0x3, 0x1, 0x3, 0x9, 0x3, 0x20, 0x4}], &(0x7f0000000700)='syzkaller\x00', 0x24, 0x0, 0x0, 0x41000, 0x20, '\x00', r8, @fallback=0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r6, 0x1, &(0x7f0000000b40)=[r6, r6, r6, r6, r6, r6, r10], &(0x7f0000000b80)=[{0x1, 0x2, 0x1, 0xc}], 0x10, 0x6}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d00)={{r6, 0xffffffffffffffff}, &(0x7f0000000c80), &(0x7f0000000cc0)=r11}, 0x20) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x5, [@type_tag={0xc, 0x0, 0x0, 0x12, 0x1}, @enum={0xd, 0x3, 0x0, 0x6, 0x4, [{0x4, 0xfffffff9}, {0x8, 0x101}, {0x3, 0x5}]}, @enum64={0x3, 0x3, 0x0, 0x13, 0x1, 0x6, [{0x10, 0x10, 0x9}, {0x5, 0x1cf, 0xffff}, {0xe, 0x10000, 0x5}]}, @float={0x6, 0x0, 0x0, 0x10, 0x4}, @var={0x6, 0x0, 0x0, 0xe, 0x5, 0x1}, @typedef={0x5, 0x0, 0x0, 0x8, 0x2}, @enum64={0xd, 0x1, 0x0, 0x13, 0x1, 0x6, [{0xa, 0x4fc}]}, @var={0x6, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000f40)=""/200, 0xcd, 0xc8, 0x1}, 0x28) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1c, 0x13, &(0x7f0000000d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xb}, @ldst={0x2, 0x3, 0x2, 0x7, 0x7, 0x4, 0x10}, @map_val={0x18, 0x0, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x2}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffd}, @jmp={0x5, 0x0, 0x3, 0x4, 0x6, 0xfffffffffffffff8, 0xfffffffffffffff0}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0xa5a}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}]}, &(0x7f0000000e00)='GPL\x00', 0x544, 0x0, 0x0, 0x41100, 0x10, '\x00', r8, @fallback=0x25, r13, 0x8, &(0x7f0000001080)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000010c0)={0x1, 0xd, 0x8, 0x2}, 0x10, r9, r11, 0x0, &(0x7f0000001140)=[r6, r14, r4], 0x0, 0x10, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000012c0)={{r12, 0xffffffffffffffff}, &(0x7f0000001240), &(0x7f0000001280)=r15}, 0x20) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1c, 0x13, &(0x7f0000001580)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe64}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xd}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], &(0x7f0000001640)='GPL\x00', 0x10001, 0x6, &(0x7f0000001680)=""/6, 0x41000, 0x10, '\x00', r8, @fallback=0x22, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000016c0)={0x1, 0x6, 0x6, 0xf80}, 0x10, r9, r15, 0xa, 0x0, &(0x7f0000001700)=[{0x3, 0x4, 0xe, 0x4}, {0x3, 0x5, 0x6, 0xc}, {0x0, 0x5, 0x5, 0x6}, {0x2, 0x1, 0x3, 0x8}, {0x0, 0x4, 0x6, 0x2}, {0x2, 0x3, 0xe, 0xb}, {0x5, 0x1, 0x1, 0xb}, {0x4, 0x2, 0xf, 0xb}, {0x2, 0x4, 0x0, 0x7}, {0x1, 0x1, 0x4, 0x5}], 0x10, 0xd54}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001880)={r14, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x1b, 0x28, &(0x7f0000001300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @map_idx={0x18, 0xf, 0x5, 0x0, 0x9}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @alu={0x7, 0x0, 0x7, 0x2, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @alu={0x7, 0x1, 0x4, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x9, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001440)='syzkaller\x00', 0x8, 0x6f, &(0x7f0000001480)=""/111, 0x41000, 0x8, '\x00', r8, @fallback=0xd, r13, 0x8, &(0x7f0000001500)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xb, 0x1, 0x9}, 0x10, 0xffffffffffffffff, r17, 0x3, &(0x7f00000018c0)=[r14, r6, r14, r18], &(0x7f0000001900)=[{0x2, 0x2, 0x10}, {0x0, 0x4, 0x7, 0x2}, {0x3, 0x2, 0x8, 0x2}], 0x10, 0x5}, 0x94) openat$cgroup_ro(r5, &(0x7f0000001a00)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 7m2.525687553s ago: executing program 2 (id=806): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c6f203cb1276bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc2880072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd01008e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d81006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff5d16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c602c4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b1da97c971c8c84a427edc3492b97e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb2b5f59dfead7ac6e7fa84746e2e425769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443c3a64c7803760880af23fb3f430a0311fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630e7fa0c2261bc2d5de32ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79a08002c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574b2a31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca6797590ed13b0bccf71a39e05e877893646d185a77882f866785af6b0149e336c31fb177e3e85f4c60cd4de4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3c067c28e185fe62ce7020f5282cf045b9c790984c6fb65fd3187bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212d000045b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000ee2ea723ea2e1accb97a200609c77e0000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699d61acdc8e36010d76093ddd237df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eeb7a9d17000000000096cd8ecf1c511eea07aefa1c5cae1841efa9329d80eafefe00000000000000009111274a44c722ff9f5151aa7cb99ea3e8b2c51eadbd2d0ba1a25b08cc3e67cd186c12ea62a55ff905388bb30d1a63d42593c9aea3a84f5a6fc470d8aaaafeccb373ca26c3685679e6a048af19fca3fc5315a33687"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r5}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000002c8ef33dbb50000000800", @ANYRES32=r1, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="05000000010000000400"/28], 0x50) (async) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x39) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r9, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xde, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000480), 0x0, 0x0, 0xdb, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r10, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) (async) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc98, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x3, 0x0, 0x4, 0x2, 0x1, 0x50}, @jmp={0x5, 0x0, 0x8, 0x4, 0x9, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_fd={0x18, 0x2, 0x1, 0x0, r8}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x44, '\x00', r10, 0x25, r11, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xd, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[{0x3, 0x5, 0xe, 0xa}], 0x10, 0x7}, 0x94) (async) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000700000000000000", @ANYRES32=0x1, @ANYBLOB="ffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000ffd60749ff0000000000"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{0x1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000400)='%pi6 \x00'}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x1b, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000001000000000000000100000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030080000000008500000083000000bf09000000000000550901000000000095004c76ac890900eec2000000000000817e000001e8000018440000faffffff000000000000000095000000000000000894020004000000180000000400f5ff00000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000852000000300000018300000010000000000000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0xb, 0x6, 0xffffff80}, 0x10, 0x15309, r0, 0x9, &(0x7f0000000500)=[r12, r13, 0xffffffffffffffff], &(0x7f0000000540)=[{0x5, 0x2, 0x3, 0xa}, {0x1, 0x2, 0xe, 0x5}, {0x0, 0x1, 0x10, 0x6}, {0x3, 0x3, 0x11, 0x7}, {0x1, 0x5, 0x3, 0x5}, {0x4, 0x5, 0x2, 0xf}, {0x5, 0x3, 0x8, 0x4}, {0x4, 0x5, 0x1, 0x6}, {0x0, 0x4, 0x6, 0x2}], 0x10, 0xb}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7020000140000e5b703"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 7m2.399021884s ago: executing program 2 (id=808): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_procs(r2, &(0x7f0000001000)='tasks\x00', 0x2, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18050000000004000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000640)=r7, 0x4) sendmsg$unix(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc000090) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 7m1.130546567s ago: executing program 2 (id=817): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000900000000000000000071120400000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x1f, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x0, 0x0, 0x6, 0xa, 0x0, 0x17}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @map_fd={0x18, 0xb, 0x1, 0x0, r0}, @generic={0x0, 0xd, 0x9, 0x8, 0x7}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0xe7, &(0x7f00000001c0)=""/231, 0x41000, 0x10, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000000440)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x6, 0x7, 0x7}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000680)=[r4, r0, r0, r5, r0, r0, r0], &(0x7f0000000740)=[{0x4, 0x1, 0x7, 0x8}, {0x3, 0x2, 0xf, 0xa}, {0x4, 0x2, 0xd, 0x2}], 0x10, 0x8}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x8820, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0xc8, 0x0, 0x6, 0x2, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 7m1.10400218s ago: executing program 2 (id=818): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000b1d3e6c250edfc112ab39061e6"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x813}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000780)=0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="090000008100000003000000ffdfffff16"], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @multicast}) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000b00000007000000010000060400000007000000000000000000000001000004ffff000001000000010000000000000000610000000000ff2e"], 0x0, 0x4f}, 0x20) recvmsg(r9, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r10, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000f70000000000200000000070183800000000009500000023000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 6m45.223166985s ago: executing program 32 (id=818): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000b1d3e6c250edfc112ab39061e6"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x813}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000780)=0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="090000008100000003000000ffdfffff16"], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @multicast}) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000b00000007000000010000060400000007000000000000000000000001000004ffff000001000000010000000000000000610000000000ff2e"], 0x0, 0x4f}, 0x20) recvmsg(r9, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r10, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000f70000000000200000000070183800000000009500000023000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 3.1883986s ago: executing program 5 (id=5584): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b70200000d000000bfa300000000000005000000000000007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67d5b310efcfa89147a7fb0a93d035f2f206d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d7be3e8c254a5cba117cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e6a9f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d996d60a17e3c184b751c51160100000000000080148b9a31ee8dc8b544f3c4a532e60a0ac346dfebd31a08060000000200000000000000334d83239dd20100008000000000d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08a406f99f7b1e1ad828267d4eadd3964663e085354133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0183babc190ae2ebf8aad34732181feb28cb0bae7c34dc5e7c805210600000000000000c3dec04b25df45d4f71ab158c36657b7218baa07a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d01776839b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4e6068f1bf710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2b2ff7f9a7d365e63845f3e1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000010000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edef8ba72205beff7771bcb293747b88486cacee403000000a2919a4b09e168e4e4d5ff2ed893f2e314679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289c2f884d0766cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2efce676a93110904d5e055af44664b53c764d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007976694b6a0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d201721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e671282a2d3066ac968c7d7d7db195f255b1b4a85eb9ee0a3b68c9e209756623adf685dd715d68ed1274b4d5502f512493af8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f74b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b2c16bd94d2da66059de81abfa15eeeae3b0ba38d8bb1bf032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f5533d3c58104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7866f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7abc231f8cde79b7a6c5aafe954b8ba37818e40c14b36f2d7c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1df7ffffff735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c095162b82ceaeaae9b1713b5f2ee68e2b53d44bd84bf6960157e96bbb96b5e10d66c87e7a9a7d53c281d88ebb175a4dbb82130e6870980e47913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf355e5b91114052f8a398d8e10c96b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3df3572a7d9ef5f6103997f1f9e4b0c3970bda50f6c0af58dbd6c031b1a5a7512c58965c514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e24d192d67a1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb2200040000fc1e3865d17d128306d1b81884a934cb0000000000d367000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44b615ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f530043a6cd72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a673804220423f52ad8178b9fd04bff816e00000000000000000000000000000000000000000079aaf19bd1e18f582aac5b83d76bd57297512fdcdad18bcf2455bc80394d8f34e2ef84733038f4b6ef516d7baa99f24f2f100fc46aec9dc19b30fe9966b7ae563b6459d86fd3b4c7173f06387517e4189f3fb09c069e20220354b054f2391efe55a0cc7f738b3987ae033ceabddec65ec31f98c7e0858e8d411087889964b8fb3c31f74fa7b2e6e1c1d84a46d8be8afff1ac67eb2da30294d4a0f89978d4e2137319b6448da45bd00eb23aa5be1d566782b5a4aa291a854a4932bcbf472fd1175b521edb1763bb7dae4a124b0006e2ce4799519b3dbd3c0109b17fe2b4b87f6ad4b7176c9c1959669ef42cfce81fbc6dcdc7f9bde1a66c0b3cf9329bfecf0217bda1b72924ee9d90a3bd0be833f206244b5ba0648309018da5442ebd22bca0363183aae9d38f80638f52015cab5a8d772f9b92cb2f286783fa976f7d215136cae0b0b0539dc7dbd56035a69807514c732763f542f10401e65368b821b584fe2f82c94b2f5930246800000000000000000000000000000000000000c8ed77d8ac9f28a2e8f205900241ec8872fe3ecdf73abfc4024298a69649e17f3fe5ebba1e17f2f280e6d3f094cd3448700c5ee102b5d1b04f08ab2e5272990646eca26a62431e8c942ea2c0c621b4821eb5beceee6d53468852159452cf47aead473a8638a4d1ce2d4c6df1074e8cb3ec16149e6b4b7ec1a9aa1b63f41d08afd3d885b98330e25eedaaf5f361b2e81ce0c52ee84a2b340afdc59b177921e2f2a99132b82ed3291196038fe9a4f5a5dc734788c71bf46222d266a48628774c87b88bf3dcbea4574a87726345587e1e233fd4117063d183f477cc53c52a3fafcb998a96cf9f61cdd9ffa82d648880552ac506811accffc85ca34b262ed983d4645f4657522ed32b278891c26d5e70d41f9a5c8df8dc163fd84a81af0020a10fe53ce940d350d62b526f198620abdad179a273682175da1d9d82fde7eb9a45b566e78904238d00908b5876b4ebfca376d631b9b0caf3f1ef32ae87507aace4715efaf840ebda28e741a8b6b29eed5861168b4e1b3842f6db4443974dd0f0d4ceed9ca62fd2a839a8150335dc2b9640825b83c8bf4f931a51b093bf2dc84809af7c14f04b58d64e4f852bc49cf1126567e11f61774559bdbcc500000000000000000000000000eab10c8c592cb6f1ebccd9eb16c155a0666189eb16cea09f164363456645c9b7c168bc214615a7e94ff3d53f85c6396c42050f3205cef3009458f33949efa6a583d87795448b8b21ab6a7ca4bd8b0da30dee0af8b3a0f3cfd0ad9a8e7819b2057e2e5d8b453b6f743f8fc4dee677658958c4d4663ddcdfd0fc44e996665ab5586a4eb40a959fb0dababa05e776c29cf2443ad1d2fa0920288db88e645033ae1a4357078810d20bd93b8194214554c3f8c6efd61bc40000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x63, &(0x7f00000000c0)=[{}], 0x8, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x81, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x10, 0x3, 0x8, 0x233, r1, 0x31, '\x00', r3, r5, 0x5, 0x2, 0x4, 0x2}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6eb094549002060009b8538a4ba", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.32506064s ago: executing program 5 (id=5595): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="040000000400000004000000050001"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 2.120417687s ago: executing program 1 (id=5596): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600"/15, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0xc, &(0x7f0000002b80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bond0\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'bond_slave_0\x00', @multicast}) 2.089767799s ago: executing program 4 (id=5597): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f07df33c9f7b986", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x6) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.089037069s ago: executing program 5 (id=5598): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x8, 0x6, 0x6, 0x284, 0xffffffffffffffff, 0xffff8000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0xd}, 0x50) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x4, 0x18}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)=r0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r0, 0xe0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f00000016c0)=[0x0], &(0x7f0000001700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xeb, &(0x7f0000001740)=[{}], 0x8, 0x10, &(0x7f0000001780), &(0x7f00000017c0), 0x8, 0x1f, 0x8, 0x8, &(0x7f0000001800)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0xc, [@union={0x8, 0x9, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x3, 0x200}, {0xc, 0x4, 0xbce}, {0xe, 0x1, 0x7}, {0x4, 0x3, 0x1}, {0x5, 0x4, 0x5}, {0x1, 0x5}, {0xc, 0x2, 0x7}, {0x8, 0x1, 0x4f}, {0xa, 0x3, 0xf6ef}]}, @decl_tag={0xd, 0x0, 0x0, 0x11, 0x1, 0x8}]}, {0x0, [0x0, 0x30, 0x0, 0x2e, 0x5f, 0x2e, 0x5f, 0x30, 0x61, 0x5f]}}, &(0x7f0000001a40)=""/224, 0xac, 0xe0, 0x1, 0xffff3ea7}, 0x28) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001b80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0xb, 0x1e, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8001}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0x7, 0x6, 0x1, 0x1, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000640)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000680)=""/4096, 0x41100, 0x7c, '\x00', r4, @fallback=0x17, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, &(0x7f0000001c00)=[r6], &(0x7f0000001c40)=[{0x5, 0x3, 0xc, 0x7}, {0x5, 0x4, 0xf, 0xa}, {0x0, 0x4, 0x5, 0x2}, {0x0, 0x5, 0x10, 0xf}, {0x0, 0x1, 0xc, 0x1}], 0x10, 0x6}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_clone(0x40008000, &(0x7f0000001d80)="c72deba44d4c253cf78d2c965cf9d2cfc77a1a7563abf8c9903ec96d52ecdb66a0eea84851b087f2eabfe786b303d4f74c72336a00b3d0983b52995a896b0fd028506f9bef67e6ec741376222c47f67bbe439fac61a5d9a3cbbf7690a2bbfb371c398548b1e44395f6aab3ff764a98840d59d416cf85da4a5ec4ba6bb52993d0e4ee999f98ee355fb6f9cec91d4ef5283c610faffd525198ad8db54c6e0961453dc3f8ca26cb21eb152866a9348991de18d3ba08c36468b2ac5b4fc5c9870624f6be9d9850a3166160a8c2d64f6fea0d16471607ed9038420e81b9b46a02e555954227a8931294fea7eabbbf2f284ee05451254d", 0xf4, &(0x7f0000001e80), &(0x7f0000001ec0), &(0x7f0000001f00)="7a950ae57b578f739d997961af835f63c101cf1eaaa03f0f0e618d05be555989b4c9294f1c53730b32c8735626349e44b23daf0c8ed095edcd4ef501809714e01662016110c1a1441ca6d7e62e7fe5e1dd44ba1ee2b7d89fd5de4068794ea9cbb582fa") socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg$unix(r7, &(0x7f0000001740)={&(0x7f0000001680), 0x6e, &(0x7f0000001700)=[{&(0x7f0000001600)=""/18, 0x12}], 0x1, &(0x7f0000001880)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7f8fbc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c0301000000010000003d5d58c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6e70af07da5ceb01b7551ef3bb6220030100dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cde7a6b73340cc2160a1fe3c184b751c51160fbce841dfebd31a08b32808b80200000000009dd27080e71113610e10d8fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000066d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c9727ec84222fff0d7216fdb0d3a0ec4bfae563858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f0dafc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5cc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa1c22015e53fd8a46be933ab460d8629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8f12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5b6154eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7ade8a5b859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ffea0000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd80701018e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f0000000011d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589c95d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d4442d13d5a29179a00837918dd7854aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5ff070000000000000ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5f45c879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2ea86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c58684a1d2f624c3eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366aa660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e95921218149403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef3103ce10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d61800aaf7e038879c5d177b3876fda4121e00000100000000003edd3d43cc64e0d26b46907b42e08d000000000000903350932d3eef7fdada20c19807066e3c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a74748b8cd994ed368695aa2c59869c9200a1306ffa5a71ca69e89a69fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeaded2930376eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041894f60fbbcafa487ee96b368e8769da90b44190e569fe8b923c32c288baaca5c5558b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751e95999b7532603494d37a2bff35a9eec46dfc8a52433f605ebf151c837b4966b5f3628a406175a87e32c5e4268d3000933b580415b162e2946446b8f02554c8a1225217d69d049685dd06aa8528673a9673a723ac414af77f523ad730d00e8700c213f95c87a94f39f506b9e000000000000000000000000000000000000000000000000000090668ac41a1c2a4f7831e6c6a3e9c68ca2c449482bb70a994e71a7f24873848fbb128c820c1de19cc003dfa65a2b296caeb1253802080e08eeb724c4c7b7e052afa19b0f2cd7a13bda4b5a8f3b8fa3ca70bb756a3d529718d5c79d9bdb89e5d33793533211d76d00a45079eff797476106bf76f1fed952a7c9162b88911b5b00c3d26fd2fb4d7b29d1ce025e102d458efd5cca3f3835ce760359eaa01cb13cb28d60e8942fdc02b6824c00dac62f8a2d4c680ae284a82f09d6641921536814b444e4188d9b2e97eb3b108e7876f0f3f3863147ab694218c7cecc075d52d590dddbb57fc6fedf5ec69d7894a7b5c8109f303dab998815c80534b0bd34c49eea63997e56728a8185a8bb6988a7197b87f5548f5edfdfb3efc907fe561b33a6f7c707f7828c6adaf3b2a39929b4b65253e787d65c08aff5e4a9b2267bd8f803ea38f10a6e9c4a49bf23525e08c12d229211fe4d88cf1440f29accfa50f327ac1fb20d7f164100111bd21fca713b2475f1c997f3000000000080c426bcec79c6bc83ce4e6cbb17c01be69db342192d0a716cc24710d23321441f475ec485d642b61c6bd907071dbbe37c0b78f60fd2ad0d13ca62d9d9aafb01c3920b64cb5e023810e2de4327f90c389ce36d90ff9f3cb9d8cd2260d05a8126943a3df17157470595c68ac8df7fea6d42ecb2cdb65b4f2aef0dc4b2de949a6d4ec37f2fd693ae44944041a64fe6336aba1c66b1b95d2edbc40364a049616ae962d75eae619548aa86bd5f0bad56e7ad7de2ee5e6f3b42e3a27094b6b5face99456d9af1926b21d37faf7612d9752cf58e6424decd530b5419e117ec086174439af6ee6c7fdb2d19c9280fa9a02e8fa6a38acfff09050d912635fed175fd06f577d40000000000000000000000000000754bffd73c0888ba8834f20b3acea57b7817663e12c1a5503bc4c13af59bda21688d68698c53ce3aa767657774db09ece7ec888d3af290207d36fa433b35e17dc0f3dc728ea1c633a4ef9e7d9bf81b57492e0544800921d1b751c5fbc163"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3}, 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$unix(r9, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r10], 0x18}, 0x8810) sendmsg$unix(r8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r10], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.806414592s ago: executing program 5 (id=5599): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) close(0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x40}, @jmp={0x5, 0x0, 0xd}, @exit], &(0x7f0000000280)='GPL\x00'}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000000}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r4, 0x0, 0x10, 0x38, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000700)=""/8, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r3, 0x0, 0x76, 0xcc, &(0x7f0000000200)="1a9ac8cd4f5e150e1ed36d6c4763d4249a672d0f5da68af789d227fb0e55c6c75b92868bccef066bae04a8658f50b87a2c63f2f56e4f258baf268a6307cf828eab792ac7bfcb32ecca6bcd0206150f48f2ff4bf05c22ca2a834341497872fb6bb0e2cd382a9ea6cf0276a8520dacd0fa324609dc3797", &(0x7f0000000480)=""/204, 0x80000001, 0x0, 0x52, 0xc5, &(0x7f00000003c0)="2bd4209d5cefbdaabecc1555f206c76b92213e68b6f6a0c46648fa06550ee4560b0c7cb8b4f87f0fcd53e2b5465c77fa88d95037ab923fbdb1af79ff3b6059aece160be5cc37737e799cf52650ce7d548617", &(0x7f0000000740)="186008dc9ce6c588c60bfd622a2d3d611f433909c35bd17e8174db621474f37369753ca6bd47d599fda9fce567f429a95eef61c0072a58e87fefa25b22e1f65c082dda6cfa04cb8a1bdaaf310049d8d8d22e05d8edcc7e9c8da3365683ae9426c3fe42ab64a47ee8db7a01e3e86408121f4d63e2b6ef9ecdc7c186bc0081e518a9f84cd4ec27ae8643c30636841101fc55b4c2fc0567d0f19bc5e5cb975dbbe1af95914e2f3d56dbe9885c0125b309e6a65195935b4592f110b91e8702f4048bd21a562f8d", 0x0, 0x0, 0x2f0f}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)=@o_path={&(0x7f0000000140)='./file0\x00', 0x0, 0x18, r3}, 0x18) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000840)=r9, 0x4) 1.797625153s ago: executing program 1 (id=5600): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x230, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f00000014c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="f5b53a6f552510fdd268f2140ea0b8817d3d88125bbf59bdcaaf466053b66f6f1d74d7e64e435397ed6d29581f2df882b7660a87e12952ea095186ccf6e37921a1355e9021d4fe76", @ANYBLOB="0800000000000000b71100000000e7057b8af8ff00000000bfa200000000000007020000f8ffffd59f9fd929400000850000001600000095893074db40c46db0c45f49e3cddb2af8acda6d3e60fd9eba60054ae9784b1fa42a47e5fbe055dd9bed75c14a3fbd1781c5114cb977d14cacc09688d690aff6517e4ebabedea3f71d2a93ea058df6fda4cf611b0c838f4589568590870a0fcab80e56de70435873fc8e673cb14568d0731c4d772781ea3f02e73b2f9a5ad0a821c728559cc233e2887ea831d82152ceacfc9aea59029e0423bd6b03000000593867ac11c9b1904fedd07635893d55cfec7a8beb76a1aec61eff6ed80d374b417bda932812ee187d09b67cbf67b0824cecec0b8a2980cdddbb4474af5b6710c063c42d2472a1090090dfd9e670b981906a6a448f7a43b856c27900000059c050f18548d07921d4fbc9f68c7f3f142aff5779938d1dc683b3c266a9abb4743699317658e9b5c39dec09f76ccdce291de66fad5db3"], 0x0, 0x0, 0xfffffffffffffd7b, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="18020000000000000000", @ANYRESDEC=r1, @ANYRES16], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="160000000000000004000010ff00000000000000bdbb78d7570b7b7c950ba593a4b0c8b6a85bc262850aa0246bac393da144307d8484576c27270030e6142ba100", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc786b409ac930c90ff90f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d858952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09e3187a10d905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367638cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a2d4f12e8e717eaaa2a6d14fee0c15f36c203dbc7c06128bec84231d43e152ef19ce027436fb4ebb9fce431b913f4817597a6f53d1626f9d1cb7b36fb18ac19547a8b20ede70c81a75686cea85dcd34408128da7cab045541bc6b9a0a79f63f2e7646356e04b977c9f47467537015240b974184be9c54b7c628ae4d97ebdb06070344468994afbaac71e5ffac2c61d9af66f9de2760a38e968a781528531c1c936a02065be48f1eee77be878873206d65bd0b1241fab9139abd7f40febe81fed3684e6b59273da01f1743c6a5df300ec59c65e8174fc2d95a62ca7b937289ad14107333007eab833a5849eb19f18ae41743dfb949377e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='(pu&00\t&&') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="0e000000049f7be83f000001cbff7433000000007f8a38a6d7a400b625eec61aeaea32a7e3f37bb90113c99608b76376671c98f7db038c637fc8a7fb5d190bcdd7009c7fdeee200148df06b671386069a5929c966392010d849cfb4c8efef6a22ae1cdc60ae33ef393e3d71c14bd75ffe45af9e21bb4c3b1f43fff81494129ab7a7bc6bb8af35e1f0a226571def9c411c835c9f5bd48242b159a829ce0daf509cb6e0a244147624290cc305f249ed164819e9d91d44f38e53594c974ef54852d900957aca7f15777921d42cc9279d19a9aec0f8b913b654184f7db4fee884d1f4176709f51", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) close(r11) 1.643160936s ago: executing program 4 (id=5601): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004020000080000d0f49153b946376100", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r1, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0, 0x47, &(0x7f0000000a40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000008c0), &(0x7f0000000ac0), 0x8, 0xa6, 0x8, 0x8, &(0x7f0000000b00)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0x20, &(0x7f0000000d00)={&(0x7f0000000cc0)=""/50, 0x32, 0x0, &(0x7f0000001340)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x1c, 0x1e, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x22e6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@generic={0x3, 0x6, 0x6, 0x9, 0xb}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @func={0x85, 0x0, 0x1, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0x7fffffff, 0xc9, &(0x7f0000000700)=""/201, 0x41000, 0x4, '\x00', r3, @fallback=0x3, r4, 0x8, &(0x7f0000000c80)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x3, &(0x7f0000000d80)=[r0, r0], &(0x7f0000000dc0)=[{0x1, 0x4, 0xb, 0x3}, {0x3, 0x3, 0xe, 0x4}, {0x0, 0x5, 0x6, 0x9}], 0x10, 0xe3}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000004080000000000000003000000000000000000000002000000000000000000000000000002000000000000000000000004"], 0x0, 0x56}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r6}, &(0x7f0000000800), &(0x7f0000000840)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r10}, 0x10) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r11 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/mnt\x00') ioctl$TUNSETIFF(r11, 0xb701, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 1.46303236s ago: executing program 1 (id=5602): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) (fail_nth: 6) 1.09223922s ago: executing program 1 (id=5603): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x10, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xc1c1, 0xc8, 0xffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22020000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r13], 0x18}, 0x0) close(r11) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r14}, 0x10) close(0x4) 1.080746842s ago: executing program 3 (id=5604): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000f82818110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r5, 0x0, 0x20000000}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.014498237s ago: executing program 0 (id=5605): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000214300000080400000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000847149b7e37ad70c905e1a75a1a6044675366a02435e5c60a6ecf8b10f5cc547d914142f459d3b4704264555251f3e9612e6efc641cc53c619556a7d7f2bdb27da7e6ca81018c741fa97ca38bcd39a80a1fd34347ab4f80200d3b345a9c8f60776760590ca9e1ca2f4e0ec13c82816986be436c7bf8ddf9740836b635072881e4ec92cc2dd044fa1adf019e1b3acd354101b0dce49476e75d813319411ef6ab8aa08fbdef96802b8fe6b45a70d8e74b190b9008c729196a39c59a5a806daa2524d7a81c076", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000000000000000008000"/28], 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000480)=ANY=[@ANYRES64=r0], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x2b, &(0x7f0000000140)=""/199}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb0100181000000020008772ffff00000000000000000000000000e0567d64025d3fb411a8d2107199a96e270a7086e0983e6fd70bf877595529a7f6d17082af21433c9b7d2510f765cbd7"], &(0x7f0000000000)=""/163, 0x1c, 0xa3, 0x1}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000580)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000188100002020702500000000002120ff00000000bfa100000000000007010000f8ffffffb702000004003b244772b0db00de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x201, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x20}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x80) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="0400000004000000040000000500010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000fc2ec87700"/28], 0x48) openat$cgroup_int(r5, &(0x7f0000000280)='cpuset.memory_spread_page\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r6}, 0xc) close(r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e00000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0100000001000000050008000100000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r10}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r11}, 0x38) 987.680949ms ago: executing program 4 (id=5606): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000ea20000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000bc0)={0x0, 0x2, &(0x7f0000000ac0), 0x300}, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r11}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r12}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRESOCT=r2, @ANYRESDEC=r9, @ANYBLOB="b96c04bdeb5f2f49f7297fca7cf4de4b8dfbd8a43508b42596871d6a0e1b852bf4507fd7dd5a939eaf2845b7ebd386ddc9ab7bd416f8c1ebfbfcfa2aeab08433ce0db4", @ANYRES16, @ANYRES8, @ANYRES8=r4, @ANYBLOB="c302051e1adbbb088db3c4dcdc08b0e475b47fd029d51968ebfd1e45834d394de26d1b9730eb5c8cf9a151ef52b37790881a84db3a90fc6f810f78e049d584c794e2651d631ce5ab912b0da456802112bea48b731be618d0c270b7d4a3caf79c8aa3f48b210770045314993db2ac4be81feed99e31284918547af6862b52c52ee14bc1760b4514a94675338c5edc7c654957e04506c72b629110d110f03f28b3d4996621880195723e6ec9b63478d2ac57a3f296906213ad9868a0cf53a7d8e8e8cf34e0a8d7a079c598f5438ac1d4eff272a6620bc2a25757c604cd2524d2fd5fc9b4ccf6b1ad927e1814c8ffbf470a", @ANYBLOB="b3b7da751f025433a1043918feb5d2b6ed58c2c8e68b7a2020d14f8076898e8845ad6d24ca39e0bfdb8038cce51533d80a8a51ff2b7d50c2464b355b811b3dda944adc9e27de7919faa35812ff6f17443cccffaf6d71f2b40b7d83445ebc63b814c82a5dc1290cfd2cd9ce4f8c2a25433b4b39ca4ffdf2e7d6a26ce35de291488f9e81b15d8f", @ANYRES32], 0x3e) 963.531981ms ago: executing program 3 (id=5607): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x18}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) 884.803968ms ago: executing program 1 (id=5608): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 869.706899ms ago: executing program 5 (id=5609): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="040000000400000004000000050001"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 854.24774ms ago: executing program 0 (id=5610): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600"/15, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0xc, &(0x7f0000002b80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bond0\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'bond_slave_0\x00', @multicast}) 783.194576ms ago: executing program 3 (id=5611): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100bc08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000280)="1eeebefc1d279d4a44f39cabb1e3b5e8bcfa013d5b9db6f52efd9735648dbaccd80af0cb8b2c6595f61e807f0c2176ae9ded855ece48283f0a76435b60a7ea7f52c4f7aa920ffa64986da9d4f334dda36fa3f4ae3c0ef69eb049a6793184ad07737eb6828f4a11e32ff4caf0d53a9a44d1436e7ae55d6b174de20828872851b0e968b6d5dcc7f2489846a7edcced6dd6be285c92d9c29614df915cfa41af3ea31e90f152937f64cbcc2e2bf7449628986a329baf2f715ddc2244f39f748cf1fd43d61f1e5393d51de1c6e0fa5fc2db13e5cc5d44d997c696e04e3d227affb0290a3631e793135a80a16c7a339a55b94bf1212842beee", &(0x7f00000004c0)=""/250}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x2551, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe800000000000"], 0xfdef) (async) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) 673.640705ms ago: executing program 4 (id=5612): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe9, 0x0, 0x3, 0x0, &(0x7f0000000280)="e4ce3a", 0x0, 0x0, 0x0, 0xd57}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xcc0, 0xfffffffffffffde6, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99005e8b9900", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000007000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000280)=ANY=[], 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffe6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000050800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000480)='cachefiles_ondemand_fd_write\x00', r9}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 672.820825ms ago: executing program 5 (id=5613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8970, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00l \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0x0, 0xe6, 0x0, 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000180), 0x8, 0xe8, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000005000000000000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="ffffe7ff000000000200"/28], 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095", @ANYRESHEX=r1], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0xf) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x6) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r4) (async) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110c23003f) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_type(r4, &(0x7f0000000080), 0xfffffed8) (async) unlink(&(0x7f0000000140)='./cgroup\x00') (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42}, 0x20) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x20000, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x1) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='rseq_update\x00', r0, 0x0, 0xba3}, 0x18) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) 620.917959ms ago: executing program 3 (id=5615): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000080)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000080)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x94) (async) 602.949061ms ago: executing program 3 (id=5616): r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1a9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x58, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f00000002c0), &(0x7f0000000340)=r1}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) r7 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r7, &(0x7f0000000280)='ns/user\x00') syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) 590.896882ms ago: executing program 0 (id=5617): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x20012062) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x3, 0xd, 0x80, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000c80), 0x0, 0x10, 0x1b}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0x6c, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xf3, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@decl_tag={0x8, 0x0, 0x0, 0x11, 0x1, 0x5}, @type_tag={0xd, 0x0, 0x0, 0x12, 0x5}]}, {0x0, [0x30, 0x0, 0x5f, 0x61]}}, &(0x7f0000000640)=""/154, 0x3a, 0x9a, 0x0, 0xb76}, 0x28) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) r7 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800)={0x0, r2}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x6, 0x81, 0xfffffff0, 0x18000, r1, 0x6, '\x00', r4, r5, 0x3, 0x2, 0x3, 0xf, @value=r6, @void, @value=r7}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x94) 583.710152ms ago: executing program 4 (id=5618): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xa00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6, 0x0, 0x0, 0x2010000}]}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 489.36451ms ago: executing program 0 (id=5619): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) close(r0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x6, 0x0}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 487.22056ms ago: executing program 4 (id=5620): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00\x00rf\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000003000), 0x201, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000020000008500000086000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r9}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) 464.683792ms ago: executing program 0 (id=5621): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x18}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000d02000000000000000300000d000000000300000003000000000000000300000004000000030000000000000000000005"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) 181.177355ms ago: executing program 0 (id=5622): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x58, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x4, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x4}, {0x9, 0x2}]}, @restrict={0x4, 0x0, 0x0, 0xb, 0x4}, @fwd={0xb}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x11}]}, {0x0, [0x2e, 0x2e]}}, &(0x7f0000000b40)=""/115, 0x6c, 0x73, 0x0, 0x1d, 0x10000}, 0x28) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="1e00000003200000e80100000300000018160700e0fd34b213da66a84390db0ad79ad4284c6484fdc8e931b04f5135f20318bfdb02f22275011d606ed4a84378399a6bfc1569aaa445e6b73d38cf0349e2765fe110149185000000000000253d73db2b3c39190f450447a8d2f5d7f75a7ff3993e8469f292276ad6c14df1ee7af2d27e87085acd652f183a2b48101f9abe5153044ca3d692515577addb947fc17e669caf4d8b847af39015672dfd13c7e510352622a936e2c9080ebc357de35e2fa883d121f4bb9849b45da65a49b136a31ccdd506a6839363ee94bb5d835a3e77488ad2bfc4d9b1885e", @ANYRES32=r2, @ANYBLOB='V/\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000005000000000000000400"/24, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x16, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x5b1f153378fcb36}}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0x84, &(0x7f00000004c0)=""/132, 0x40f00, 0x20, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000580)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x4, 0x3, 0x7fb6}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000008c0)=[r2, r2, r2, r2, r8], &(0x7f0000000c40)=[{0x1, 0x2, 0x3}, {0x1, 0x4, 0xc, 0x6}, {0x4, 0x1, 0x4, 0x9}, {0x4, 0x3, 0x0, 0x8}, {0x4, 0x1, 0x1, 0x3}, {0x2, 0x1, 0x7, 0x8}, {0x4, 0x5, 0x10, 0xa}], 0x10, 0xd}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e80)="a3d4f196c31aa073c12f2bd4aacfdc2146b61a8c2246082264cbfa32c83585a2280349b9b1072615c94b67cd7086e65a506a8f27d416041ee05daf696a726c3dfed19341ee0bfbaccf1422801003031bd60b56d3a528ef1ecd46", 0x5a}, {&(0x7f0000000fc0)="354b67de4a9cd81e400daf82c222348f7f603ec3210faef37dbf651b6fbd244b738d5b952a2ba3e57d7c2ddc589c1ba0cd4b8e41f19ca7a9cff0be28b9cb27b838a723f66d6b5c1a62e73c6292a9afa880a849ac18d01234b27bc1480b52f66bcb762b014932efc32fd56a5a759b2d404f568afc5c028c665fb99a14ede8f321a8a872d844d28ec4e4596a82940fb05dec8deea61e5667d9", 0x98}, {&(0x7f0000001080)="b84c7baec94f935bc9a8a2bf59df4ef77f18397418e9a7079702d89a8f079044749ca8c6ae9a944dd748cbb6c48a7d5d3d2ff2b6cf1163f33c414f1ce49b1a2f649a017cb9e3a73bc1d815837660bd707bf1760d144d43", 0x57}, {&(0x7f0000001100)="6faabdd90d2aecf35bc3b8d5fca51c422a7626aee6dea42f4ad78e967fee1c3c490e321f86016df32f1e17909f0ec61d5dbe63676920b0fd03e5d483ad3bdad9b51768bbd445e6d71ab5cc4b6f21f8639d3d35411533a027d9bd2bb0c159a9e73deca2bc082c1a1f56c08ab7feca0ba8b11847e2e13e28fd6652b987ad26e99387800e6af2509ebd1599bd03f7b7d82065a230d4e497fe2c0abb8daaf1220a5da2e4391c14a3c521fca96952775404b9364f6d77ffc671cf9706661bf545c73b0c771041", 0xc4}], 0x4, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r5, r12, r7, r3, r7, 0xffffffffffffffff, r4, r3, r7, r1]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r4, r9, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r10, 0xffffffffffffffff]}}], 0x100, 0x40}, 0x8000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000d80)=@generic={&(0x7f0000000980)='./file0\x00'}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r12, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r14, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) openat$cgroup_subtree(r14, &(0x7f0000000000), 0x2, 0x0) recvmsg(r11, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/197, 0xc5}], 0x1}, 0x12000) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x8, 0x36, 0x80, 0x420, 0xffffffffffffffff, 0x3, '\x00', r6, 0xffffffffffffffff, 0x1, 0x5, 0x1, 0x4}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r15, &(0x7f0000000300), 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r16, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 0s ago: executing program 1 (id=5623): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x100d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0xff}, 0x1e51, 0x1, 0x0, 0x7, 0x4, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)=@generic={&(0x7f00000028c0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x6, 0x5004, 0x7, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r3}, &(0x7f0000000040), &(0x7f0000000500)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) kernel console output (not intermixed with test programs): .442901][ T24] audit: type=1400 audit(1754001101.630:159): avc: denied { create } for pid=5766 comm="syz.1.1582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 201.763907][ T5774] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.773943][ T5774] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.908508][ T5785] device pim6reg1 entered promiscuous mode [ 201.955416][ T24] audit: type=1400 audit(1754001102.140:160): avc: denied { create } for pid=5786 comm="syz.0.1587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 202.003946][ T5783] device veth0_vlan left promiscuous mode [ 202.019389][ T5783] device veth0_vlan entered promiscuous mode [ 202.079153][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.089876][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.107706][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.574121][ T5819] syz.1.1597[5819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.574189][ T5819] syz.1.1597[5819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.699019][ T5863] syz.3.1611[5863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.711044][ T5863] syz.3.1611[5863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.736468][ T5860] device syzkaller0 entered promiscuous mode [ 203.780435][ T24] audit: type=1400 audit(1754001103.960:161): avc: denied { create } for pid=5867 comm="syz.1.1612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 204.024878][ T5866] device pim6reg1 entered promiscuous mode [ 205.273016][ T5925] device syzkaller0 entered promiscuous mode [ 206.345096][ T5975] device sit0 entered promiscuous mode [ 207.618856][ T6035] device syzkaller0 entered promiscuous mode [ 208.137524][ T6047] device wg2 left promiscuous mode [ 209.080625][ T24] audit: type=1400 audit(1754001109.260:162): avc: denied { create } for pid=6081 comm="syz.3.1679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 210.579461][ T6144] device pim6reg1 entered promiscuous mode [ 212.589245][ T6205] device syzkaller0 entered promiscuous mode [ 214.525453][ T6293] device sit0 left promiscuous mode [ 214.941100][ T6306] syz.3.1741[6306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.942931][ T6306] syz.3.1741[6306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.310697][ T6340] device wg2 entered promiscuous mode [ 216.419764][ T6342] device macsec0 entered promiscuous mode [ 220.148255][ T6453] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.156421][ T6453] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.940713][ T6484] device wg2 entered promiscuous mode [ 220.981541][ T6487] device pim6reg1 entered promiscuous mode [ 221.182966][ T6506] device sit0 entered promiscuous mode [ 221.759943][ T6520] device wg2 entered promiscuous mode [ 221.944116][ T6525] device syzkaller0 entered promiscuous mode [ 222.383250][ T6550] device veth0_vlan left promiscuous mode [ 222.439222][ T6550] device veth0_vlan entered promiscuous mode [ 222.600123][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.628735][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.645568][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.811208][ T6587] device pim6reg1 entered promiscuous mode [ 224.811347][ T6679] device syzkaller0 entered promiscuous mode [ 225.157507][ T6708] device wg2 entered promiscuous mode [ 225.227346][ T24] audit: type=1400 audit(1754001125.410:163): avc: denied { append } for pid=6707 comm="syz.4.1871" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 225.359185][ T6712] device pim6reg1 entered promiscuous mode [ 228.105613][ T6806] device wg2 left promiscuous mode [ 229.574373][ T6825] device syzkaller0 entered promiscuous mode [ 232.437294][ T6906] device veth1_macvtap left promiscuous mode [ 232.456812][ T6906] device macsec0 left promiscuous mode [ 232.550698][ T6914] device wg2 entered promiscuous mode [ 232.691852][ T6922] device wg2 left promiscuous mode [ 232.719557][ T6922] device wg2 entered promiscuous mode [ 232.944967][ T6928] device wg2 left promiscuous mode [ 233.044771][ T6933] device wg2 entered promiscuous mode [ 233.469211][ T6945] syz.4.1945[6945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.469287][ T6945] syz.4.1945[6945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.501966][ T6945] syz.4.1945[6945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.513676][ T6945] syz.4.1945[6945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.625982][ T6951] device pim6reg1 entered promiscuous mode [ 233.828206][ T6963] device sit0 entered promiscuous mode [ 234.169546][ T6976] device sit0 entered promiscuous mode [ 234.714993][ T6986] device sit0 left promiscuous mode [ 234.980851][ T6990] device sit0 entered promiscuous mode [ 235.751387][ T7027] device pim6reg1 entered promiscuous mode [ 235.956745][ T7040] syz.3.1972[7040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.956839][ T7040] syz.3.1972[7040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.663758][ T7090] device syzkaller0 entered promiscuous mode [ 238.322837][ T7138] device veth1_to_bond entered promiscuous mode [ 240.152235][ T7188] device veth0_vlan left promiscuous mode [ 240.158622][ T7188] device veth0_vlan entered promiscuous mode [ 240.292131][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.308411][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.322604][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.843408][ T7266] device wg2 left promiscuous mode [ 242.341929][ T7306] device wg2 left promiscuous mode [ 242.351970][ T7306] device wg2 entered promiscuous mode [ 243.036098][ T7351] syz.5.2065[7351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.036170][ T7351] syz.5.2065[7351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.231360][ T7354] device wg2 left promiscuous mode [ 243.397595][ T7351] device veth0_vlan left promiscuous mode [ 243.448754][ T7351] device veth0_vlan entered promiscuous mode [ 243.927035][ T7413] device wg2 left promiscuous mode [ 244.834924][ T7430] syz.5.2088[7430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.834978][ T7430] syz.5.2088[7430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.848150][ T7426] device wg2 entered promiscuous mode [ 244.896448][ T7429] device veth0_vlan left promiscuous mode [ 244.945923][ T7429] device veth0_vlan entered promiscuous mode [ 245.183938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.217317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.270964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.396163][ T7440] device veth0_vlan left promiscuous mode [ 245.403320][ T7440] device veth0_vlan entered promiscuous mode [ 245.412843][ T7437] device sit0 left promiscuous mode [ 245.618046][ T7444] device sit0 entered promiscuous mode [ 246.104787][ T7463] syz.1.2097[7463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.104918][ T7463] syz.1.2097[7463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.194563][ T7463] device sit0 left promiscuous mode [ 246.418487][ T7498] device wg2 entered promiscuous mode [ 246.980040][ T7532] device syzkaller0 entered promiscuous mode [ 248.321095][ T7574] device pim6reg1 entered promiscuous mode [ 249.712846][ T7625] device sit0 left promiscuous mode [ 249.826335][ T7633] device sit0 entered promiscuous mode [ 251.512425][ T7726] device sit0 left promiscuous mode [ 251.691788][ T7729] device sit0 entered promiscuous mode [ 253.568250][ T7794] device syzkaller0 entered promiscuous mode [ 253.702660][ T7794] device pim6reg1 entered promiscuous mode [ 254.266451][ T7806] device wg2 left promiscuous mode [ 254.319351][ T7807] device wg2 entered promiscuous mode [ 255.341162][ T7852] device syzkaller0 left promiscuous mode [ 256.697145][ T7903] device wg2 entered promiscuous mode [ 256.707572][ T7906] device pim6reg1 entered promiscuous mode [ 257.825486][ T7935] device wg2 left promiscuous mode [ 259.582685][ T7976] device wg2 entered promiscuous mode [ 261.879661][ T8012] device veth0_vlan left promiscuous mode [ 261.915949][ T8012] device veth0_vlan entered promiscuous mode [ 262.041079][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.100699][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.151922][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.664421][ T8098] device syzkaller0 entered promiscuous mode [ 264.781756][ T8106] FAULT_INJECTION: forcing a failure. [ 264.781756][ T8106] name failslab, interval 1, probability 0, space 0, times 0 [ 264.802003][ T8106] CPU: 0 PID: 8106 Comm: syz.4.2289 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 264.813417][ T8106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 264.823484][ T8106] Call Trace: [ 264.826889][ T8106] __dump_stack+0x21/0x24 [ 264.831333][ T8106] dump_stack_lvl+0x169/0x1d8 [ 264.836112][ T8106] ? show_regs_print_info+0x18/0x18 [ 264.841481][ T8106] ? kstrtouint_from_user+0x1a0/0x200 [ 264.846861][ T8106] dump_stack+0x15/0x1c [ 264.851041][ T8106] should_fail+0x3c1/0x510 [ 264.855512][ T8106] ? bpf_raw_tracepoint_open+0x3b8/0x790 [ 264.861351][ T8106] __should_failslab+0xa4/0xe0 [ 264.866119][ T8106] should_failslab+0x9/0x20 [ 264.870629][ T8106] kmem_cache_alloc_trace+0x3a/0x2e0 [ 264.875920][ T8106] ? bpf_get_raw_tracepoint+0xaa/0x260 [ 264.881381][ T8106] bpf_raw_tracepoint_open+0x3b8/0x790 [ 264.886851][ T8106] ? bpf_obj_get_info_by_fd+0x2c30/0x2c30 [ 264.892771][ T8106] ? selinux_bpf+0xce/0xf0 [ 264.897578][ T8106] ? security_bpf+0x82/0xa0 [ 264.902273][ T8106] __se_sys_bpf+0x418/0x680 [ 264.907098][ T8106] ? __x64_sys_bpf+0x90/0x90 [ 264.911733][ T8106] ? fpu__clear_all+0x20/0x20 [ 264.916604][ T8106] __x64_sys_bpf+0x7b/0x90 [ 264.921305][ T8106] do_syscall_64+0x31/0x40 [ 264.925740][ T8106] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 264.931756][ T8106] RIP: 0033:0x7f67d9629b69 [ 264.936186][ T8106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.956356][ T8106] RSP: 002b:00007f67d7c92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 264.965748][ T8106] RAX: ffffffffffffffda RBX: 00007f67d9850fa0 RCX: 00007f67d9629b69 [ 264.973836][ T8106] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 264.981977][ T8106] RBP: 00007f67d7c92090 R08: 0000000000000000 R09: 0000000000000000 [ 264.990268][ T8106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.998245][ T8106] R13: 0000000000000000 R14: 00007f67d9850fa0 R15: 00007ffdfa4b9098 [ 265.636766][ T8123] device pim6reg1 entered promiscuous mode [ 267.047420][ T8188] device veth0_vlan left promiscuous mode [ 267.077558][ T8188] device veth0_vlan entered promiscuous mode [ 267.202021][ T8204] FAULT_INJECTION: forcing a failure. [ 267.202021][ T8204] name failslab, interval 1, probability 0, space 0, times 0 [ 267.237086][ T8204] CPU: 1 PID: 8204 Comm: syz.0.2319 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 267.248432][ T8204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 267.258698][ T8204] Call Trace: [ 267.262017][ T8204] __dump_stack+0x21/0x24 [ 267.266363][ T8204] dump_stack_lvl+0x169/0x1d8 [ 267.271065][ T8204] ? show_regs_print_info+0x18/0x18 [ 267.276684][ T8204] dump_stack+0x15/0x1c [ 267.280867][ T8204] should_fail+0x3c1/0x510 [ 267.285417][ T8204] ? __alloc_file+0x28/0x320 [ 267.290328][ T8204] __should_failslab+0xa4/0xe0 [ 267.295141][ T8204] should_failslab+0x9/0x20 [ 267.299673][ T8204] kmem_cache_alloc+0x3d/0x2e0 [ 267.304468][ T8204] ? _raw_spin_trylock_bh+0x130/0x130 [ 267.309880][ T8204] __alloc_file+0x28/0x320 [ 267.314587][ T8204] alloc_empty_file+0x97/0x180 [ 267.319486][ T8204] alloc_file+0x59/0x540 [ 267.323884][ T8204] alloc_file_pseudo+0x17a/0x1f0 [ 267.328846][ T8204] ? alloc_empty_file_noaccount+0x80/0x80 [ 267.334593][ T8204] ? _raw_spin_lock_bh+0x8e/0xe0 [ 267.339762][ T8204] anon_inode_getfile+0xa6/0x180 [ 267.344721][ T8204] bpf_link_prime+0xf0/0x250 [ 267.349509][ T8204] bpf_raw_tracepoint_open+0x4c1/0x790 [ 267.354999][ T8204] ? bpf_obj_get_info_by_fd+0x2c30/0x2c30 [ 267.360933][ T8204] ? selinux_bpf+0xce/0xf0 [ 267.365700][ T8204] ? security_bpf+0x82/0xa0 [ 267.370307][ T8204] __se_sys_bpf+0x418/0x680 [ 267.374832][ T8204] ? __x64_sys_bpf+0x90/0x90 [ 267.379456][ T8204] ? fpu__clear_all+0x20/0x20 [ 267.384160][ T8204] __x64_sys_bpf+0x7b/0x90 [ 267.388603][ T8204] do_syscall_64+0x31/0x40 [ 267.393042][ T8204] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 267.399038][ T8204] RIP: 0033:0x7ff8aaa68b69 [ 267.403578][ T8204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.423316][ T8204] RSP: 002b:00007ff8a90d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 267.431971][ T8204] RAX: ffffffffffffffda RBX: 00007ff8aac8ffa0 RCX: 00007ff8aaa68b69 [ 267.440054][ T8204] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 267.448314][ T8204] RBP: 00007ff8a90d1090 R08: 0000000000000000 R09: 0000000000000000 [ 267.456413][ T8204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.464581][ T8204] R13: 0000000000000000 R14: 00007ff8aac8ffa0 R15: 00007ffe9de37308 [ 268.811765][ T8253] FAULT_INJECTION: forcing a failure. [ 268.811765][ T8253] name failslab, interval 1, probability 0, space 0, times 0 [ 268.850625][ T8253] CPU: 0 PID: 8253 Comm: syz.5.2334 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 268.861960][ T8253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 268.872304][ T8253] Call Trace: [ 268.875626][ T8253] __dump_stack+0x21/0x24 [ 268.880383][ T8253] dump_stack_lvl+0x169/0x1d8 [ 268.885271][ T8253] ? thaw_kernel_threads+0x220/0x220 [ 268.890755][ T8253] ? show_regs_print_info+0x18/0x18 [ 268.895980][ T8253] dump_stack+0x15/0x1c [ 268.900331][ T8253] should_fail+0x3c1/0x510 [ 268.904770][ T8253] ? security_file_alloc+0x33/0x120 [ 268.910075][ T8253] __should_failslab+0xa4/0xe0 [ 268.914953][ T8253] should_failslab+0x9/0x20 [ 268.919496][ T8253] kmem_cache_alloc+0x3d/0x2e0 [ 268.924459][ T8253] ? __alloc_file+0x28/0x320 [ 268.929261][ T8253] security_file_alloc+0x33/0x120 [ 268.934310][ T8253] __alloc_file+0xb5/0x320 [ 268.938933][ T8253] alloc_empty_file+0x97/0x180 [ 268.943742][ T8253] alloc_file+0x59/0x540 [ 268.948023][ T8253] alloc_file_pseudo+0x17a/0x1f0 [ 268.953011][ T8253] ? alloc_empty_file_noaccount+0x80/0x80 [ 268.958854][ T8253] ? _raw_spin_lock_bh+0x8e/0xe0 [ 268.964068][ T8253] anon_inode_getfile+0xa6/0x180 [ 268.970222][ T8253] bpf_link_prime+0xf0/0x250 [ 268.974978][ T8253] bpf_raw_tracepoint_open+0x4c1/0x790 [ 268.980706][ T8253] ? arch_irq_work_raise+0xc7/0xd0 [ 268.985831][ T8253] ? bpf_obj_get_info_by_fd+0x2c30/0x2c30 [ 268.991566][ T8253] ? selinux_bpf+0xce/0xf0 [ 268.996099][ T8253] ? security_bpf+0x82/0xa0 [ 269.000627][ T8253] __se_sys_bpf+0x418/0x680 [ 269.006263][ T8253] ? __x64_sys_bpf+0x90/0x90 [ 269.011031][ T8253] ? bpf_trace_run2+0xb8/0x200 [ 269.016203][ T8253] __x64_sys_bpf+0x7b/0x90 [ 269.020636][ T8253] do_syscall_64+0x31/0x40 [ 269.025082][ T8253] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.031435][ T8253] RIP: 0033:0x7f917d35eb69 [ 269.035988][ T8253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.055943][ T8253] RSP: 002b:00007f917b9c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 269.064366][ T8253] RAX: ffffffffffffffda RBX: 00007f917d585fa0 RCX: 00007f917d35eb69 [ 269.072339][ T8253] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 269.080313][ T8253] RBP: 00007f917b9c7090 R08: 0000000000000000 R09: 0000000000000000 [ 269.088456][ T8253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.096440][ T8253] R13: 0000000000000000 R14: 00007f917d585fa0 R15: 00007ffc5faa4798 [ 269.823941][ T8283] device sit0 left promiscuous mode [ 269.982142][ T8302] FAULT_INJECTION: forcing a failure. [ 269.982142][ T8302] name failslab, interval 1, probability 0, space 0, times 0 [ 270.040416][ T8302] CPU: 1 PID: 8302 Comm: syz.3.2345 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 270.051932][ T8302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 270.062107][ T8302] Call Trace: [ 270.065426][ T8302] __dump_stack+0x21/0x24 [ 270.069920][ T8302] dump_stack_lvl+0x169/0x1d8 [ 270.074630][ T8302] ? show_regs_print_info+0x18/0x18 [ 270.079944][ T8302] dump_stack+0x15/0x1c [ 270.084123][ T8302] should_fail+0x3c1/0x510 [ 270.088569][ T8302] ? tracepoint_add_func+0x332/0x9f0 [ 270.093876][ T8302] __should_failslab+0xa4/0xe0 [ 270.098762][ T8302] should_failslab+0x9/0x20 [ 270.103426][ T8302] __kmalloc+0x60/0x330 [ 270.107605][ T8302] tracepoint_add_func+0x332/0x9f0 [ 270.112873][ T8302] ? mutex_trylock+0xa0/0xa0 [ 270.117499][ T8302] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 270.123507][ T8302] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 270.129604][ T8302] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 270.136399][ T8302] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 270.142517][ T8302] bpf_probe_register+0x13f/0x1d0 [ 270.147575][ T8302] bpf_raw_tracepoint_open+0x6a2/0x790 [ 270.153148][ T8302] ? bpf_obj_get_info_by_fd+0x2c30/0x2c30 [ 270.159039][ T8302] ? selinux_bpf+0xce/0xf0 [ 270.163482][ T8302] ? security_bpf+0x82/0xa0 [ 270.167999][ T8302] __se_sys_bpf+0x418/0x680 [ 270.172498][ T8302] ? __x64_sys_bpf+0x90/0x90 [ 270.177238][ T8302] ? __bpf_trace_sys_enter+0x62/0x70 [ 270.182542][ T8302] __x64_sys_bpf+0x7b/0x90 [ 270.186964][ T8302] do_syscall_64+0x31/0x40 [ 270.191374][ T8302] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 270.197396][ T8302] RIP: 0033:0x7f0a1037bb69 [ 270.201844][ T8302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.221829][ T8302] RSP: 002b:00007f0a0e9e4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 270.230421][ T8302] RAX: ffffffffffffffda RBX: 00007f0a105a2fa0 RCX: 00007f0a1037bb69 [ 270.238397][ T8302] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 270.246358][ T8302] RBP: 00007f0a0e9e4090 R08: 0000000000000000 R09: 0000000000000000 [ 270.254336][ T8302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.262591][ T8302] R13: 0000000000000000 R14: 00007f0a105a2fa0 R15: 00007ffe3ad7bee8 [ 270.664211][ T8326] ±ÿ: renamed from team_slave_1 [ 271.180543][ T8346] device sit0 left promiscuous mode [ 272.700003][ T24] audit: type=1400 audit(1754001172.880:164): avc: denied { create } for pid=8416 comm="syz.3.2380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 273.045046][ T8426] device syzkaller0 entered promiscuous mode [ 273.289597][ T8448] device veth0_vlan left promiscuous mode [ 273.308284][ T8448] device veth0_vlan entered promiscuous mode [ 273.366792][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.393714][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªªþ€: link becomes ready [ 273.456124][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.852102][ T8461] device syzkaller0 entered promiscuous mode [ 274.047793][ T8484] device sit0 left promiscuous mode [ 274.224894][ T8486] device wg2 left promiscuous mode [ 274.280671][ T8491] device syzkaller0 entered promiscuous mode [ 274.301219][ T8492] device wg2 entered promiscuous mode [ 274.440428][ T8497] device pim6reg1 entered promiscuous mode [ 274.561058][ T8511] syz.4.2413[8511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.561160][ T8511] syz.4.2413[8511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.901484][ T8544] device wg2 left promiscuous mode [ 275.018939][ T8544] device veth1_to_team entered promiscuous mode [ 275.183753][ T8544] device wg2 entered promiscuous mode [ 276.118047][ T8588] device syzkaller0 entered promiscuous mode [ 276.340827][ T8592] device veth1_macvtap entered promiscuous mode [ 276.360921][ T8592] device macsec0 entered promiscuous mode [ 276.386553][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.444818][ T8601] device sit0 left promiscuous mode [ 276.478466][ T8605] device sit0 entered promiscuous mode [ 276.677641][ T8603] device pim6reg1 entered promiscuous mode [ 277.387170][ T8638] device veth1_macvtap left promiscuous mode [ 277.453193][ T8638] device veth1_macvtap entered promiscuous mode [ 277.461155][ T8638] device macsec0 entered promiscuous mode [ 277.486687][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.572574][ T8654] syz.4.2460[8654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.572632][ T8654] syz.4.2460[8654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.722693][ T8664] device veth1_macvtap left promiscuous mode [ 279.612233][ T8737] device syzkaller0 entered promiscuous mode [ 280.092267][ T8770] device pim6reg1 entered promiscuous mode [ 283.865602][ T8873] syz.4.2529[8873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.865706][ T8873] syz.4.2529[8873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.434137][ T8887] device pim6reg1 entered promiscuous mode [ 285.934406][ T8935] device syzkaller0 entered promiscuous mode [ 288.057573][ T9036] syzkaller0: refused to change device tx_queue_len [ 288.544532][ T9051] device pim6reg1 entered promiscuous mode [ 289.169227][ T9081] device veth0_vlan left promiscuous mode [ 289.409019][ T9081] device veth0_vlan entered promiscuous mode [ 289.511519][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.523069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.530968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.706547][ T9106] device pim6reg1 entered promiscuous mode [ 290.817378][ T9158] syz.1.2615[9158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.819510][ T9158] syz.1.2615[9158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.207795][ T9163] device syzkaller0 entered promiscuous mode [ 291.277520][ T9167] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 291.310618][ T9171] device pim6reg1 entered promiscuous mode [ 291.452416][ T9175] device wg2 left promiscuous mode [ 292.050516][ T24] audit: type=1400 audit(1754001192.230:165): avc: denied { create } for pid=9200 comm="syz.0.2630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 292.697593][ T9224] device syzkaller0 left promiscuous mode [ 293.807334][ T9248] device sit0 entered promiscuous mode [ 294.141559][ T9262] device wg2 entered promiscuous mode [ 295.027657][ T9278] device sit0 left promiscuous mode [ 295.515960][ T9283] device syzkaller0 entered promiscuous mode [ 295.939271][ T9307] ªªªªªª: renamed from vlan0 [ 295.949194][ T9313] ±ÿ: renamed from team_slave_1 [ 296.223811][ T9326] device syzkaller0 entered promiscuous mode [ 296.536498][ T9330] device pim6reg1 entered promiscuous mode [ 297.192678][ T24] audit: type=1400 audit(1754001197.380:166): avc: denied { create } for pid=9344 comm="syz.1.2671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 298.631193][ T9386] device wg2 left promiscuous mode [ 298.854143][ T9398] device wg2 entered promiscuous mode [ 298.915804][ T9392] device pim6reg1 entered promiscuous mode [ 300.079077][ T9437] device pim6reg1 entered promiscuous mode [ 300.179211][ T9443] device bridge_slave_1 left promiscuous mode [ 300.192275][ T9443] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.215811][ T9443] device bridge_slave_0 left promiscuous mode [ 300.224437][ T9443] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.642650][ T9488] device veth1_to_team entered promiscuous mode [ 300.702408][ T9490] device pim6reg1 entered promiscuous mode [ 300.822183][ T9500] device pim6reg1 entered promiscuous mode [ 300.891301][ T9507] device pim6reg1 left promiscuous mode [ 303.071912][ T9588] device wg2 left promiscuous mode [ 303.145827][ T9596] device wg2 entered promiscuous mode [ 303.649896][ T9617] device wg2 left promiscuous mode [ 305.632734][ T9671] syz.1.2767[9671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.632799][ T9671] syz.1.2767[9671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.820361][ T9680] device pim6reg1 entered promiscuous mode [ 305.899533][ T9689] device sit0 entered promiscuous mode [ 307.030730][ T9752] device wg2 left promiscuous mode [ 307.086984][ T9755] device wg2 entered promiscuous mode [ 308.252944][ T9807] FAULT_INJECTION: forcing a failure. [ 308.252944][ T9807] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 308.310406][ T9807] CPU: 1 PID: 9807 Comm: syz.1.2812 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 308.321732][ T9807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 308.331808][ T9807] Call Trace: [ 308.335135][ T9807] __dump_stack+0x21/0x24 [ 308.339498][ T9807] dump_stack_lvl+0x169/0x1d8 [ 308.344214][ T9807] ? thaw_kernel_threads+0x220/0x220 [ 308.349522][ T9807] ? show_regs_print_info+0x18/0x18 [ 308.354755][ T9807] dump_stack+0x15/0x1c [ 308.358938][ T9807] should_fail+0x3c1/0x510 [ 308.363372][ T9807] should_fail_usercopy+0x1a/0x20 [ 308.368405][ T9807] _copy_from_user+0x20/0xd0 [ 308.373009][ T9807] bpf_prog_test_run_skb+0x20a/0x10b0 [ 308.378394][ T9807] ? __kasan_check_write+0x14/0x20 [ 308.383517][ T9807] ? fput_many+0x15a/0x1a0 [ 308.387946][ T9807] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 308.393942][ T9807] bpf_prog_test_run+0x350/0x3c0 [ 308.398886][ T9807] __se_sys_bpf+0x49f/0x680 [ 308.403393][ T9807] ? __x64_sys_bpf+0x90/0x90 [ 308.408077][ T9807] ? fpu__clear_all+0x20/0x20 [ 308.412847][ T9807] __x64_sys_bpf+0x7b/0x90 [ 308.417381][ T9807] do_syscall_64+0x31/0x40 [ 308.421907][ T9807] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 308.427831][ T9807] RIP: 0033:0x7f2b5266fb69 [ 308.432256][ T9807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.452130][ T9807] RSP: 002b:00007f2b50cd8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 308.460549][ T9807] RAX: ffffffffffffffda RBX: 00007f2b52896fa0 RCX: 00007f2b5266fb69 [ 308.468818][ T9807] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 000000000000000a [ 308.476788][ T9807] RBP: 00007f2b50cd8090 R08: 0000000000000000 R09: 0000000000000000 [ 308.484847][ T9807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.492907][ T9807] R13: 0000000000000000 R14: 00007f2b52896fa0 R15: 00007ffc3b08df78 [ 309.397419][ T9858] device syzkaller0 entered promiscuous mode [ 309.849937][ T9875] device wg2 left promiscuous mode [ 310.326994][ T9885] device syzkaller0 entered promiscuous mode [ 311.664402][ T9924] device wg2 entered promiscuous mode [ 312.073091][ T9946] device veth0_vlan left promiscuous mode [ 312.079328][ T9946] device veth0_vlan entered promiscuous mode [ 312.142403][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.162585][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.201810][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.672762][ T9971] ªªªªªª: renamed from vlan0 [ 313.793236][T10011] device pim6reg1 entered promiscuous mode [ 314.087478][T10030] device pim6reg1 entered promiscuous mode [ 315.079482][T10056] device wg2 left promiscuous mode [ 315.322157][T10074] device wg2 left promiscuous mode [ 315.610971][T10085] device wg2 entered promiscuous mode [ 317.314306][T10167] device wg2 entered promiscuous mode [ 317.724726][T10185] device pim6reg1 entered promiscuous mode [ 318.052075][T10204] device veth0_vlan left promiscuous mode [ 318.076837][T10204] device veth0_vlan entered promiscuous mode [ 318.147185][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.158302][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.179143][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.393861][T10214] device veth0_vlan left promiscuous mode [ 318.400386][T10214] device veth0_vlan entered promiscuous mode [ 318.420651][T10225] device pim6reg1 entered promiscuous mode [ 319.328989][T10268] device pim6reg1 entered promiscuous mode [ 319.914516][T10292] device veth0_vlan left promiscuous mode [ 319.941666][T10292] device veth0_vlan entered promiscuous mode [ 320.005191][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.044430][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 320.061447][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.416097][T10315] device pim6reg1 entered promiscuous mode [ 320.788337][T10335] device sit0 left promiscuous mode [ 320.947312][T10334] device syzkaller0 entered promiscuous mode [ 320.955319][T10331] device sit0 entered promiscuous mode [ 321.320638][T10374] device sit0 left promiscuous mode [ 321.520020][T10374] device sit0 entered promiscuous mode [ 322.582026][T10423] device veth0_vlan left promiscuous mode [ 322.602019][T10423] device veth0_vlan entered promiscuous mode [ 323.013642][T10438] tap0: tun_chr_ioctl cmd 1074025677 [ 323.024561][T10438] tap0: linktype set to 768 [ 323.477497][T10468] ªªªªªª: renamed from vlan0 [ 323.776783][T10497] device wg2 left promiscuous mode [ 324.005728][T10497] device wg2 entered promiscuous mode [ 324.220427][T10507] device pim6reg1 entered promiscuous mode [ 324.548927][T10526] syz.0.3038[10526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.548983][T10526] syz.0.3038[10526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.873332][T10539] device sit0 left promiscuous mode [ 325.660763][T10544] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.668434][T10544] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.770953][T10574] syz.3.3052[10574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.771025][T10574] syz.3.3052[10574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.793158][T10544] device bridge_slave_0 entered promiscuous mode [ 325.830321][T10572] device wg2 entered promiscuous mode [ 325.880841][T10544] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.920871][T10544] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.932762][T10544] device bridge_slave_1 entered promiscuous mode [ 326.177053][T10596] device sit0 left promiscuous mode [ 326.321066][T10600] device sit0 entered promiscuous mode [ 326.478584][T10544] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.485742][T10544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.493097][T10544] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.500152][T10544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.535662][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.547706][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.694315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.720691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.756327][ T24] audit: type=1400 audit(1754001226.940:167): avc: denied { create } for pid=10605 comm="syz.3.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 326.827962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.890739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.908423][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.915705][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.925272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.996855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.037632][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.045246][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.203825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.220744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.274222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.315729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.505571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.526635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.542189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.552163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.562343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.570028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.612011][T10544] device veth0_vlan entered promiscuous mode [ 327.773921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.786217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.911213][T10544] device veth1_macvtap entered promiscuous mode [ 328.045574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.053898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.063157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.142159][ T48] device veth1_macvtap left promiscuous mode [ 328.192500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.200869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.362452][T10646] device syzkaller0 entered promiscuous mode [ 329.444202][T10675] device wg2 entered promiscuous mode [ 329.703465][ T24] audit: type=1400 audit(1754001229.890:168): avc: denied { attach_queue } for pid=10689 comm="syz.3.3090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 329.746853][T10691] device pim6reg1 entered promiscuous mode [ 330.077421][T10698] cgroup: fork rejected by pids controller in /syz1 [ 330.146418][T10739] device veth0_vlan left promiscuous mode [ 330.167410][T10739] device veth0_vlan entered promiscuous mode [ 330.856052][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.865480][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 330.873568][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.008205][ T24] audit: type=1400 audit(1754001231.190:169): avc: denied { create } for pid=10799 comm="syz.4.3103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 331.271559][T10810] device veth0_to_team entered promiscuous mode [ 331.310981][T10821] syz.3.3109[10821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.311072][T10821] syz.3.3109[10821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.537927][T10821] device veth0_vlan left promiscuous mode [ 331.570838][T10821] device veth0_vlan entered promiscuous mode [ 331.642872][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.660773][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 331.668314][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.297735][T10833] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.305035][T10833] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.348665][T10833] device bridge_slave_0 entered promiscuous mode [ 332.414427][T10833] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.430364][T10833] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.481176][T10833] device bridge_slave_1 entered promiscuous mode [ 332.805430][T10833] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.812632][T10833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.820071][T10833] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.827173][T10833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.999016][T10863] device veth0_vlan left promiscuous mode [ 333.028434][T10863] device veth0_vlan entered promiscuous mode [ 333.110893][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.150849][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.193935][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.202204][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.297926][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.306984][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.391182][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.398390][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.500457][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.520999][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.534328][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.541438][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.549302][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.558235][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.566740][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.575911][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.678736][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.714557][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.897344][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.925871][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.982613][T10833] device veth0_vlan entered promiscuous mode [ 333.995383][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.026380][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.054227][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.069438][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.091417][T10833] device veth1_macvtap entered promiscuous mode [ 334.110389][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.149041][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.167480][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.200318][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.254431][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.342037][ T48] device bridge_slave_1 left promiscuous mode [ 334.348311][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.420048][ T48] device bridge_slave_0 left promiscuous mode [ 334.463686][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.491128][ T48] device veth0_vlan left promiscuous mode [ 334.809045][T10927] syz.5.3137[10927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.809117][T10927] syz.5.3137[10927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.871050][T10926] device wg2 left promiscuous mode [ 336.614515][T10968] device syzkaller0 entered promiscuous mode [ 336.626135][T10974] GPL: port 1(erspan0) entered blocking state [ 336.632706][T10974] GPL: port 1(erspan0) entered disabled state [ 336.639384][T10974] device erspan0 entered promiscuous mode [ 338.151620][T11005] device syzkaller0 entered promiscuous mode [ 338.186049][T11007] device wg2 entered promiscuous mode [ 338.400995][T11023] device pim6reg1 entered promiscuous mode [ 338.687198][T11025] device pim6reg1 entered promiscuous mode [ 338.840677][T11037] device pim6reg1 entered promiscuous mode [ 339.432553][T11062] device pim6reg1 entered promiscuous mode [ 340.399749][T11087] device pim6reg1 entered promiscuous mode [ 341.062280][T11119] device sit0 entered promiscuous mode [ 343.290849][T11186] device wg2 left promiscuous mode [ 345.036985][T11241] device pim6reg1 entered promiscuous mode [ 345.631320][T11261] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 345.643848][T11261] syzkaller0: linktype set to 804 [ 347.431705][T11309] device pim6reg1 entered promiscuous mode [ 347.786605][T11311] device wg2 entered promiscuous mode [ 349.282017][T11349] device veth0_vlan left promiscuous mode [ 349.347303][T11349] device veth0_vlan entered promiscuous mode [ 350.212400][T11386] device wg2 entered promiscuous mode [ 350.778199][T11402] device syzkaller0 entered promiscuous mode [ 351.787580][T11463] FAULT_INJECTION: forcing a failure. [ 351.787580][T11463] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 351.818711][T11463] CPU: 0 PID: 11463 Comm: syz.3.3304 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 351.830418][T11463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 351.840582][T11463] Call Trace: [ 351.843892][T11463] __dump_stack+0x21/0x24 [ 351.848218][T11463] dump_stack_lvl+0x169/0x1d8 [ 351.852896][T11463] ? thaw_kernel_threads+0x220/0x220 [ 351.858186][T11463] ? show_regs_print_info+0x18/0x18 [ 351.863468][T11463] ? memcpy+0x56/0x70 [ 351.867446][T11463] dump_stack+0x15/0x1c [ 351.871614][T11463] should_fail+0x3c1/0x510 [ 351.876047][T11463] should_fail_usercopy+0x1a/0x20 [ 351.881199][T11463] _copy_to_user+0x20/0x90 [ 351.885851][T11463] bpf_verifier_vlog+0x1b4/0x330 [ 351.890889][T11463] __btf_verifier_log+0xd1/0x120 [ 351.895924][T11463] ? btf_check_sec_info+0x330/0x330 [ 351.901125][T11463] ? memcpy+0x56/0x70 [ 351.905103][T11463] btf_parse_hdr+0x3b4/0x7b0 [ 351.909698][T11463] btf_new_fd+0x4af/0xa00 [ 351.914202][T11463] bpf_btf_load+0x5e/0x70 [ 351.918539][T11463] __se_sys_bpf+0x48a/0x680 [ 351.923046][T11463] ? __x64_sys_bpf+0x90/0x90 [ 351.927664][T11463] ? bpf_trace_run2+0xb8/0x200 [ 351.932648][T11463] __x64_sys_bpf+0x7b/0x90 [ 351.937263][T11463] do_syscall_64+0x31/0x40 [ 351.941690][T11463] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 351.947633][T11463] RIP: 0033:0x7f24699b8b69 [ 351.952247][T11463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.972270][T11463] RSP: 002b:00007f2468021038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 351.980690][T11463] RAX: ffffffffffffffda RBX: 00007f2469bdffa0 RCX: 00007f24699b8b69 [ 351.988835][T11463] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 351.996804][T11463] RBP: 00007f2468021090 R08: 0000000000000000 R09: 0000000000000000 [ 352.005040][T11463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 352.013032][T11463] R13: 0000000000000001 R14: 00007f2469bdffa0 R15: 00007fff9a691d58 [ 352.285362][T11469] device syzkaller0 entered promiscuous mode [ 353.059676][T11510] FAULT_INJECTION: forcing a failure. [ 353.059676][T11510] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 353.090236][T11510] CPU: 0 PID: 11510 Comm: syz.1.3317 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 353.101743][T11510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 353.111903][T11510] Call Trace: [ 353.115202][T11510] __dump_stack+0x21/0x24 [ 353.119596][T11510] dump_stack_lvl+0x169/0x1d8 [ 353.124277][T11510] ? thaw_kernel_threads+0x220/0x220 [ 353.129574][T11510] ? show_regs_print_info+0x18/0x18 [ 353.134874][T11510] ? memcpy+0x56/0x70 [ 353.138863][T11510] dump_stack+0x15/0x1c [ 353.143031][T11510] should_fail+0x3c1/0x510 [ 353.147454][T11510] should_fail_usercopy+0x1a/0x20 [ 353.152481][T11510] _copy_to_user+0x20/0x90 [ 353.156989][T11510] bpf_verifier_vlog+0x1b4/0x330 [ 353.161936][T11510] __btf_verifier_log+0xd1/0x120 [ 353.167135][T11510] ? btf_check_sec_info+0x330/0x330 [ 353.172511][T11510] ? memcpy+0x56/0x70 [ 353.176488][T11510] btf_parse_hdr+0x3df/0x7b0 [ 353.181079][T11510] btf_new_fd+0x4af/0xa00 [ 353.185420][T11510] bpf_btf_load+0x5e/0x70 [ 353.189750][T11510] __se_sys_bpf+0x48a/0x680 [ 353.194372][T11510] ? __x64_sys_bpf+0x90/0x90 [ 353.198964][T11510] __x64_sys_bpf+0x7b/0x90 [ 353.203379][T11510] do_syscall_64+0x31/0x40 [ 353.208105][T11510] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 353.213991][T11510] RIP: 0033:0x7f2326f6ab69 [ 353.218518][T11510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.238453][T11510] RSP: 002b:00007f23255d3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 353.247176][T11510] RAX: ffffffffffffffda RBX: 00007f2327191fa0 RCX: 00007f2326f6ab69 [ 353.255260][T11510] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 353.263342][T11510] RBP: 00007f23255d3090 R08: 0000000000000000 R09: 0000000000000000 [ 353.271334][T11510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 353.279495][T11510] R13: 0000000000000001 R14: 00007f2327191fa0 R15: 00007ffc2114a318 [ 353.981490][T11563] FAULT_INJECTION: forcing a failure. [ 353.981490][T11563] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.078404][T11563] CPU: 0 PID: 11563 Comm: syz.4.3334 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 354.090067][T11563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 354.100607][T11563] Call Trace: [ 354.104021][T11563] __dump_stack+0x21/0x24 [ 354.108585][T11563] dump_stack_lvl+0x169/0x1d8 [ 354.113306][T11563] ? thaw_kernel_threads+0x220/0x220 [ 354.118629][T11563] ? show_regs_print_info+0x18/0x18 [ 354.123889][T11563] ? memcpy+0x56/0x70 [ 354.127888][T11563] dump_stack+0x15/0x1c [ 354.132162][T11563] should_fail+0x3c1/0x510 [ 354.136596][T11563] should_fail_usercopy+0x1a/0x20 [ 354.141723][T11563] _copy_to_user+0x20/0x90 [ 354.146169][T11563] bpf_verifier_vlog+0x1b4/0x330 [ 354.151216][T11563] __btf_verifier_log+0xd1/0x120 [ 354.156339][T11563] ? btf_check_sec_info+0x330/0x330 [ 354.161568][T11563] ? memcpy+0x56/0x70 [ 354.165655][T11563] btf_parse_hdr+0x40a/0x7b0 [ 354.170252][T11563] btf_new_fd+0x4af/0xa00 [ 354.174838][T11563] bpf_btf_load+0x5e/0x70 [ 354.179174][T11563] __se_sys_bpf+0x48a/0x680 [ 354.183688][T11563] ? __x64_sys_bpf+0x90/0x90 [ 354.188389][T11563] __x64_sys_bpf+0x7b/0x90 [ 354.192833][T11563] do_syscall_64+0x31/0x40 [ 354.197454][T11563] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 354.204064][T11563] RIP: 0033:0x7f67d9629b69 [ 354.208590][T11563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.228479][T11563] RSP: 002b:00007f67d7c92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 354.237003][T11563] RAX: ffffffffffffffda RBX: 00007f67d9850fa0 RCX: 00007f67d9629b69 [ 354.245258][T11563] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 354.253324][T11563] RBP: 00007f67d7c92090 R08: 0000000000000000 R09: 0000000000000000 [ 354.261779][T11563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 354.269934][T11563] R13: 0000000000000001 R14: 00007f67d9850fa0 R15: 00007ffdfa4b9098 [ 354.544332][T11590] device pim6reg1 entered promiscuous mode [ 355.002049][T11613] FAULT_INJECTION: forcing a failure. [ 355.002049][T11613] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 355.083124][T11613] CPU: 0 PID: 11613 Comm: syz.4.3350 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 355.094563][T11613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 355.104731][T11613] Call Trace: [ 355.108053][T11613] __dump_stack+0x21/0x24 [ 355.112539][T11613] dump_stack_lvl+0x169/0x1d8 [ 355.117250][T11613] ? thaw_kernel_threads+0x220/0x220 [ 355.122651][T11613] ? show_regs_print_info+0x18/0x18 [ 355.127960][T11613] ? memcpy+0x56/0x70 [ 355.132047][T11613] dump_stack+0x15/0x1c [ 355.136347][T11613] should_fail+0x3c1/0x510 [ 355.140892][T11613] should_fail_usercopy+0x1a/0x20 [ 355.146302][T11613] _copy_to_user+0x20/0x90 [ 355.150745][T11613] bpf_verifier_vlog+0x1b4/0x330 [ 355.156124][T11613] __btf_verifier_log+0xd1/0x120 [ 355.161099][T11613] ? btf_check_sec_info+0x330/0x330 [ 355.166431][T11613] ? memcpy+0x56/0x70 [ 355.170445][T11613] btf_parse_hdr+0x435/0x7b0 [ 355.175148][T11613] btf_new_fd+0x4af/0xa00 [ 355.179517][T11613] bpf_btf_load+0x5e/0x70 [ 355.183867][T11613] __se_sys_bpf+0x48a/0x680 [ 355.188493][T11613] ? __x64_sys_bpf+0x90/0x90 [ 355.193096][T11613] __x64_sys_bpf+0x7b/0x90 [ 355.197637][T11613] do_syscall_64+0x31/0x40 [ 355.202182][T11613] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 355.208098][T11613] RIP: 0033:0x7f67d9629b69 [ 355.212520][T11613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.232389][T11613] RSP: 002b:00007f67d7c92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 355.240811][T11613] RAX: ffffffffffffffda RBX: 00007f67d9850fa0 RCX: 00007f67d9629b69 [ 355.248964][T11613] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 355.257049][T11613] RBP: 00007f67d7c92090 R08: 0000000000000000 R09: 0000000000000000 [ 355.265054][T11613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 355.273035][T11613] R13: 0000000000000001 R14: 00007f67d9850fa0 R15: 00007ffdfa4b9098 [ 355.710771][T11626] device pim6reg1 entered promiscuous mode [ 355.795763][T11629] device syzkaller0 entered promiscuous mode [ 355.884799][T11647] FAULT_INJECTION: forcing a failure. [ 355.884799][T11647] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 355.972902][T11647] CPU: 1 PID: 11647 Comm: syz.1.3361 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 355.984503][T11647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 355.995055][T11647] Call Trace: [ 355.998377][T11647] __dump_stack+0x21/0x24 [ 356.002879][T11647] dump_stack_lvl+0x169/0x1d8 [ 356.007598][T11647] ? thaw_kernel_threads+0x220/0x220 [ 356.012917][T11647] ? show_regs_print_info+0x18/0x18 [ 356.018237][T11647] ? memcpy+0x56/0x70 [ 356.022236][T11647] dump_stack+0x15/0x1c [ 356.026579][T11647] should_fail+0x3c1/0x510 [ 356.031161][T11647] should_fail_usercopy+0x1a/0x20 [ 356.036205][T11647] _copy_to_user+0x20/0x90 [ 356.040806][T11647] bpf_verifier_vlog+0x1b4/0x330 [ 356.045872][T11647] __btf_verifier_log+0xd1/0x120 [ 356.070197][T11647] ? btf_check_sec_info+0x330/0x330 [ 356.075410][T11647] ? memcpy+0x56/0x70 [ 356.079489][T11647] btf_parse_hdr+0x460/0x7b0 [ 356.084184][T11647] btf_new_fd+0x4af/0xa00 [ 356.088537][T11647] bpf_btf_load+0x5e/0x70 [ 356.092875][T11647] __se_sys_bpf+0x48a/0x680 [ 356.097388][T11647] ? __x64_sys_bpf+0x90/0x90 [ 356.102002][T11647] __x64_sys_bpf+0x7b/0x90 [ 356.106532][T11647] do_syscall_64+0x31/0x40 [ 356.110975][T11647] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 356.116961][T11647] RIP: 0033:0x7f2326f6ab69 [ 356.121402][T11647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.141208][T11647] RSP: 002b:00007f23255d3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 356.149739][T11647] RAX: ffffffffffffffda RBX: 00007f2327191fa0 RCX: 00007f2326f6ab69 [ 356.158290][T11647] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 356.166382][T11647] RBP: 00007f23255d3090 R08: 0000000000000000 R09: 0000000000000000 [ 356.174364][T11647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 356.182430][T11647] R13: 0000000000000001 R14: 00007f2327191fa0 R15: 00007ffc2114a318 [ 356.634467][T11681] device sit0 entered promiscuous mode [ 356.858722][T11696] FAULT_INJECTION: forcing a failure. [ 356.858722][T11696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 356.940672][T11696] CPU: 0 PID: 11696 Comm: syz.5.3378 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 356.953206][T11696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 356.963579][T11696] Call Trace: [ 356.966900][T11696] __dump_stack+0x21/0x24 [ 356.971937][T11696] dump_stack_lvl+0x169/0x1d8 [ 356.976641][T11696] ? thaw_kernel_threads+0x220/0x220 [ 356.981958][T11696] ? show_regs_print_info+0x18/0x18 [ 356.987176][T11696] ? memcpy+0x56/0x70 [ 356.991376][T11696] dump_stack+0x15/0x1c [ 356.995705][T11696] should_fail+0x3c1/0x510 [ 357.000279][T11696] should_fail_usercopy+0x1a/0x20 [ 357.005338][T11696] _copy_to_user+0x20/0x90 [ 357.010009][T11696] bpf_verifier_vlog+0x1b4/0x330 [ 357.014991][T11696] __btf_verifier_log+0xd1/0x120 [ 357.019954][T11696] ? btf_check_sec_info+0x330/0x330 [ 357.025184][T11696] ? memcpy+0x56/0x70 [ 357.029182][T11696] btf_parse_hdr+0x48b/0x7b0 [ 357.033892][T11696] btf_new_fd+0x4af/0xa00 [ 357.038251][T11696] bpf_btf_load+0x5e/0x70 [ 357.042610][T11696] __se_sys_bpf+0x48a/0x680 [ 357.047110][T11696] ? __x64_sys_bpf+0x90/0x90 [ 357.051705][T11696] __x64_sys_bpf+0x7b/0x90 [ 357.056117][T11696] do_syscall_64+0x31/0x40 [ 357.060623][T11696] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 357.066669][T11696] RIP: 0033:0x7f917d35eb69 [ 357.071099][T11696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 357.090801][T11696] RSP: 002b:00007f917b9c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 357.099249][T11696] RAX: ffffffffffffffda RBX: 00007f917d585fa0 RCX: 00007f917d35eb69 [ 357.107238][T11696] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 357.115309][T11696] RBP: 00007f917b9c7090 R08: 0000000000000000 R09: 0000000000000000 [ 357.123379][T11696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 357.131351][T11696] R13: 0000000000000001 R14: 00007f917d585fa0 R15: 00007ffc5faa4798 [ 357.613192][T11719] device sit0 left promiscuous mode [ 357.827427][T11738] FAULT_INJECTION: forcing a failure. [ 357.827427][T11738] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 357.881177][T11738] CPU: 0 PID: 11738 Comm: syz.0.3393 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 357.892706][T11738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 357.902834][T11738] Call Trace: [ 357.906162][T11738] __dump_stack+0x21/0x24 [ 357.910507][T11738] dump_stack_lvl+0x169/0x1d8 [ 357.915297][T11738] ? thaw_kernel_threads+0x220/0x220 [ 357.920617][T11738] ? show_regs_print_info+0x18/0x18 [ 357.925946][T11738] ? memcpy+0x56/0x70 [ 357.930042][T11738] dump_stack+0x15/0x1c [ 357.934403][T11738] should_fail+0x3c1/0x510 [ 357.938862][T11738] should_fail_usercopy+0x1a/0x20 [ 357.943982][T11738] _copy_to_user+0x20/0x90 [ 357.948522][T11738] bpf_verifier_vlog+0x1b4/0x330 [ 357.953500][T11738] __btf_verifier_log+0xd1/0x120 [ 357.958578][T11738] ? btf_check_sec_info+0x330/0x330 [ 357.964072][T11738] ? memcpy+0x56/0x70 [ 357.968285][T11738] btf_parse_hdr+0x49d/0x7b0 [ 357.972890][T11738] btf_new_fd+0x4af/0xa00 [ 357.977299][T11738] bpf_btf_load+0x5e/0x70 [ 357.981803][T11738] __se_sys_bpf+0x48a/0x680 [ 357.986313][T11738] ? __x64_sys_bpf+0x90/0x90 [ 357.991021][T11738] ? __bpf_trace_sys_enter+0x62/0x70 [ 357.996403][T11738] __x64_sys_bpf+0x7b/0x90 [ 358.000832][T11738] do_syscall_64+0x31/0x40 [ 358.005594][T11738] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 358.011487][T11738] RIP: 0033:0x7ff8aaa68b69 [ 358.015905][T11738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.035649][T11738] RSP: 002b:00007ff8a90d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 358.044110][T11738] RAX: ffffffffffffffda RBX: 00007ff8aac8ffa0 RCX: 00007ff8aaa68b69 [ 358.052093][T11738] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 358.060165][T11738] RBP: 00007ff8a90d1090 R08: 0000000000000000 R09: 0000000000000000 [ 358.068312][T11738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 358.076290][T11738] R13: 0000000000000001 R14: 00007ff8aac8ffa0 R15: 00007ffe9de37308 [ 358.088494][T11731] device sit0 entered promiscuous mode [ 358.865970][T11763] ªªªªªª: renamed from vlan0 [ 358.951794][T11778] FAULT_INJECTION: forcing a failure. [ 358.951794][T11778] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 359.030514][T11778] CPU: 1 PID: 11778 Comm: syz.0.3405 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 359.042059][T11778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 359.052317][T11778] Call Trace: [ 359.055661][T11778] __dump_stack+0x21/0x24 [ 359.060109][T11778] dump_stack_lvl+0x169/0x1d8 [ 359.064939][T11778] ? thaw_kernel_threads+0x220/0x220 [ 359.070271][T11778] ? show_regs_print_info+0x18/0x18 [ 359.075498][T11778] ? string+0x292/0x2b0 [ 359.079683][T11778] dump_stack+0x15/0x1c [ 359.083874][T11778] should_fail+0x3c1/0x510 [ 359.088367][T11778] should_fail_usercopy+0x1a/0x20 [ 359.093428][T11778] _copy_to_user+0x20/0x90 [ 359.097928][T11778] bpf_verifier_vlog+0x1b4/0x330 [ 359.102899][T11778] __btf_verifier_log+0xd1/0x120 [ 359.107875][T11778] ? kvmalloc_node+0x88/0x130 [ 359.112581][T11778] ? btf_check_sec_info+0x330/0x330 [ 359.117822][T11778] ? unwind_get_return_address+0x4d/0x90 [ 359.123591][T11778] ? arch_stack_walk+0xee/0x140 [ 359.128478][T11778] ? put_dec_trunc8+0x229/0x370 [ 359.133521][T11778] __btf_verifier_log_type+0x387/0x610 [ 359.139362][T11778] ? btf_int_show+0x2bf0/0x2bf0 [ 359.144361][T11778] ? btf_sec_info_cmp+0x5f/0x110 [ 359.149617][T11778] ? sort_r+0xe04/0xe20 [ 359.153875][T11778] btf_struct_check_meta+0x354/0xa70 [ 359.159269][T11778] btf_check_all_metas+0x230/0x820 [ 359.165122][T11778] ? __btf_verifier_log+0x120/0x120 [ 359.171119][T11778] btf_parse_type_sec+0xea/0x15a0 [ 359.176198][T11778] ? btf_check_sec_info+0x27a/0x330 [ 359.181672][T11778] ? btf_check_sec_info+0x330/0x330 [ 359.187196][T11778] ? btf_verifier_log+0x2a0/0x2a0 [ 359.192438][T11778] ? memcpy+0x56/0x70 [ 359.196721][T11778] ? btf_parse_hdr+0x5d6/0x7b0 [ 359.201544][T11778] ? btf_parse_str_sec+0x1aa/0x260 [ 359.206791][T11778] btf_new_fd+0x562/0xa00 [ 359.211131][T11778] bpf_btf_load+0x5e/0x70 [ 359.215552][T11778] __se_sys_bpf+0x48a/0x680 [ 359.220052][T11778] ? __x64_sys_bpf+0x90/0x90 [ 359.224655][T11778] __x64_sys_bpf+0x7b/0x90 [ 359.229187][T11778] do_syscall_64+0x31/0x40 [ 359.233606][T11778] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 359.239498][T11778] RIP: 0033:0x7ff8aaa68b69 [ 359.243929][T11778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 359.263724][T11778] RSP: 002b:00007ff8a90d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 359.272142][T11778] RAX: ffffffffffffffda RBX: 00007ff8aac8ffa0 RCX: 00007ff8aaa68b69 [ 359.280288][T11778] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 359.288266][T11778] RBP: 00007ff8a90d1090 R08: 0000000000000000 R09: 0000000000000000 [ 359.296409][T11778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 359.304545][T11778] R13: 0000000000000001 R14: 00007ff8aac8ffa0 R15: 00007ffe9de37308 [ 360.016349][T11801] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.023823][T11801] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.158996][T11803] ªªªªªª: renamed from vlan0 [ 361.031842][T11855] device syzkaller0 entered promiscuous mode [ 361.180171][T11853] device pim6reg1 entered promiscuous mode [ 362.711344][T11936] device veth0_vlan left promiscuous mode [ 362.717532][T11936] device veth0_vlan entered promiscuous mode [ 362.738318][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.757410][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 362.779374][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.085122][T11958] device pim6reg1 entered promiscuous mode [ 365.074029][T11988] device syzkaller0 entered promiscuous mode [ 365.783950][T11998] device veth1_macvtap left promiscuous mode [ 365.801461][T11997] device veth1_macvtap entered promiscuous mode [ 365.811245][T11997] device macsec0 entered promiscuous mode [ 365.884353][T11994] device pim6reg1 entered promiscuous mode [ 367.083378][T12067] device pim6reg1 entered promiscuous mode [ 367.477985][T12076] device wg2 left promiscuous mode [ 367.576839][T12076] device wg2 entered promiscuous mode [ 367.786671][T12083] syz.0.3502[12083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.792872][T12083] syz.0.3502[12083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.999188][T12133] device pim6reg1 entered promiscuous mode [ 369.285742][T12147] device bond_slave_0 entered promiscuous mode [ 369.305421][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 369.315141][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.405692][T12156] device macsec0 entered promiscuous mode [ 370.296158][T12202] device wg2 left promiscuous mode [ 373.020195][T12350] device pim6reg1 entered promiscuous mode [ 373.313502][T12368] device veth0_vlan left promiscuous mode [ 373.320109][T12368] device veth0_vlan entered promiscuous mode [ 374.074887][T12413] device syzkaller0 entered promiscuous mode [ 374.618765][T12432] device syzkaller0 entered promiscuous mode [ 374.884563][T12454] device sit0 left promiscuous mode [ 375.519466][T12498] syz.1.3634[12498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.521571][T12498] syz.1.3634[12498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.542296][T12476] device pim6reg1 entered promiscuous mode [ 376.899712][T12535] device pim6reg1 entered promiscuous mode [ 377.466277][T12546] device pim6reg1 entered promiscuous mode [ 378.756465][T12579] device pim6reg1 entered promiscuous mode [ 379.802607][T12620] device syzkaller0 entered promiscuous mode [ 380.170975][T12628] device pim6reg1 entered promiscuous mode [ 380.815097][T12648] device sit0 left promiscuous mode [ 381.549608][T12696] device veth0_vlan left promiscuous mode [ 381.566686][T12696] device veth0_vlan entered promiscuous mode [ 381.584912][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.621460][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 381.629579][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.852476][T12706] device pim6reg1 entered promiscuous mode [ 382.041388][T12724] device veth1_macvtap left promiscuous mode [ 382.050135][T12724] device macsec0 left promiscuous mode [ 382.203815][T12723] device bond_slave_0 entered promiscuous mode [ 382.253283][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 382.294497][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 382.586955][T12749] syz.5.3700[12749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 382.587024][T12749] syz.5.3700[12749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 382.719838][T12760] device pim6reg1 entered promiscuous mode [ 382.822963][T12761] device sit0 entered promiscuous mode [ 383.182363][ T24] audit: type=1400 audit(1754001283.360:170): avc: denied { create } for pid=12773 comm="syz.0.3710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 384.515373][T12809] device pim6reg1 entered promiscuous mode [ 385.362044][ T24] audit: type=1400 audit(1754001285.550:171): avc: denied { mounton } for pid=12841 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 385.554019][T12841] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.561443][T12841] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.570039][T12841] device bridge_slave_0 entered promiscuous mode [ 385.599931][T12841] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.614793][T12841] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.636131][T12841] device bridge_slave_1 entered promiscuous mode [ 385.740212][T12858] device pim6reg1 entered promiscuous mode [ 386.007904][T12841] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.015051][T12841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.022492][T12841] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.029723][T12841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.057984][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.081047][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.118891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.126941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.170780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.214335][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.221928][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.303248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.316984][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.324228][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.540857][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.700525][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.709084][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.839318][T12841] device veth0_vlan entered promiscuous mode [ 386.850691][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.861135][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.869789][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.890688][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.899133][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.906842][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.085156][T12895] device pim6reg1 entered promiscuous mode [ 387.160664][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.169750][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.181926][T12841] device veth1_macvtap entered promiscuous mode [ 387.275215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.285632][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.294946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.386584][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.395096][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.412907][ T24] audit: type=1400 audit(1754001287.600:172): avc: denied { unmount } for pid=12841 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 387.505289][ T914] device bridge_slave_1 left promiscuous mode [ 387.514807][ T914] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.570976][ T914] device bridge_slave_0 left promiscuous mode [ 387.577566][ T914] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.839956][T12908] device veth0_vlan left promiscuous mode [ 387.862402][T12908] device veth0_vlan entered promiscuous mode [ 387.924114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.934297][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 387.942324][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.367588][T12942] device bridge_slave_1 left promiscuous mode [ 389.383342][T12942] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.408148][T12942] device bridge_slave_0 left promiscuous mode [ 389.432603][T12942] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.314324][T13004] device veth1_macvtap left promiscuous mode [ 390.321521][T13004] device macsec0 left promiscuous mode [ 390.430861][T13007] device bond_slave_0 entered promiscuous mode [ 390.448375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 390.456995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.659485][T13052] device syzkaller0 entered promiscuous mode [ 391.798965][T13060] device pim6reg1 entered promiscuous mode [ 392.180460][T13071] device pim6reg1 entered promiscuous mode [ 392.740856][T13079] device syzkaller0 entered promiscuous mode [ 393.299408][T13113] device pim6reg1 entered promiscuous mode [ 393.418409][T13118] device wg2 left promiscuous mode [ 393.973622][T13131] device syzkaller0 entered promiscuous mode [ 394.018590][T13125] device wg2 entered promiscuous mode [ 394.899574][T13170] device pim6reg1 entered promiscuous mode [ 396.812892][T13214] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.828639][T13214] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.852218][T13214] device bridge_slave_0 entered promiscuous mode [ 396.859503][T13214] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.890474][T13214] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.898313][T13214] device bridge_slave_1 entered promiscuous mode [ 397.110594][T13214] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.117679][T13214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.125272][T13214] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.132556][T13214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.308708][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.324966][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.452376][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.476020][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.491208][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.500624][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.522207][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.529422][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.544425][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.554357][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.570353][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.577476][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.596047][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.611186][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.627185][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.645048][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.729014][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.738264][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.774691][T13214] device veth0_vlan entered promiscuous mode [ 397.791237][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 397.808412][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.867845][T13214] device veth1_macvtap entered promiscuous mode [ 397.883943][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.892134][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.932587][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 397.943473][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.952470][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.036412][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.045190][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.067978][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.080999][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 398.838568][ T7] device bridge_slave_1 left promiscuous mode [ 398.849967][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.928656][ T7] device bridge_slave_0 left promiscuous mode [ 399.003165][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.638648][T13336] device sit0 entered promiscuous mode [ 399.922942][T13360] device pim6reg1 entered promiscuous mode [ 402.002719][T13456] device pim6reg1 entered promiscuous mode [ 402.065498][T13468] ªªªªªª: renamed from vlan0 [ 404.700196][T13565] device pim6reg1 entered promiscuous mode [ 405.413189][T13602] device sit0 left promiscuous mode [ 406.735828][T13653] device pim6reg1 entered promiscuous mode [ 407.096448][T13665] ªªªªªª: renamed from vlan0 [ 407.408593][T13673] device veth1_to_bridge entered promiscuous mode [ 408.160046][ T24] audit: type=1400 audit(1754001308.340:173): avc: denied { create } for pid=13684 comm="syz.0.3989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 409.992705][T13714] device bond_slave_0 entered promiscuous mode [ 410.006607][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 410.015130][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 410.962644][T13737] device syzkaller0 entered promiscuous mode [ 411.073456][T13758] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.080770][T13758] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.155872][T13761] syz.3.4013[13761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.155943][T13761] syz.3.4013[13761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.234534][T13761] syz.3.4013[13761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.260595][T13761] syz.3.4013[13761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.301962][T13761] syz.3.4013[13761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.332254][T13761] syz.3.4013[13761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.403006][T13761] device wg2 entered promiscuous mode [ 411.536642][T13770] device bond_slave_0 entered promiscuous mode [ 411.636058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 411.681798][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 411.913496][T13783] device syzkaller0 entered promiscuous mode [ 414.298782][T13830] device syzkaller0 entered promiscuous mode [ 414.899742][T13848] device pim6reg1 entered promiscuous mode [ 416.583348][T13912] device bond_slave_0 entered promiscuous mode [ 416.590120][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 416.599286][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.613800][T13913] device bond_slave_0 entered promiscuous mode [ 416.629297][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 416.637720][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.810116][T13917] device pim6reg1 entered promiscuous mode [ 418.071197][T13966] device sit0 left promiscuous mode [ 418.284540][T13968] device pim6reg1 entered promiscuous mode [ 418.321322][T13966] device sit0 entered promiscuous mode [ 418.515953][T13973] device syzkaller0 entered promiscuous mode [ 419.266721][T14002] device pim6reg1 entered promiscuous mode [ 419.415286][T14022] device wg2 left promiscuous mode [ 419.471916][T14023] device veth0_vlan left promiscuous mode [ 419.513228][T14023] device veth0_vlan entered promiscuous mode [ 419.571262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.589125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 419.608986][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.767340][T14057] device syzkaller0 entered promiscuous mode [ 420.907700][T14078] device syzkaller0 entered promiscuous mode [ 421.141079][T14117] device pim6reg1 entered promiscuous mode [ 421.503324][ T24] audit: type=1400 audit(1754001321.690:174): avc: denied { setattr } for pid=14144 comm="syz.5.4141" path="/dev/net/tun" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 422.427811][T14204] device veth0_vlan left promiscuous mode [ 422.443688][T14204] device veth0_vlan entered promiscuous mode [ 422.501589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.516168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.524659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.014727][T14226] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.027112][T14226] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.034967][T14226] device bridge_slave_0 entered promiscuous mode [ 423.042899][T14226] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.050047][T14226] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.057645][T14226] device bridge_slave_1 entered promiscuous mode [ 423.099402][T14240] device pim6reg1 entered promiscuous mode [ 423.289118][T14247] device pim6reg1 entered promiscuous mode [ 423.297410][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.306858][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.326134][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.334629][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.343298][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.350805][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.358719][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 423.367914][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.376268][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.383343][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.391702][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 423.408142][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.426054][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.466574][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.510852][T14226] device veth0_vlan entered promiscuous mode [ 423.518748][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.527792][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.535597][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.568211][T14226] device veth1_macvtap entered promiscuous mode [ 423.587504][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.606150][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.623612][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 424.250396][T14298] device pim6reg1 entered promiscuous mode [ 424.754350][T14328] device syzkaller0 entered promiscuous mode [ 424.770557][T14334] device sit0 left promiscuous mode [ 424.832426][T14343] device sit0 entered promiscuous mode [ 425.193021][T14352] device wg2 entered promiscuous mode [ 426.695874][T14462] device wg2 left promiscuous mode [ 426.894323][T14465] device pim6reg1 entered promiscuous mode [ 426.944221][T14477] device pim6reg1 entered promiscuous mode [ 427.308537][T14515] device pim6reg1 entered promiscuous mode [ 427.401342][T14525] device pim6reg1 entered promiscuous mode [ 427.959291][T14567] device pim6reg1 entered promiscuous mode [ 429.364734][T14597] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 429.665918][T14597] device syzkaller0 entered promiscuous mode [ 429.967308][T14619] device wg2 entered promiscuous mode [ 430.335674][T14646] device pim6reg1 entered promiscuous mode [ 430.370702][T14651] device syzkaller0 entered promiscuous mode [ 431.235925][T14694] device wg2 entered promiscuous mode [ 431.481296][T14698] device pim6reg1 entered promiscuous mode [ 432.565944][T14738] device pim6reg1 entered promiscuous mode [ 433.786921][T14769] device wg2 left promiscuous mode [ 433.904036][T14769] device wg2 entered promiscuous mode [ 434.437143][T14781] device syzkaller0 entered promiscuous mode [ 434.619078][T14787] device syzkaller0 entered promiscuous mode [ 435.759850][T14833] ªªªªªª: renamed from vlan0 [ 435.770982][T14841] device pim6reg1 entered promiscuous mode [ 436.409599][T14865] device veth0_vlan left promiscuous mode [ 436.417128][T14865] device veth0_vlan entered promiscuous mode [ 436.868214][T14887] device pim6reg1 entered promiscuous mode [ 437.672697][T14937] device pim6reg1 entered promiscuous mode [ 438.138945][T14973] FAULT_INJECTION: forcing a failure. [ 438.138945][T14973] name failslab, interval 1, probability 0, space 0, times 0 [ 438.161925][T14973] CPU: 1 PID: 14973 Comm: syz.5.4403 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 438.173336][T14973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 438.183418][T14973] Call Trace: [ 438.186742][T14973] __dump_stack+0x21/0x24 [ 438.191104][T14973] dump_stack_lvl+0x169/0x1d8 [ 438.195805][T14973] ? thaw_kernel_threads+0x220/0x220 [ 438.201115][T14973] ? show_regs_print_info+0x18/0x18 [ 438.206515][T14973] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 438.212708][T14973] ? btf_int_show+0x2bf0/0x2bf0 [ 438.217576][T14973] dump_stack+0x15/0x1c [ 438.221855][T14973] should_fail+0x3c1/0x510 [ 438.226490][T14973] ? kvmalloc_node+0x88/0x130 [ 438.231321][T14973] __should_failslab+0xa4/0xe0 [ 438.236212][T14973] should_failslab+0x9/0x20 [ 438.240839][T14973] __kmalloc+0x60/0x330 [ 438.245009][T14973] ? btf_check_all_metas+0x747/0x820 [ 438.250406][T14973] kvmalloc_node+0x88/0x130 [ 438.254921][T14973] btf_parse_type_sec+0x179/0x15a0 [ 438.260079][T14973] ? btf_check_sec_info+0x27a/0x330 [ 438.265291][T14973] ? btf_verifier_log+0x2a0/0x2a0 [ 438.270333][T14973] ? memcpy+0x56/0x70 [ 438.274362][T14973] ? btf_parse_hdr+0x5d6/0x7b0 [ 438.279139][T14973] ? btf_parse_str_sec+0x1aa/0x260 [ 438.284267][T14973] btf_new_fd+0x562/0xa00 [ 438.288603][T14973] bpf_btf_load+0x5e/0x70 [ 438.292946][T14973] __se_sys_bpf+0x48a/0x680 [ 438.297544][T14973] ? __x64_sys_bpf+0x90/0x90 [ 438.302307][T14973] __x64_sys_bpf+0x7b/0x90 [ 438.306820][T14973] do_syscall_64+0x31/0x40 [ 438.311245][T14973] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 438.317136][T14973] RIP: 0033:0x7f35d6a7eb69 [ 438.321569][T14973] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 438.341472][T14973] RSP: 002b:00007f35d50e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 438.349915][T14973] RAX: ffffffffffffffda RBX: 00007f35d6ca5fa0 RCX: 00007f35d6a7eb69 [ 438.357983][T14973] RDX: 0000000000000028 RSI: 0000200000000280 RDI: 0000000000000012 [ 438.366236][T14973] RBP: 00007f35d50e7090 R08: 0000000000000000 R09: 0000000000000000 [ 438.374230][T14973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 438.382220][T14973] R13: 0000000000000001 R14: 00007f35d6ca5fa0 R15: 00007ffcd9adf3e8 [ 439.037836][T15002] syz.1.4412[15002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 439.489402][T15029] FAULT_INJECTION: forcing a failure. [ 439.489402][T15029] name failslab, interval 1, probability 0, space 0, times 0 [ 439.548780][T15024] device pim6reg1 entered promiscuous mode [ 439.561069][T15029] CPU: 0 PID: 15029 Comm: syz.3.4421 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 439.572845][T15029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 439.582929][T15029] Call Trace: [ 439.586248][T15029] __dump_stack+0x21/0x24 [ 439.590688][T15029] dump_stack_lvl+0x169/0x1d8 [ 439.595595][T15029] ? thaw_kernel_threads+0x220/0x220 [ 439.600978][T15029] ? show_regs_print_info+0x18/0x18 [ 439.606350][T15029] dump_stack+0x15/0x1c [ 439.610518][T15029] should_fail+0x3c1/0x510 [ 439.615026][T15029] ? kvmalloc_node+0x88/0x130 [ 439.619875][T15029] __should_failslab+0xa4/0xe0 [ 439.624657][T15029] should_failslab+0x9/0x20 [ 439.629174][T15029] __kmalloc+0x60/0x330 [ 439.633350][T15029] ? btf_check_all_metas+0x747/0x820 [ 439.638645][T15029] ? kvmalloc_node+0x88/0x130 [ 439.643431][T15029] kvmalloc_node+0x88/0x130 [ 439.648200][T15029] btf_parse_type_sec+0x197/0x15a0 [ 439.653320][T15029] ? btf_check_sec_info+0x27a/0x330 [ 439.658628][T15029] ? btf_verifier_log+0x2a0/0x2a0 [ 439.663887][T15029] ? memcpy+0x56/0x70 [ 439.667960][T15029] ? btf_parse_hdr+0x5d6/0x7b0 [ 439.672716][T15029] ? btf_parse_str_sec+0x1aa/0x260 [ 439.677822][T15029] btf_new_fd+0x562/0xa00 [ 439.682378][T15029] bpf_btf_load+0x5e/0x70 [ 439.686805][T15029] __se_sys_bpf+0x48a/0x680 [ 439.691393][T15029] ? __x64_sys_bpf+0x90/0x90 [ 439.695994][T15029] __x64_sys_bpf+0x7b/0x90 [ 439.700412][T15029] do_syscall_64+0x31/0x40 [ 439.704883][T15029] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 439.710916][T15029] RIP: 0033:0x7f24699b8b69 [ 439.715347][T15029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 439.735061][T15029] RSP: 002b:00007f2468021038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 439.743493][T15029] RAX: ffffffffffffffda RBX: 00007f2469bdffa0 RCX: 00007f24699b8b69 [ 439.751645][T15029] RDX: 0000000000000028 RSI: 0000200000000280 RDI: 0000000000000012 [ 439.759733][T15029] RBP: 00007f2468021090 R08: 0000000000000000 R09: 0000000000000000 [ 439.767798][T15029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 439.776066][T15029] R13: 0000000000000001 R14: 00007f2469bdffa0 R15: 00007fff9a691d58 [ 439.853963][T15030] ªªªªªª: renamed from vlan0 [ 441.322620][T15071] device pim6reg1 entered promiscuous mode [ 442.670043][T15112] device pim6reg1 entered promiscuous mode [ 443.278770][T15125] device syzkaller0 entered promiscuous mode [ 443.672030][T15150] device wg2 left promiscuous mode [ 444.361693][T15172] device pim6reg1 entered promiscuous mode [ 444.636465][T15190] device pim6reg1 entered promiscuous mode [ 444.888224][T15202] device syzkaller0 entered promiscuous mode [ 444.998381][T15211] device pim6reg1 entered promiscuous mode [ 445.772128][T15294] device pim6reg1 entered promiscuous mode [ 446.585046][T15344] syz.4.4521[15344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.585149][T15344] syz.4.4521[15344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.690959][T15331] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.717630][T15331] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.767104][T15331] device bridge_slave_0 entered promiscuous mode [ 446.833009][T15331] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.860349][T15331] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.869135][T15331] device bridge_slave_1 entered promiscuous mode [ 447.980456][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.009420][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.043228][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.052497][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.070490][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.077719][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.091736][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.114954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.134861][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.181387][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.188482][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.218053][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.226605][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.270806][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.278906][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.315046][T15399] device wg2 entered promiscuous mode [ 448.360376][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.381730][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.391850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.400764][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.409945][T15331] device veth0_vlan entered promiscuous mode [ 448.435892][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.444018][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.485348][T15331] device veth1_macvtap entered promiscuous mode [ 448.551346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.572311][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.581931][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 448.600529][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 448.611110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 448.620063][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 448.628878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 448.659950][T15418] device pim6reg1 entered promiscuous mode [ 448.707970][T15426] device syzkaller0 entered promiscuous mode [ 448.864947][T15434] device syzkaller0 entered promiscuous mode [ 449.693079][ T48] device bridge_slave_1 left promiscuous mode [ 449.704945][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.770784][ T48] device bridge_slave_0 left promiscuous mode [ 449.828004][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.310277][T15489] device pim6reg1 entered promiscuous mode [ 450.326309][T15495] ªªªªªª: renamed from vlan0 [ 450.641086][T15503] device sit0 entered promiscuous mode [ 451.188095][T15534] device pim6reg1 entered promiscuous mode [ 451.461509][T15545] device bond_slave_0 entered promiscuous mode [ 451.487947][T15533] device wg2 left promiscuous mode [ 451.569755][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 451.588497][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 452.298250][T15580] device pim6reg1 entered promiscuous mode [ 452.481393][T15591] device macsec0 entered promiscuous mode [ 453.135168][T15627] device pim6reg1 entered promiscuous mode [ 453.470904][T15646] device bond_slave_0 entered promiscuous mode [ 453.498321][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 453.515109][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.788340][T15738] device pim6reg1 entered promiscuous mode [ 457.557673][T15761] device syzkaller0 entered promiscuous mode [ 457.908013][T15786] device syzkaller0 entered promiscuous mode [ 458.474365][T15811] device pim6reg1 entered promiscuous mode [ 461.510195][T15892] device syzkaller0 entered promiscuous mode [ 461.639109][T15898] device pim6reg1 entered promiscuous mode [ 462.568750][T15919] device syzkaller0 entered promiscuous mode [ 462.610075][T15923] syz.4.4694[15923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 462.610180][T15923] syz.4.4694[15923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 462.631650][T14170] syzkaller0: tun_net_xmit 48 [ 462.770884][T15919] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 463.111483][T15937] device pim6reg1 entered promiscuous mode [ 463.823982][T15986] device pim6reg1 entered promiscuous mode [ 463.903110][T15988] FAULT_INJECTION: forcing a failure. [ 463.903110][T15988] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 463.919226][T15988] CPU: 1 PID: 15988 Comm: syz.3.4713 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 463.930650][T15988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 463.940926][T15988] Call Trace: [ 463.944253][T15988] __dump_stack+0x21/0x24 [ 463.948617][T15988] dump_stack_lvl+0x169/0x1d8 [ 463.953295][T15988] ? thaw_kernel_threads+0x220/0x220 [ 463.958942][T15988] ? show_regs_print_info+0x18/0x18 [ 463.964158][T15988] dump_stack+0x15/0x1c [ 463.968621][T15988] should_fail+0x3c1/0x510 [ 463.973064][T15988] should_fail_usercopy+0x1a/0x20 [ 463.978200][T15988] _copy_from_user+0x20/0xd0 [ 463.982820][T15988] bpf_prog_test_run_skb+0x20a/0x10b0 [ 463.988225][T15988] ? __kasan_check_write+0x14/0x20 [ 463.993435][T15988] ? fput_many+0x15a/0x1a0 [ 463.997890][T15988] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 464.004146][T15988] bpf_prog_test_run+0x350/0x3c0 [ 464.009112][T15988] __se_sys_bpf+0x49f/0x680 [ 464.013642][T15988] ? __x64_sys_bpf+0x90/0x90 [ 464.018268][T15988] ? fpu__clear_all+0x20/0x20 [ 464.022964][T15988] __x64_sys_bpf+0x7b/0x90 [ 464.027399][T15988] do_syscall_64+0x31/0x40 [ 464.031848][T15988] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 464.037748][T15988] RIP: 0033:0x7f24699b8b69 [ 464.042182][T15988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 464.061829][T15988] RSP: 002b:00007f2468021038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 464.070255][T15988] RAX: ffffffffffffffda RBX: 00007f2469bdffa0 RCX: 00007f24699b8b69 [ 464.078236][T15988] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 464.086332][T15988] RBP: 00007f2468021090 R08: 0000000000000000 R09: 0000000000000000 [ 464.094318][T15988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 464.102311][T15988] R13: 0000000000000000 R14: 00007f2469bdffa0 R15: 00007fff9a691d58 [ 464.581102][T16023] device wg2 left promiscuous mode [ 464.690436][T16023] device wg2 entered promiscuous mode [ 464.912765][T16035] device pim6reg1 entered promiscuous mode [ 465.670857][T16083] device syzkaller0 entered promiscuous mode [ 467.116314][T16133] tap0: tun_chr_ioctl cmd 1074025675 [ 467.125750][T16133] tap0: persist enabled [ 467.137022][T16133] tap0: tun_chr_ioctl cmd 1074025675 [ 467.142866][T16133] tap0: persist disabled [ 467.787990][T16160] device pim6reg1 entered promiscuous mode [ 468.148732][T16167] device sit0 entered promiscuous mode [ 468.212197][T16175] device sit0 entered promiscuous mode [ 468.427531][T16186] device syzkaller0 entered promiscuous mode [ 469.017312][T16236] device wg2 entered promiscuous mode [ 469.443443][T16261] device pim6reg1 entered promiscuous mode [ 469.636884][T16263] device syzkaller0 entered promiscuous mode [ 470.222386][T16287] device syzkaller0 entered promiscuous mode [ 471.185710][T16330] device pim6reg1 entered promiscuous mode [ 471.947743][T16361] device syzkaller0 entered promiscuous mode [ 472.130863][T16369] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.138192][T16369] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.419647][T16379] device syzkaller0 entered promiscuous mode [ 473.208407][T16405] device pim6reg1 entered promiscuous mode [ 473.220433][T16405] FAULT_INJECTION: forcing a failure. [ 473.220433][T16405] name failslab, interval 1, probability 0, space 0, times 0 [ 473.268149][T16405] CPU: 1 PID: 16405 Comm: syz.5.4841 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 473.279848][T16405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 473.290070][T16405] Call Trace: [ 473.293378][T16405] __dump_stack+0x21/0x24 [ 473.297742][T16405] dump_stack_lvl+0x169/0x1d8 [ 473.302438][T16405] ? show_regs_print_info+0x18/0x18 [ 473.307747][T16405] dump_stack+0x15/0x1c [ 473.311922][T16405] should_fail+0x3c1/0x510 [ 473.316343][T16405] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 473.321928][T16405] __should_failslab+0xa4/0xe0 [ 473.326837][T16405] should_failslab+0x9/0x20 [ 473.331374][T16405] __kmalloc_track_caller+0x5f/0x320 [ 473.336782][T16405] ? kmem_cache_alloc+0x165/0x2e0 [ 473.341833][T16405] ? __alloc_skb+0x9e/0x520 [ 473.346362][T16405] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 473.351835][T16405] __alloc_skb+0xdc/0x520 [ 473.356176][T16405] rtmsg_ifinfo_build_skb+0x7c/0x180 [ 473.361483][T16405] rtmsg_ifinfo+0x7a/0x130 [ 473.365923][T16405] __dev_notify_flags+0xdb/0x500 [ 473.371065][T16405] ? __dev_change_flags+0x6a0/0x6a0 [ 473.376265][T16405] ? __dev_change_flags+0x513/0x6a0 [ 473.381486][T16405] ? dev_get_flags+0x1e0/0x1e0 [ 473.386255][T16405] ? selinux_capable+0x29c/0x380 [ 473.391210][T16405] ? selinux_capset+0xf0/0xf0 [ 473.395979][T16405] dev_change_flags+0xe8/0x1a0 [ 473.400751][T16405] dev_ifsioc+0x113/0xa50 [ 473.405085][T16405] ? dev_ioctl+0xb80/0xb80 [ 473.409608][T16405] dev_ioctl+0x550/0xb80 [ 473.414056][T16405] sock_do_ioctl+0x235/0x330 [ 473.418755][T16405] ? __kasan_slab_free+0x11/0x20 [ 473.423921][T16405] ? sock_show_fdinfo+0xa0/0xa0 [ 473.428792][T16405] ? selinux_file_ioctl+0x377/0x480 [ 473.434001][T16405] ? mutex_trylock+0xa0/0xa0 [ 473.438725][T16405] ? __fget_files+0x2c4/0x320 [ 473.443409][T16405] sock_ioctl+0x504/0x710 [ 473.447747][T16405] ? sock_poll+0x360/0x360 [ 473.452164][T16405] ? __fget_files+0x2c4/0x320 [ 473.456848][T16405] ? security_file_ioctl+0x84/0xa0 [ 473.462000][T16405] ? sock_poll+0x360/0x360 [ 473.466511][T16405] __se_sys_ioctl+0x121/0x1a0 [ 473.471206][T16405] __x64_sys_ioctl+0x7b/0x90 [ 473.475813][T16405] do_syscall_64+0x31/0x40 [ 473.480241][T16405] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 473.486142][T16405] RIP: 0033:0x7f35d6a7eb69 [ 473.490572][T16405] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 473.510287][T16405] RSP: 002b:00007f35d50e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 473.518911][T16405] RAX: ffffffffffffffda RBX: 00007f35d6ca5fa0 RCX: 00007f35d6a7eb69 [ 473.526980][T16405] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 473.534980][T16405] RBP: 00007f35d50e7090 R08: 0000000000000000 R09: 0000000000000000 [ 473.543054][T16405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 473.551029][T16405] R13: 0000000000000000 R14: 00007f35d6ca5fa0 R15: 00007ffcd9adf3e8 [ 473.981286][T16441] device veth0_vlan left promiscuous mode [ 473.987997][T16441] device veth0_vlan entered promiscuous mode [ 474.028466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 474.070024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 474.120327][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 474.822391][T16491] device sit0 entered promiscuous mode [ 475.294885][T16507] device pim6reg1 entered promiscuous mode [ 475.975207][T16538] device pim6reg1 entered promiscuous mode [ 476.010865][T16539] device wg2 entered promiscuous mode [ 476.318157][T16545] device sit0 left promiscuous mode [ 476.478716][T16550] device pim6reg1 entered promiscuous mode [ 477.483367][T16588] device sit0 left promiscuous mode [ 478.936544][T16624] device syzkaller0 entered promiscuous mode [ 479.518726][T16636] device pim6reg1 entered promiscuous mode [ 479.973509][T16652] device pim6reg1 entered promiscuous mode [ 480.707804][T16668] device syzkaller0 entered promiscuous mode [ 481.379045][T16715] device pim6reg1 entered promiscuous mode [ 481.426087][T16715] FAULT_INJECTION: forcing a failure. [ 481.426087][T16715] name failslab, interval 1, probability 0, space 0, times 0 [ 481.508557][T16715] CPU: 0 PID: 16715 Comm: syz.3.4937 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 481.520160][T16715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 481.530335][T16715] Call Trace: [ 481.533659][T16715] __dump_stack+0x21/0x24 [ 481.538010][T16715] dump_stack_lvl+0x169/0x1d8 [ 481.542710][T16715] ? show_regs_print_info+0x18/0x18 [ 481.547925][T16715] dump_stack+0x15/0x1c [ 481.552098][T16715] should_fail+0x3c1/0x510 [ 481.556535][T16715] ? ipv6_add_addr+0x3d6/0xd40 [ 481.561325][T16715] __should_failslab+0xa4/0xe0 [ 481.566109][T16715] should_failslab+0x9/0x20 [ 481.570631][T16715] kmem_cache_alloc_trace+0x3a/0x2e0 [ 481.575933][T16715] ipv6_add_addr+0x3d6/0xd40 [ 481.580542][T16715] ? ipv6_generate_stable_address+0x5e0/0x5e0 [ 481.586638][T16715] addrconf_add_linklocal+0x21b/0x620 [ 481.592031][T16715] ? inet6_addr_del+0x540/0x540 [ 481.597010][T16715] ? __local_bh_enable_ip+0x53/0x80 [ 481.602241][T16715] ? _raw_spin_unlock_bh+0x51/0x60 [ 481.607372][T16715] ? ipv6_generate_stable_address+0x48b/0x5e0 [ 481.613458][T16715] addrconf_addr_gen+0x468/0x5b0 [ 481.618421][T16715] ? ip6_route_add+0x104/0x130 [ 481.623202][T16715] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 481.629025][T16715] ? addrconf_add_dev+0x329/0x430 [ 481.634101][T16715] ? local_bh_enable+0x30/0x30 [ 481.638901][T16715] ? igmpv3_del_delrec+0x700/0x700 [ 481.644129][T16715] ? __local_bh_enable_ip+0x53/0x80 [ 481.649461][T16715] ? __kasan_check_read+0x11/0x20 [ 481.654519][T16715] addrconf_dev_config+0x293/0x510 [ 481.659653][T16715] ? __kasan_check_write+0x14/0x20 [ 481.664894][T16715] ? mutex_lock+0x8c/0xe0 [ 481.669784][T16715] ? init_loopback+0x1c0/0x1c0 [ 481.674573][T16715] ? macsec_notify+0xff/0x490 [ 481.679268][T16715] ? addrconf_link_ready+0x134/0x190 [ 481.684570][T16715] addrconf_notify+0x9d8/0xe90 [ 481.689358][T16715] raw_notifier_call_chain+0x90/0x100 [ 481.694756][T16715] __dev_notify_flags+0x28f/0x500 [ 481.699800][T16715] ? __dev_change_flags+0x6a0/0x6a0 [ 481.705019][T16715] ? __dev_change_flags+0x513/0x6a0 [ 481.710334][T16715] ? dev_get_flags+0x1e0/0x1e0 [ 481.715247][T16715] ? selinux_capable+0x29c/0x380 [ 481.720302][T16715] ? selinux_capset+0xf0/0xf0 [ 481.725000][T16715] dev_change_flags+0xe8/0x1a0 [ 481.729790][T16715] dev_ifsioc+0x113/0xa50 [ 481.734242][T16715] ? dev_ioctl+0xb80/0xb80 [ 481.738680][T16715] dev_ioctl+0x550/0xb80 [ 481.742962][T16715] sock_do_ioctl+0x235/0x330 [ 481.747583][T16715] ? sock_show_fdinfo+0xa0/0xa0 [ 481.752554][T16715] ? selinux_file_ioctl+0x377/0x480 [ 481.757873][T16715] ? mutex_trylock+0xa0/0xa0 [ 481.762486][T16715] ? __fget_files+0x2c4/0x320 [ 481.767186][T16715] sock_ioctl+0x504/0x710 [ 481.771548][T16715] ? sock_poll+0x360/0x360 [ 481.775982][T16715] ? __fget_files+0x2c4/0x320 [ 481.780815][T16715] ? security_file_ioctl+0x84/0xa0 [ 481.785961][T16715] ? sock_poll+0x360/0x360 [ 481.790414][T16715] __se_sys_ioctl+0x121/0x1a0 [ 481.795127][T16715] __x64_sys_ioctl+0x7b/0x90 [ 481.799752][T16715] do_syscall_64+0x31/0x40 [ 481.804195][T16715] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 481.810099][T16715] RIP: 0033:0x7f24699b8b69 [ 481.814540][T16715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 481.834259][T16715] RSP: 002b:00007f2468021038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 481.842740][T16715] RAX: ffffffffffffffda RBX: 00007f2469bdffa0 RCX: 00007f24699b8b69 [ 481.850733][T16715] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 481.858760][T16715] RBP: 00007f2468021090 R08: 0000000000000000 R09: 0000000000000000 [ 481.866763][T16715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 481.874869][T16715] R13: 0000000000000000 R14: 00007f2469bdffa0 R15: 00007fff9a691d58 [ 483.055622][T16765] syz.4.4955[16765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.762698][T16795] device bridge_slave_1 left promiscuous mode [ 483.782398][T16795] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.835786][T16795] device bridge_slave_0 left promiscuous mode [ 483.862149][T16795] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.930123][T16800] FAULT_INJECTION: forcing a failure. [ 483.930123][T16800] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 484.005434][T16800] CPU: 0 PID: 16800 Comm: syz.3.4964 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 484.016851][T16800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 484.027200][T16800] Call Trace: [ 484.030524][T16800] __dump_stack+0x21/0x24 [ 484.034872][T16800] dump_stack_lvl+0x169/0x1d8 [ 484.039574][T16800] ? show_regs_print_info+0x18/0x18 [ 484.044896][T16800] dump_stack+0x15/0x1c [ 484.049154][T16800] should_fail+0x3c1/0x510 [ 484.053591][T16800] should_fail_usercopy+0x1a/0x20 [ 484.058636][T16800] _copy_to_user+0x20/0x90 [ 484.063071][T16800] bpf_test_finish+0x20c/0x3b0 [ 484.067870][T16800] ? convert_skb_to___skb+0x360/0x360 [ 484.073273][T16800] ? convert_skb_to___skb+0x203/0x360 [ 484.078756][T16800] bpf_prog_test_run_skb+0xba4/0x10b0 [ 484.084253][T16800] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 484.090422][T16800] bpf_prog_test_run+0x350/0x3c0 [ 484.095385][T16800] __se_sys_bpf+0x49f/0x680 [ 484.099903][T16800] ? __x64_sys_bpf+0x90/0x90 [ 484.104512][T16800] ? fpu__clear_all+0x20/0x20 [ 484.109205][T16800] __x64_sys_bpf+0x7b/0x90 [ 484.113833][T16800] do_syscall_64+0x31/0x40 [ 484.118289][T16800] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 484.124310][T16800] RIP: 0033:0x7f24699b8b69 [ 484.128751][T16800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 484.148575][T16800] RSP: 002b:00007f2468021038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 484.157319][T16800] RAX: ffffffffffffffda RBX: 00007f2469bdffa0 RCX: 00007f24699b8b69 [ 484.165309][T16800] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 484.173384][T16800] RBP: 00007f2468021090 R08: 0000000000000000 R09: 0000000000000000 [ 484.181638][T16800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 484.189839][T16800] R13: 0000000000000000 R14: 00007f2469bdffa0 R15: 00007fff9a691d58 [ 484.654672][T16816] device pim6reg1 entered promiscuous mode [ 484.801469][T16822] device pim6reg1 entered promiscuous mode [ 484.815158][T16820] device sit0 left promiscuous mode [ 484.873708][T16820] device sit0 entered promiscuous mode [ 485.190072][T16838] FAULT_INJECTION: forcing a failure. [ 485.190072][T16838] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.219482][T16838] CPU: 1 PID: 16838 Comm: syz.0.4977 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 485.230900][T16838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 485.241944][T16838] Call Trace: [ 485.245776][T16838] __dump_stack+0x21/0x24 [ 485.250143][T16838] dump_stack_lvl+0x169/0x1d8 [ 485.254853][T16838] ? show_regs_print_info+0x18/0x18 [ 485.260082][T16838] dump_stack+0x15/0x1c [ 485.264276][T16838] should_fail+0x3c1/0x510 [ 485.268812][T16838] should_fail_usercopy+0x1a/0x20 [ 485.273969][T16838] _copy_to_user+0x20/0x90 [ 485.278414][T16838] bpf_test_finish+0x20c/0x3b0 [ 485.283210][T16838] ? convert_skb_to___skb+0x360/0x360 [ 485.288671][T16838] ? convert_skb_to___skb+0x203/0x360 [ 485.294043][T16838] bpf_prog_test_run_skb+0xba4/0x10b0 [ 485.299428][T16838] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 485.305324][T16838] bpf_prog_test_run+0x350/0x3c0 [ 485.310271][T16838] __se_sys_bpf+0x49f/0x680 [ 485.314870][T16838] ? __x64_sys_bpf+0x90/0x90 [ 485.319474][T16838] ? fpu__clear_all+0x20/0x20 [ 485.324333][T16838] __x64_sys_bpf+0x7b/0x90 [ 485.328781][T16838] do_syscall_64+0x31/0x40 [ 485.333218][T16838] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 485.339198][T16838] RIP: 0033:0x7f00a375ab69 [ 485.343875][T16838] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 485.363715][T16838] RSP: 002b:00007f00a1dc3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 485.372221][T16838] RAX: ffffffffffffffda RBX: 00007f00a3981fa0 RCX: 00007f00a375ab69 [ 485.380315][T16838] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 485.388503][T16838] RBP: 00007f00a1dc3090 R08: 0000000000000000 R09: 0000000000000000 [ 485.396857][T16838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 485.405237][T16838] R13: 0000000000000000 R14: 00007f00a3981fa0 R15: 00007ffd94707d38 [ 486.114205][T16859] device pim6reg1 entered promiscuous mode [ 487.080943][T16887] device pim6reg1 entered promiscuous mode [ 487.467749][T16901] ref_ctr_offset mismatch. inode: 0x45c offset: 0x0 ref_ctr_offset(old): 0x1fe ref_ctr_offset(new): 0x0 [ 487.551130][T16901] GPL: port 1(erspan0) entered blocking state [ 487.557532][T16901] GPL: port 1(erspan0) entered disabled state [ 487.570810][T16901] device erspan0 entered promiscuous mode [ 487.577125][T16901] GPL: port 1(erspan0) entered blocking state [ 487.583418][T16901] GPL: port 1(erspan0) entered forwarding state [ 487.885716][T16922] device syzkaller0 entered promiscuous mode [ 488.535018][T16973] device syzkaller0 entered promiscuous mode [ 489.317755][T17019] device pim6reg1 entered promiscuous mode [ 490.754724][T17082] device bridge_slave_1 left promiscuous mode [ 490.850823][T17082] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.941023][T17082] device bridge_slave_0 left promiscuous mode [ 490.951082][T17082] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.021149][T17083] device pim6reg1 entered promiscuous mode [ 491.050750][T17086] device bridge0 entered promiscuous mode [ 491.126899][T17086] device wg2 left promiscuous mode [ 491.200491][T17086] device wg2 entered promiscuous mode [ 492.243972][T17116] GPL: port 1(erspan0) entered blocking state [ 492.251873][T17116] GPL: port 1(erspan0) entered disabled state [ 492.301300][T17116] device erspan0 entered promiscuous mode [ 492.351319][T17120] GPL: port 1(erspan0) entered blocking state [ 492.357449][T17120] GPL: port 1(erspan0) entered forwarding state [ 492.878492][T17135] device pim6reg1 entered promiscuous mode [ 493.152170][T17160] device veth0_vlan left promiscuous mode [ 493.158656][T17160] device veth0_vlan entered promiscuous mode [ 493.209050][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.221038][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 493.231270][ T914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.952788][T17193] device pim6reg1 entered promiscuous mode [ 494.242904][T17197] device pim6reg1 entered promiscuous mode [ 495.241135][T17240] device pim6reg1 entered promiscuous mode [ 495.252749][T17244] syz.1.5111[17244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.252871][T17244] syz.1.5111[17244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.292470][T17244] syz.1.5111[17244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.306749][T17244] syz.1.5111[17244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.992794][T17281] device pim6reg1 entered promiscuous mode [ 496.145588][T17293] ÿÿÿÿÿÿ: renamed from vlan1 [ 496.381598][T17304] device pim6reg1 entered promiscuous mode [ 497.375072][T17343] device pim6reg1 entered promiscuous mode [ 497.976374][T17377] device veth0_vlan left promiscuous mode [ 498.007108][T17377] device veth0_vlan entered promiscuous mode [ 498.048677][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.077749][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 498.128109][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 499.030749][T17399] device macsec0 entered promiscuous mode [ 499.100968][T17414] device pim6reg1 entered promiscuous mode [ 499.268526][T17421] syz.1.5171[17421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.268591][T17421] syz.1.5171[17421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.348439][T17425] device wg2 left promiscuous mode [ 499.574112][T17432] device wg2 entered promiscuous mode [ 499.890484][T17437] device sit0 left promiscuous mode [ 500.029053][T17438] device sit0 entered promiscuous mode [ 500.137342][T17441] device macsec0 entered promiscuous mode [ 500.405319][T17454] device pim6reg1 entered promiscuous mode [ 501.650168][T17488] device pim6reg1 entered promiscuous mode [ 501.835109][T17499] bridge0: port 3(veth0) entered blocking state [ 501.843515][T17499] bridge0: port 3(veth0) entered disabled state [ 501.865396][T17499] device veth0 entered promiscuous mode [ 501.875388][T17499] bridge0: port 3(veth0) entered blocking state [ 501.881871][T17499] bridge0: port 3(veth0) entered forwarding state [ 504.802793][T17619] device pim6reg1 entered promiscuous mode [ 505.108388][T17646] sit0: mtu less than device minimum [ 505.522699][T17662] device pim6reg1 entered promiscuous mode [ 506.008271][T17673] device sit0 entered promiscuous mode [ 506.429496][T17686] device wg2 left promiscuous mode [ 506.455167][T17693] device pim6reg1 entered promiscuous mode [ 506.655742][T17699] device sit0 left promiscuous mode [ 506.768521][T17700] device sit0 entered promiscuous mode [ 507.757991][T17735] device pim6reg1 entered promiscuous mode [ 508.187826][T17747] device syzkaller0 entered promiscuous mode [ 508.575398][T17768] syz.3.5281[17768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 508.575464][T17768] syz.3.5281[17768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 508.588177][T17768] syz.3.5281[17768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 508.599955][T17768] syz.3.5281[17768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 511.676684][T17886] device sit0 left promiscuous mode [ 511.758232][T17890] device sit0 entered promiscuous mode [ 511.831093][T17894] device pim6reg1 entered promiscuous mode [ 512.501882][T17931] device syzkaller0 entered promiscuous mode [ 512.511822][T17930] device sit0 left promiscuous mode [ 512.743853][T17934] device sit0 entered promiscuous mode [ 513.914492][T17990] device pim6reg1 entered promiscuous mode [ 514.079683][T17996] device pim6reg1 entered promiscuous mode [ 514.327275][T18015] FAULT_INJECTION: forcing a failure. [ 514.327275][T18015] name failslab, interval 1, probability 0, space 0, times 0 [ 514.340778][T18015] CPU: 1 PID: 18015 Comm: syz.1.5361 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 514.352258][T18015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 514.362489][T18015] Call Trace: [ 514.365797][T18015] __dump_stack+0x21/0x24 [ 514.370141][T18015] dump_stack_lvl+0x169/0x1d8 [ 514.374843][T18015] ? show_regs_print_info+0x18/0x18 [ 514.380055][T18015] ? __fsnotify_parent+0x5f5/0x6c0 [ 514.385420][T18015] dump_stack+0x15/0x1c [ 514.389692][T18015] should_fail+0x3c1/0x510 [ 514.394113][T18015] ? bpf_prog_test_run_skb+0x1d0/0x10b0 [ 514.399670][T18015] __should_failslab+0xa4/0xe0 [ 514.404564][T18015] should_failslab+0x9/0x20 [ 514.409250][T18015] __kmalloc+0x60/0x330 [ 514.413409][T18015] ? preempt_count_add+0x90/0x1b0 [ 514.418509][T18015] bpf_prog_test_run_skb+0x1d0/0x10b0 [ 514.424017][T18015] ? __kasan_check_write+0x14/0x20 [ 514.429161][T18015] ? fput_many+0x15a/0x1a0 [ 514.433686][T18015] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 514.439594][T18015] bpf_prog_test_run+0x350/0x3c0 [ 514.444651][T18015] __se_sys_bpf+0x49f/0x680 [ 514.449229][T18015] ? __x64_sys_bpf+0x90/0x90 [ 514.454043][T18015] ? fpu__clear_all+0x20/0x20 [ 514.459131][T18015] __x64_sys_bpf+0x7b/0x90 [ 514.463575][T18015] do_syscall_64+0x31/0x40 [ 514.468032][T18015] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 514.474031][T18015] RIP: 0033:0x7f1245866b69 [ 514.478456][T18015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 514.498284][T18015] RSP: 002b:00007f1243ecf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 514.507323][T18015] RAX: ffffffffffffffda RBX: 00007f1245a8dfa0 RCX: 00007f1245866b69 [ 514.515328][T18015] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 514.523720][T18015] RBP: 00007f1243ecf090 R08: 0000000000000000 R09: 0000000000000000 [ 514.531729][T18015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.539708][T18015] R13: 0000000000000000 R14: 00007f1245a8dfa0 R15: 00007ffe7ce525c8 [ 515.140588][T18051] FAULT_INJECTION: forcing a failure. [ 515.140588][T18051] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 515.220361][T18051] CPU: 1 PID: 18051 Comm: syz.1.5374 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 515.232233][T18051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 515.242736][T18051] Call Trace: [ 515.246294][T18051] __dump_stack+0x21/0x24 [ 515.250924][T18051] dump_stack_lvl+0x169/0x1d8 [ 515.255631][T18051] ? thaw_kernel_threads+0x220/0x220 [ 515.260933][T18051] ? show_regs_print_info+0x18/0x18 [ 515.266429][T18051] dump_stack+0x15/0x1c [ 515.270619][T18051] should_fail+0x3c1/0x510 [ 515.275058][T18051] should_fail_usercopy+0x1a/0x20 [ 515.280104][T18051] _copy_from_user+0x20/0xd0 [ 515.284714][T18051] bpf_prog_test_run_skb+0x20a/0x10b0 [ 515.290107][T18051] ? __kasan_check_write+0x14/0x20 [ 515.295233][T18051] ? fput_many+0x15a/0x1a0 [ 515.299672][T18051] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 515.305785][T18051] bpf_prog_test_run+0x350/0x3c0 [ 515.311975][T18051] __se_sys_bpf+0x49f/0x680 [ 515.316682][T18051] ? __x64_sys_bpf+0x90/0x90 [ 515.321328][T18051] ? fpu__clear_all+0x20/0x20 [ 515.326104][T18051] __x64_sys_bpf+0x7b/0x90 [ 515.330533][T18051] do_syscall_64+0x31/0x40 [ 515.334962][T18051] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 515.340867][T18051] RIP: 0033:0x7f1245866b69 [ 515.345307][T18051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 515.365260][T18051] RSP: 002b:00007f1243ecf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 515.373708][T18051] RAX: ffffffffffffffda RBX: 00007f1245a8dfa0 RCX: 00007f1245866b69 [ 515.381905][T18051] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 515.389903][T18051] RBP: 00007f1243ecf090 R08: 0000000000000000 R09: 0000000000000000 [ 515.397897][T18051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 515.405885][T18051] R13: 0000000000000000 R14: 00007f1245a8dfa0 R15: 00007ffe7ce525c8 [ 516.051444][T18089] device sit0 left promiscuous mode [ 516.142909][T18095] device sit0 entered promiscuous mode [ 516.741385][T18114] device pim6reg1 entered promiscuous mode [ 516.748165][T18115] device pim6reg1 entered promiscuous mode [ 518.683464][T18214] device pim6reg1 entered promiscuous mode [ 520.130687][T18254] device pim6reg1 entered promiscuous mode [ 520.545512][T18256] device sit0 left promiscuous mode [ 521.233167][T18286] device syzkaller0 entered promiscuous mode [ 521.329650][T18294] device veth0_vlan left promiscuous mode [ 521.353849][T18294] device veth0_vlan entered promiscuous mode [ 521.725635][T18331] device pim6reg1 entered promiscuous mode [ 522.055018][T18348] device pim6reg1 entered promiscuous mode [ 522.488559][T18384] device pim6reg1 entered promiscuous mode [ 522.979518][T18432] device sit0 left promiscuous mode [ 523.173202][T18438] device sit0 entered promiscuous mode [ 523.194221][T18440] device pim6reg1 entered promiscuous mode [ 528.039662][T18618] device pim6reg1 entered promiscuous mode [ 528.356343][T18627] device sit0 entered promiscuous mode [ 529.241119][T18639] syz.5.5559 (18639) used obsolete PPPIOCDETACH ioctl [ 529.298975][T18642] Ÿë: port 1(erspan0) entered blocking state [ 529.352385][T18642] Ÿë: port 1(erspan0) entered disabled state [ 529.441706][T18642] device erspan0 entered promiscuous mode [ 529.531509][T18645] Ÿë: port 1(erspan0) entered blocking state [ 529.537997][T18645] Ÿë: port 1(erspan0) entered forwarding state [ 529.983818][T18673] device syzkaller0 entered promiscuous mode [ 530.694001][T18685] device syzkaller0 entered promiscuous mode [ 531.072971][T18701] device sit0 left promiscuous mode [ 533.332044][T18788] FAULT_INJECTION: forcing a failure. [ 533.332044][T18788] name failslab, interval 1, probability 0, space 0, times 0 [ 533.446205][T18788] CPU: 0 PID: 18788 Comm: syz.1.5602 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 533.457732][T18788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 533.467799][T18788] Call Trace: [ 533.471113][T18788] __dump_stack+0x21/0x24 [ 533.475554][T18788] dump_stack_lvl+0x169/0x1d8 [ 533.480594][T18788] ? show_regs_print_info+0x18/0x18 [ 533.485889][T18788] dump_stack+0x15/0x1c [ 533.490494][T18788] should_fail+0x3c1/0x510 [ 533.495197][T18788] ? __build_skb+0x2d/0x310 [ 533.499729][T18788] __should_failslab+0xa4/0xe0 [ 533.504520][T18788] should_failslab+0x9/0x20 [ 533.509138][T18788] kmem_cache_alloc+0x3d/0x2e0 [ 533.513917][T18788] __build_skb+0x2d/0x310 [ 533.518264][T18788] ? __kasan_check_write+0x14/0x20 [ 533.523420][T18788] build_skb+0x24/0x200 [ 533.527618][T18788] bpf_prog_test_run_skb+0x31d/0x10b0 [ 533.533035][T18788] ? __kasan_check_write+0x14/0x20 [ 533.538544][T18788] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 533.544536][T18788] bpf_prog_test_run+0x350/0x3c0 [ 533.549483][T18788] __se_sys_bpf+0x49f/0x680 [ 533.554125][T18788] ? __x64_sys_bpf+0x90/0x90 [ 533.558753][T18788] ? fpu__clear_all+0x20/0x20 [ 533.563465][T18788] __x64_sys_bpf+0x7b/0x90 [ 533.567900][T18788] do_syscall_64+0x31/0x40 [ 533.572461][T18788] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 533.578375][T18788] RIP: 0033:0x7f1245866b69 [ 533.582912][T18788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 533.603161][T18788] RSP: 002b:00007f1243ecf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 533.611591][T18788] RAX: ffffffffffffffda RBX: 00007f1245a8dfa0 RCX: 00007f1245866b69 [ 533.619669][T18788] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 533.627656][T18788] RBP: 00007f1243ecf090 R08: 0000000000000000 R09: 0000000000000000 [ 533.635852][T18788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 533.643883][T18788] R13: 0000000000000000 R14: 00007f1245a8dfa0 R15: 00007ffe7ce525c8 [ 533.775619][T18792] device wg2 entered promiscuous mode [ 534.729800][T18847] syz.0.5622[18847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 534.729857][T18847] syz.0.5622[18847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 534.842624][T18848] device pim6reg1 entered promiscuous mode [ 534.920224][T18853] ------------[ cut here ]------------ [ 534.957053][T18853] kernel BUG at kernel/bpf/arraymap.c:980! [ 534.986855][T18853] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 534.993079][T18853] CPU: 0 PID: 18853 Comm: syz.1.5623 Tainted: G W 5.10.240-syzkaller-00225-g1154f779f3f3 #0 [ 535.004845][T18853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 535.015204][T18853] RIP: 0010:prog_array_map_poke_run+0x6f4/0x710 [ 535.021851][T18853] Code: 95 e9 ff eb 05 e8 0c 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 f8 94 e9 ff 0f 0b e9 78 f9 ff ff e8 ec 94 e9 ff <0f> 0b e8 e5 94 e9 ff 0f 0b e8 de 94 e9 ff 0f 0b e8 d7 94 e9 ff 0f [ 535.042571][T18853] RSP: 0018:ffffc9000109fc30 EFLAGS: 00010293 [ 535.048672][T18853] RAX: ffffffff817a0b84 RBX: ffff888112c8a4d0 RCX: ffff88811b6b13c0 [ 535.056912][T18853] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 535.065166][T18853] RBP: ffffc9000109fcb0 R08: dffffc0000000000 R09: fffffbfff0c5d495 [ 535.073332][T18853] R10: fffffbfff0c5d495 R11: 1ffffffff0c5d494 R12: ffffffffa0082f00 [ 535.081335][T18853] R13: ffff88811d91f100 R14: 0000000000000001 R15: 00000000fffffff0 [ 535.089857][T18853] FS: 00007f1243e8d6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 535.099216][T18853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 535.105985][T18853] CR2: 0000000100000001 CR3: 000000013bbb0000 CR4: 00000000003506b0 [ 535.114139][T18853] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000200000000300 [ 535.122343][T18853] DR3: 0000200000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 535.130446][T18853] Call Trace: [ 535.134030][T18853] ? bpf_prog_178c55262a54958c+0xb/0x9c [ 535.139771][T18853] bpf_fd_array_map_update_elem+0x21f/0x330 [ 535.145781][T18853] bpf_map_update_value+0xb4/0x430 [ 535.151152][T18853] map_update_elem+0x4a1/0x5e0 [ 535.155962][T18853] __se_sys_bpf+0x398/0x680 [ 535.160784][T18853] ? __x64_sys_bpf+0x90/0x90 [ 535.165790][T18853] ? __bpf_trace_sys_enter+0x62/0x70 [ 535.171852][T18853] __x64_sys_bpf+0x7b/0x90 [ 535.177861][T18853] do_syscall_64+0x31/0x40 [ 535.182910][T18853] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 535.189038][T18853] RIP: 0033:0x7f1245866b69 [ 535.194225][T18853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 535.214803][T18853] RSP: 002b:00007f1243e8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 535.223667][T18853] RAX: ffffffffffffffda RBX: 00007f1245a8e160 RCX: 00007f1245866b69 [ 535.231670][T18853] RDX: 0000000000000020 RSI: 00002000000005c0 RDI: 0000000000000002 [ 535.240323][T18853] RBP: 00007f12458e9df1 R08: 0000000000000000 R09: 0000000000000000 [ 535.248677][T18853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 535.256787][T18853] R13: 0000000000000000 R14: 00007f1245a8e160 R15: 00007ffe7ce525c8 [ 535.265208][T18853] Modules linked in: [ 535.320257][T18853] ---[ end trace 8fe954f697a5b577 ]--- [ 535.326498][T18853] RIP: 0010:prog_array_map_poke_run+0x6f4/0x710 [ 535.333835][T18853] Code: 95 e9 ff eb 05 e8 0c 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 f8 94 e9 ff 0f 0b e9 78 f9 ff ff e8 ec 94 e9 ff <0f> 0b e8 e5 94 e9 ff 0f 0b e8 de 94 e9 ff 0f 0b e8 d7 94 e9 ff 0f [ 535.355095][T18853] RSP: 0018:ffffc9000109fc30 EFLAGS: 00010293 [ 535.361587][T18853] RAX: ffffffff817a0b84 RBX: ffff888112c8a4d0 RCX: ffff88811b6b13c0 [ 535.371677][T18853] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 535.380639][T18853] RBP: ffffc9000109fcb0 R08: dffffc0000000000 R09: fffffbfff0c5d495 [ 535.388943][T18853] R10: fffffbfff0c5d495 R11: 1ffffffff0c5d494 R12: ffffffffa0082f00 [ 535.397674][T18853] R13: ffff88811d91f100 R14: 0000000000000001 R15: 00000000fffffff0 [ 535.405994][T18853] FS: 00007f1243e8d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 535.415641][T18853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 535.422991][T18853] CR2: 00007f2469bae198 CR3: 000000013bbb0000 CR4: 00000000003506a0 [ 535.431329][T18853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 535.439816][T18853] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 535.448278][T18853] Kernel panic - not syncing: Fatal exception [ 535.451730][ T24] audit: type=1400 audit(1754001435.640:175): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 535.454706][T18853] Kernel Offset: disabled [ 535.481729][T18853] Rebooting in 86400 seconds..