last executing test programs: 5.727615201s ago: executing program 0 (id=1459): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000010850000006d00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.events\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000004000000060000000500000000000000bac9d0bda7ffed3c45", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) (async) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/net\x00') write$cgroup_subtree(r5, 0x0, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000006e1662d60000010000000000ac2933f7b39125bbf8cf3941b7319c37d8573de80513f6325b9b1fc8cf7352876c5f8fd1c70da9a6b9e00232929d44352519bc791045f4fb84ab25b11a9f6d0bdb04238cdb1c5493fe2e08d9637c77f62c79661f77d10686da68d2a9ecb303fc7e1a6dce9e0bcbc093c5de2eff5a98857ff6a5845255d0dc925f0c724d5d1d449e98a407a5f9baf0f8b1aa9ca8b22abcb22e6e6926e2f62587be6974f7639967bc09acea2a06534ddab4d8fb8daa1eb32590"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r8, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r11}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000200000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 5.327479048s ago: executing program 0 (id=1461): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0xfffff020}, {0x6}]}) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x2a979d) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5, 0x8081, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x0, 0x0, @value, @void, @void, @value}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)=@o_path={&(0x7f00000004c0)='./file0\x00', 0x0, 0x4008, r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="190000577d815bd40800000001040000000000000ce570734c912dab7de9af766074cd05f8afdaed56d52561a657f5b7b79378d6da230fccea32e2d516339c0360c3827d5950a6a90cf97eae0e1a3e560adf0b8355d6e492ec7a6d0f4150d6d5f0c30000000000001fa06f99e17104b2fb70e0c06efda0119e875eb4a3d66d05bd99cc12e24919d7d525cdb4f5ceed407f5990844866c7f2e701dd3842032159aaf9e06f7f462b7b22e6582c1f7e40757aadde9e16b8d6c5517bcf43786f78d50fb46847f8a98a79d3f4e417845af88b8370580d2a672668e4a62ab118e902a91b10e9ed1f0e21982a5e0ea1422dc7484138190165ce63ed9f5f23f68bb94a30cf3171558727b72b7a70fcf99181671c9b580cf2f2dd93c35651611871430badf691c59b3336525acb7f9d294d58eb1448e99533e742c5a1aada1a03376c2393cf68a8967fd4c1f8ffb496d99efb642f9512da668b8fd11c4cba218bcdb8fcaae545003e34c9774bf2a076f36a588bfdb74023ae6fdc6ec7af17f80a45a0142a38005dfb0bb9b6f7126a0b5b0574abb436e8e5d7935870b7c9f8f92e9e84acbc1371", @ANYRES32=r1, @ANYBLOB="fcffffff00"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000280), &(0x7f0000000380)=r7}, 0x20) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f0000000180)="66736fb5a19420c230ee42681be0d642f1c3ec46832beaecfc28b02560ed64fe883ff4de682c36583349bd3dcf2bb107d3eaa9bc219fcc9e4b698252a6cc404eb9729429d4bef31e6b7614e4818a47c9265f64e1fdeed9a5eaad8a319d3b28c41c9eb8628772cf0d75499bce8edf285a6b10e6f3774275b1484748603523af9555e878f5ab932eb0f8f0c70060203884fcf2b0d909da2a4a09c1237792782de4482a73866b", &(0x7f00000003c0)=""/126}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000000000000000) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) (async, rerun: 64) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) (async, rerun: 64) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (rerun: 64) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x8, 0x6, 0x20, 0xffffffffffffffff, 0x4000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) 5.326013568s ago: executing program 0 (id=1462): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) (async) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) 5.164232833s ago: executing program 0 (id=1464): ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0406618, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) (async) close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='((roup.subtree_contro)\x00') perf_event_open(0x0, 0x0, 0x0, r1, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x6c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x3b, 0x10, 0x0, 0x1800, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(r1, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) 4.568573658s ago: executing program 2 (id=1469): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000d00)='syzkaller\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfd06, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='dlm_bast\x00', r4}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x4010) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x78, 0x0, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe086dd1f74ffff06000000fe80000000000000ac14140746647b7954c4c06b580febc28eb143d0f6c0bad62c67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f", 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000006b117200000000008510000002000000850000004c00000095000000000000009500a50500000000719837a62ecba6b4aca926e6c8a1e509afe04e27090b613f59968cc4b88b4ecb814f46ebe3d5e393478f148c05cb001274b4a292d599"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffdcf, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000010c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r6, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)="a0", 0x0}, 0x50) 3.600521667s ago: executing program 2 (id=1472): close(0xffffffffffffffff) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7fff, 0x9, 0x4, 0x210, 0xffffffffffffffff, 0xddb, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0x4, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000010000000000000048f5000071120500000000009500000000000000b29caff9a36bb6650d546b6f787d5c"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0), 0x200002, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85100000010000009500000000000000850000007600000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa6, &(0x7f0000000340)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00'}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 3.481951518s ago: executing program 3 (id=1473): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x3, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.46327627s ago: executing program 2 (id=1475): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff6b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='blkio.throttle.io_service_bytes\x00', 0x100002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='blkio.bfq.sectors_recursive\x00', 0xf0, 0x0) write$cgroup_int(r6, &(0x7f0000000a00)=0x6, 0x12) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/23, 0x17}, {&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000000340)=""/208, 0xd0}, {&(0x7f00000004c0)=""/184, 0xb8}, {&(0x7f0000000580)=""/179, 0xb3}, {&(0x7f00000006c0)=""/158, 0x9e}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f0000000f80)=""/4096, 0x1000}], 0x9, &(0x7f0000000900)=""/210, 0xd2}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0xfe, 0x80, 0x0, 0x0, 0xfffffffffffffffc, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xad4c, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x3ff, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x1c, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000001509010000000000b500f8ffffff000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000a36c00850000001700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0xc, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000051000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.443769902s ago: executing program 3 (id=1476): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000400000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000fdffffff00"/28], 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xaa, 0x4, 0x2, 0x20441, 0xffffffffffffffff, 0xefd0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5, 0x8, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000200000000000000", @ANYRES32=r3, @ANYBLOB="05004600", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000030000000100"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18000000000001000000000009000000850000009900000018240000", @ANYRES32=r3, @ANYBLOB="0000000001000000950000000000000085100000030000ad2a7e5c285e76eb00000000020000000018310000030000005a00000000000000005ca418000100000085200000020000009500000000000000b5b9317221885024e14cce9d56b527c247cdd0c2fcb9f4ef76994153cf307052236d0103076f350f8f10015b8f034e2f736e410b27fe04719598c4040124938eddfb4bbf2876bbc31444d4873e5b31f28561a8fe61ee5a0ef6b1a293dcd967146b2fe7e82dc49ba5e6d9746a656ad8148737927a72b0ec8f7df34e7bd227692ef2faffbd7cbeeb293c0805edd0ee3578965a4fab44b503a70f9c0beca62b02e8f7c5881a750ae256"], &(0x7f0000000280)='GPL\x00', 0x9, 0x21, &(0x7f00000002c0)=""/33, 0x41000, 0x61, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0x5, 0x7f, 0x1}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000840)=[r3, r3, r4, 0xffffffffffffffff, r3, r3, r2, r2, r2, r3], &(0x7f0000000880)=[{0x4, 0x4, 0x3, 0x8}, {0x0, 0x2, 0x2, 0x1}, {0x5, 0x4, 0xe, 0x1}, {0x2, 0x1, 0xf, 0xc}, {0x0, 0x5, 0xb, 0x1}, {0x2, 0x4, 0x4, 0xb}, {0x2, 0x1, 0x3}, {0x3, 0x2, 0x1, 0x7}, {0x2, 0x2, 0xf, 0x8}, {0x4, 0x3, 0x4}], 0x10, 0x8, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r7 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000100b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r9}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) 3.373355428s ago: executing program 2 (id=1478): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000480)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000880), 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4002, 0x0, 0x5}]}]}, {0x0, [0x0, 0x61, 0x2e, 0x2e]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 2.721932779s ago: executing program 3 (id=1481): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000180)={0x7, &(0x7f0000000100)=[{0xdfc, 0x2, 0x42, 0x8}, {0x3, 0x7, 0x46, 0xf}, {0x5, 0x2, 0x7d, 0x6}, {0x5, 0x9, 0x7, 0xfffff53b}, {0x8, 0x1, 0x7, 0x3}, {0x3, 0x4, 0xd, 0xd}, {0x5, 0x4, 0x9, 0x8}]}) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xffbf) 2.477845341s ago: executing program 3 (id=1484): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@ieee802154={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="43be1918e9033c1bb29e629c21099b284c8b22e56764b41d13563591f4bff1297889ba856ec8383dc04f3f39cd80a9f3", 0x30}, {&(0x7f0000000100)="834d1605513d66677a30a1888fb1b737024bca9a47f4", 0x16}, {&(0x7f0000000140)="68596ad5559627cf5380f62d81", 0xd}, {&(0x7f0000000180)="c6e49eaa894d017a3950aec401fa1d6695956fb68d1ace52bcb306cae3c3fd80cb214f78ca57acd24be7c0216c7df069279a9ddea0da06f979aaa230c00f21dddb3993d79a7be328ef30d597687d3c56b1bf71d3adfb6e93afa9d9ef79cfe188a9841f4d98b233622c1e23c18172f0a43f5fc39691884af795bd9a138c9594492e2aaf2b4c051df9d288535e5f65e198e3d729fcb59984637577138f6fc14ff8d386f3b73cb8919bd56004cf851a50a61a969f9326334a144aedfc881f538a67e174fe43ca72dd1c8c8a069b265edde509be25116992a7b3d9580df98db162db52d84631d6b5bc4b9ccb2f", 0xeb}, {&(0x7f0000000280)="9424aa2ec4c4615d758fbdb0da0a40e0a3bd51a75977f46a", 0x18}, {&(0x7f00000002c0)="7e6969d729633205340145747acfaf8a46c45b6afab11b2c0633c925458a79e980d95f50e7fb8797a373f5af387537e9ef4a3df0c7425b6ed07205fc9d2c43c13b68f52071c612a94ecbc7c40c5a3297c38ecb7c1a5cf7c1d5f2f908fa5c5c39a1ac41351d8ce72f10e8227806c16c1d394d26a337fef12fa10e9ad797f68d404b91b8576c", 0x85}], 0x6, &(0x7f00000004c0)=[{0xf8, 0x118, 0xb8580000, "2345df55ad8a1b3bb9e3678e143f65975fba90cac3de8631af2ee8ff0035f18eb0119b5c2f1b290ea5c3c60442e8a875b98d3dc1c209fa51868272189e6f272f27506595cb089752104ac6767adfa71706e21a6b5860eb66f79d5ca89987e4a8215e08827a755f93f9cc8ca8a27cc5c7eccfa502165054d93a9b7cc00cba58f1f65e79ce2f003e77c38484aba9337e9cd5f996a53bc8d790eed116c5b7612b281f3224ace73ac00283363e9d82d5aab5d8a5c79b236d80c4b768e9d5625c8cf748f95415c687938245878fc69a81f18c308c7f13d74c1910406c9005329e58097e88b27924"}, {0x38, 0x1, 0x6, "8bcc80ae74de916f38e27b51c8784a146c05a1113b3332d53799419a8336f962fd57f7f3dbc4"}, {0xc8, 0x112, 0x101, "ad5342fe250ba45471b05aefa474515147a324a726b1e6a9b84f5b988c17d324e4da42debcdb83a4e5e1d7fa3752fe592305fe1a2f7e0e659fba88c673b22d0bbe1fd3fdf3354c6bc72377f83fa17b48b4843bcd8ec04d8f82ece0320a5e39c6309a18df33dcdfdfd5c2db9df2c4161707c80b76e2d99785bc11360e858557e206d04c628764a2c0ede72f5adc0c59ede494812277f771dd8d761f414026520e4f99318798f2ff2e213f12399462c1f88d6dcfe47611"}, {0xd0, 0x110, 0x2, "fab1c59d513599e99fbc7700ba35fc7c7338ebef5cc1fc9e1b4b81e7f00ff6fdd17c4ca12152aba0d89cc38e8bf46337cd661d9566c998c564beb4df2dba38f050ffed37217adb7156de7bc457ccf9d2d82659046b4344f27b15e759e1d4165feb1e3b1a3466fc776110bb95ccfee14ae334e328e58085b5aade8488381c76433879b389366b37f2cd2ecec72b0a12e89b88e3b18324e57a53c623aceacd528ce311b356f69d661155862fc9db7f18c704f15d21d984636151ee604ac521eb67"}, {0xb0, 0x1, 0xd1bd, "8c3afd7228ac4eee5c3f1d9580b63e852eb8f5660ef7820af13e6a36199c06081322b451b082dc722d9baae14ccc92865920725c9dcf23edd45ecb4c9bbdf55183f2569fed8d74e2246a006573d92ce3542fa01f1f25b05f4532ddb9ce5792a5e79cc56da0b922e50a1389adfe1f1b833c5c8ce22ca428e90f20552a5836d1baebc47064d7395132ba48025c11191d604a8285524b3212bf22a0ac1fa9"}, {0x88, 0x118, 0xf10, "c92a8806a93804835b1e6816fd1d19c74f2d157eeb36746d37143df3c3fb80e04f059d6bb115c0c03bde8708bc2779572baeb5c8213c1f993007b8da07dd461f60b11fbbe0aea4fda246d01afd5d29484329e8979cc37a0f6c7bb8c3921c9a899cd3f9ffc8e3a84a59d06f1ce29a592362948ec058b9cde2"}], 0x400}, 0x40400) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b400000000000003dd0a00000000000073013100000000009500000000000000b38a595efa0578208e8354bb546620e3690771f5bf003326913779cfaf84efb8b3f976c934b37c6aab214e75d6019bf1582d07e5b5351fb88008465255c682"], &(0x7f0000003ff6)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x400}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.444243134s ago: executing program 0 (id=1474): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000007d0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 2.433214356s ago: executing program 3 (id=1486): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRESDEC, @ANYBLOB="0000000000000000bb0a795492a8f807de"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRESDEC, @ANYBLOB="0000000000000000bb0a795492a8f807de"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) 1.635098039s ago: executing program 4 (id=1493): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/69, 0x45}, {&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000380)=""/80, 0x50}], 0x4, &(0x7f0000000400)=""/149, 0x95}, 0x122) 904.711406ms ago: executing program 1 (id=1497): syz_clone(0x80002000, &(0x7f0000000340)="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", 0x1000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)="5fcddd6f12f6bbfc71f79d93cff6bf0d7d6061f44397f86718ae21347cd5c6b73edfa9dfd523357fd27f10dd") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000073013700000000009500000000000000f523bc128e9d16330ff66aeaf3e1eae3fa41706376ae6c4aad19d53374e70747f5be3d456fe61f01417867c12a572533334f0f0d2daca3d997dec1914913584cfe611d87509d"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 891.387548ms ago: executing program 1 (id=1498): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0x6}, 0x8060, 0x0, 0x1, 0x0, 0x5, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x16, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x80ff675805e7d6bd, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000039000000000000000400000018490000f8ffffff0000000000000000c350f4ff000000001837000005000000000000000000000018230000", @ANYBLOB="00000000df01001380f8a50300e74e2d1f009500000000000000390de61faa8b5e944715f79718af2d29ef474a8a9efeedfe90bad17db8eb017dadbe8f53a22941824fc157258a5750fd0651a6704fb220beae99ba53b60f7336d6"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001e40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000580)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES16=r0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r5 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES16=r5], 0x8) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'dummy0\x00', 0x8000}) (async) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, r6, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r7, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r7, 0x0, 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r6, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r8, 0x0, &(0x7f0000001780)=""/4096}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}}, 0x0, 0xffeffffffffffffb, 0xffffffffffffffff, 0xb) 832.533323ms ago: executing program 1 (id=1499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r5, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000c40)={r6, 0x0}, 0x20) r7 = openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 829.140183ms ago: executing program 4 (id=1500): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000200)=""/142, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0x15) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x20, &(0x7f00000001c0)={&(0x7f00000004c0)=""/207, 0xcf, 0x0, &(0x7f0000000180)=""/30, 0x1e}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x7, &(0x7f0000000140)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r7], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r8}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6002, 0x47c}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 64) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) socketpair(0x2, 0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x0, 0xff, 0xfd, 0x0, 0x0, 0x8, 0x80100, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8000000000, 0x2}, 0x4010, 0x81, 0x0, 0x1, 0x4, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x6, r9, 0xb) 794.948627ms ago: executing program 1 (id=1501): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="b40800000000000073119c00000000008510000002000000b7000000000000009500c200000000009500001200000000830345f5b3f42590c416b734596006d9dec99bdcb359ce8c"], &(0x7f0000000280)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYBLOB="00000000000020000000000000b53a5b000000009495efd9f96430792281c13a2dc3aa1dbe915ff75718da485cf45e5c6cf41355e173380b4fd7b668c060ebde5763c1127045c9b3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000048a2d6d384ca8e6166cdb2", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x5, 0x10001, 0x9, 0x4a246, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @value, @void, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x2000000000000320, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000fd166625f2fc95da84c46f60390000731f97515afa80ef"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x6, 0x2}) 731.868093ms ago: executing program 3 (id=1487): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(r0, 0x0, 0x9) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000014c0)={r0, 0x20, &(0x7f0000000180)={&(0x7f0000000440)=""/95, 0x5f, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0xd, 0x23, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ldst={0x0, 0x3, 0x6, 0x8, 0x1, 0x0, 0x1}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe0, &(0x7f0000000340)=""/224, 0x40f00, 0x4, '\x00', 0x0, @sock_ops, r0, 0x8, &(0x7f0000000100)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xd, 0x80000001, 0x2}, 0x10, r1, r0, 0x2, &(0x7f0000001500)=[r0], &(0x7f0000001540)=[{0x1, 0x2, 0xe, 0x3}, {0x5, 0x4, 0xe, 0x2}], 0x10, 0xe, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8000000000000001) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007911b04000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 677.774417ms ago: executing program 4 (id=1502): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000711221000000000095000000000000000842d6873aada8afa8bbff1b39bd9b5476967f0c9fb5793fb31816ba9188aafce5d922e6349b93f7cea6021bd547458a342f3ea33381e7c688faa78eec7fbf0bb25c21f3864a90469bef1c3e0a1f9f578cac1aa56eaca5ccf44a793de21f40cdfb21bcdaf792f93049e2fbe72412699c7e1ffa692a21e2a0576504aea34e7279d723b32a153cd46d9009a887079925f1e6a24355b59cd9870b389b9ba593ea7680bb37284d46ca4abac7281a81852e50ec6f0905040a478890f596041eb68066d1"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa32"], 0xfdef) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_clone(0x50900000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 657.063889ms ago: executing program 1 (id=1503): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_service_bytes_recursive\x00', 0x100002, 0x0) write$cgroup_type(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001078000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x58, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0xfffffffb, '\x00', r2, r0, 0x3, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 613.094874ms ago: executing program 4 (id=1504): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=ANY=[@ANYBLOB="1000000004000000040000000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000800000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"], 0x48) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r6, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x8a, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x65, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x15, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000f0000009927bb2bc91fc4000000000000008018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018000000ff0300000000000015d9000018580000050000000000000000000000186100000300000000000000fcffffffbf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x47, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x5, 0x401, 0x7}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000007c0)=[r0, r2, r2, r2, r2], &(0x7f0000000800)=[{0x0, 0x3, 0xc, 0x9}, {0x5, 0x5, 0xe, 0x4}, {0x4, 0x1, 0x8, 0x2}, {0x5, 0x5, 0x10, 0x5}, {0x5, 0x2, 0x10, 0x2}, {0x5, 0x2, 0xb, 0x1}, {0x1, 0x1, 0x3, 0x9}], 0x10, 0x4, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x1, &(0x7f0000000180)) 462.025067ms ago: executing program 4 (id=1505): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/user\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000180)={0x3, &(0x7f0000000080)=[{0x1, 0x1, 0x6, 0x8000}, {0x9, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x40, 0x9}]}) (async) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000180)={0x3, &(0x7f0000000080)=[{0x1, 0x1, 0x6, 0x8000}, {0x9, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x40, 0x9}]}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x20014054) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) 354.808197ms ago: executing program 0 (id=1485): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x1}], 0x1, 0x0, 0x0, 0x400}, 0x0) 217.66573ms ago: executing program 1 (id=1506): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000008000000000000000000000000e1ffffff0000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) openat$cgroup_freezer_state(r4, &(0x7f0000000380), 0x2, 0x0) close(0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000900000000000000000000000000001000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000200000008000000000000000018110000", @ANYRES32=r6, @ANYRES32, @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x4b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r7}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040001009c7400000500000000000000", @ANYRES32, @ANYBLOB="07f6050000000000000000000000009d7443", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 137.395597ms ago: executing program 2 (id=1507): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000008d0000008d0000000900000000000000000000030000000002000000030000004b0900000c000000050000060400000008000000000000000d000000020000001000000000000000100000001500000003000000060e00000f00000000000001000000004e000206060000000300000f01000000040000002a0a00000000000004000000b70f00003b31000002000000000000004f000000aa000000005f61612e5f306000"], 0x0, 0xb1, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008ee11b73ff13f9fad6f8b0b272ca8da86a03f590fddfe202f995966874e8d1e05b51023362a1e26b66e984375048c864f3ddae6ab6a77f44c55648f881fd05aae140db3e05bc10455b9b682fb9f14f7488d099f55c2f9d80ca25dfd91554482cdd62c9034f3690", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000100000000000000000000007b011000000000009500000000000000156b0525584845fc3f8c3b78e12db178fef1daa85c4a5acf88e849bd2c48da5fdfed8533ac72c96678d407220fc98d60ed1ba3347f13f757f7cebe8a09c3e18ced9a62397aaf18de5c985a1f9dabf1d326e8adfb6645055d986abfa6f32602e8aae3046d2a932a0d9dc3cee738dde776959ddce27c502badb58e38751ecd1fd94ac421c4c8e36daf106835e46836139acb1298ccdd2be1831684e089018bf24228e1f1e29653531ffc87ddd852e164360c5a44931ec929934ed2"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r3 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRESHEX=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r6, @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000e80)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 60.898514ms ago: executing program 4 (id=1508): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r2, 0x58, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x9, &(0x7f0000001280)=ANY=[@ANYBLOB="1800005e0e1be73d008f030000000000000800000034873000fcffffff8d830200008510000008000000850100000600000018480000fbffffff00000000000000009500"/77], &(0x7f00000002c0)='GPL\x00', 0xd3f, 0x1c, &(0x7f0000000400)=""/28, 0x40f00, 0x34, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x2, 0x518a, 0x5}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001140)=[{0x0, 0x5, 0x3, 0x4}], 0x10, 0xfffffff9, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000001240)='ifs_status\x00', r8}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="9e30fe0008fafffeffffc40f0000000000000040", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="9e30fe0008fafffeffffc40f0000000000000040", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040061cccd161459bf8c0000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040061cccd161459bf8c0000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 0s ago: executing program 2 (id=1509): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYRESOCT], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000580), &(0x7f0000000540)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, &(0x7f0000000600)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10000, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r2, &(0x7f0000000080), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1a9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4003, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x40) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xd}, 0x4, 0x100000000, 0x0, 0x0, 0x8000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$inet(r6, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.60' (ED25519) to the list of known hosts. [ 19.010351][ T24] audit: type=1400 audit(1727004639.910:66): avc: denied { mounton } for pid=271 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.011572][ T271] cgroup: Unknown subsys name 'net' [ 19.014470][ T24] audit: type=1400 audit(1727004639.910:67): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.018566][ T24] audit: type=1400 audit(1727004639.920:68): avc: denied { unmount } for pid=271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.018730][ T271] cgroup: Unknown subsys name 'devices' [ 19.196089][ T271] cgroup: Unknown subsys name 'hugetlb' [ 19.201500][ T271] cgroup: Unknown subsys name 'rlimit' [ 19.334775][ T24] audit: type=1400 audit(1727004640.240:69): avc: denied { setattr } for pid=271 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.357894][ T24] audit: type=1400 audit(1727004640.240:70): avc: denied { mounton } for pid=271 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 19.382564][ T24] audit: type=1400 audit(1727004640.240:71): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.389018][ T274] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.414279][ T24] audit: type=1400 audit(1727004640.320:72): avc: denied { relabelto } for pid=274 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.439664][ T271] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.439738][ T24] audit: type=1400 audit(1727004640.320:73): avc: denied { write } for pid=274 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.473747][ T24] audit: type=1400 audit(1727004640.320:74): avc: denied { read } for pid=271 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.499374][ T24] audit: type=1400 audit(1727004640.320:75): avc: denied { open } for pid=271 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.029121][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.036021][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.043143][ T283] device bridge_slave_0 entered promiscuous mode [ 20.056427][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.063354][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.070671][ T283] device bridge_slave_1 entered promiscuous mode [ 20.094989][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.101840][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.109178][ T281] device bridge_slave_0 entered promiscuous mode [ 20.118014][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.124900][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.131989][ T281] device bridge_slave_1 entered promiscuous mode [ 20.142793][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.149669][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.156884][ T284] device bridge_slave_0 entered promiscuous mode [ 20.165570][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.172400][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.179655][ T284] device bridge_slave_1 entered promiscuous mode [ 20.202896][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.209855][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.217139][ T285] device bridge_slave_0 entered promiscuous mode [ 20.230444][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.237336][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.244635][ T282] device bridge_slave_0 entered promiscuous mode [ 20.251266][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.258240][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.265457][ T282] device bridge_slave_1 entered promiscuous mode [ 20.271772][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.278703][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.285816][ T285] device bridge_slave_1 entered promiscuous mode [ 20.412106][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.418967][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.426076][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.432936][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.465992][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.472840][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.479957][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.486741][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.500435][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.507298][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.514389][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.521173][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.538009][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.544870][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.551933][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.558763][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.582443][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.589443][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.596527][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.603302][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.621842][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.630076][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.638064][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.645199][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.652156][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.659206][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.666202][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.673196][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.680489][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.687607][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.695450][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.702618][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.713629][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.754821][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.763950][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.772016][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.778953][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.787830][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.795685][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.803368][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.811481][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.818320][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.825632][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.832820][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.840219][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.848285][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.855132][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.862373][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.870354][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.877203][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.884555][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.892472][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.899314][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.906546][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.914376][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.922414][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.929285][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.936422][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.944437][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.951254][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.958539][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.966551][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.987311][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.995180][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.002999][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.010964][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.018961][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.026965][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.033780][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.046180][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.054384][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.066607][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.075110][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.083014][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.089774][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.107575][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.115974][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.124227][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.132296][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.148649][ T281] device veth0_vlan entered promiscuous mode [ 21.156164][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.164551][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.173073][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.181091][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.189044][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.196918][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.204997][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.212662][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.220761][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.228523][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.236591][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.243853][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.251182][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.258650][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.266008][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.273217][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.280657][ T283] device veth0_vlan entered promiscuous mode [ 21.288658][ T282] device veth0_vlan entered promiscuous mode [ 21.295368][ T284] device veth0_vlan entered promiscuous mode [ 21.305115][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.312874][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.320902][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.329422][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.337335][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.344882][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.360559][ T281] device veth1_macvtap entered promiscuous mode [ 21.369499][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.377860][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.386039][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.393446][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.401983][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.418388][ T285] device veth0_vlan entered promiscuous mode [ 21.428537][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.436906][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.445316][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.453466][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.461924][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.470142][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.478522][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.486319][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.494327][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.502228][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.510245][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.517570][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.528476][ T283] device veth1_macvtap entered promiscuous mode [ 21.535376][ T282] device veth1_macvtap entered promiscuous mode [ 21.548835][ T285] device veth1_macvtap entered promiscuous mode [ 21.560395][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.568380][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.576099][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.584732][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.592634][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.600252][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.608499][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.623961][ T281] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 21.637505][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.648129][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.656498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.664757][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.672912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.681617][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.689913][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.698439][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.707177][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.715454][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.723585][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.731701][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.740943][ T284] device veth1_macvtap entered promiscuous mode [ 21.812602][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.822486][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.839082][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.860492][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.871635][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.025084][ T329] ------------[ cut here ]------------ [ 22.030376][ T329] trace type BPF program uses run-time allocation [ 22.034046][ C1] hrtimer: interrupt took 46223 ns [ 22.078508][ T329] WARNING: CPU: 0 PID: 329 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 22.125877][ T329] Modules linked in: [ 22.129632][ T329] CPU: 1 PID: 329 Comm: syz.1.7 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 22.135782][ T336] device syzkaller0 entered promiscuous mode [ 22.141710][ T329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 22.164431][ T329] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 22.173787][ T329] Code: c8 e9 84 fe ff ff e8 34 f4 ee ff 31 db e9 85 fe ff ff e8 28 f4 ee ff c6 05 9e 15 65 05 01 48 c7 c7 40 75 45 85 e8 25 7a c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 22.203372][ T329] RSP: 0018:ffffc90005846f90 EFLAGS: 00010246 [ 22.210836][ T329] RAX: 38d2f0895fe73500 RBX: ffff88810c157000 RCX: 0000000000040000 [ 22.224580][ T329] RDX: ffffc9000111b000 RSI: 0000000000000768 RDI: 0000000000000769 [ 22.319034][ T329] RBP: ffffc90005846fd0 R08: ffffffff81522098 R09: ffffed103ee0a5f8 [ 22.346430][ T329] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 22.358624][ T329] R13: 1ffff9200001dc04 R14: ffff88810c3a8000 R15: ffffc900000ee020 [ 22.367152][ T329] FS: 00007f3ceb8086c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 22.376141][ T329] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 22.382628][ T329] CR2: 0000000100000001 CR3: 000000011b9f9000 CR4: 00000000003506b0 [ 22.416605][ T329] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 22.426272][ T329] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 22.435048][ T329] Call Trace: [ 22.438258][ T329] ? show_regs+0x58/0x60 [ 22.445974][ T329] ? __warn+0x160/0x2f0 [ 22.450093][ T329] ? check_map_prog_compatibility+0x65b/0x7c0 [ 22.456707][ T329] ? report_bug+0x3d9/0x5b0 [ 22.461129][ T329] ? check_map_prog_compatibility+0x65b/0x7c0 [ 22.467636][ T329] ? handle_bug+0x41/0x70 [ 22.471872][ T329] ? exc_invalid_op+0x1b/0x50 [ 22.482021][ T329] ? asm_exc_invalid_op+0x12/0x20 [ 22.488310][ T329] ? wake_up_klogd+0xb8/0xf0 [ 22.501982][ T329] ? check_map_prog_compatibility+0x65b/0x7c0 [ 22.508181][ T329] ? __fdget+0x1bc/0x240 [ 22.512240][ T329] resolve_pseudo_ldimm64+0x586/0x1020 [ 22.519850][ T329] ? bpf_check+0xf2b0/0xf2b0 [ 22.524806][ T329] ? kvmalloc_node+0x82/0x130 [ 22.529911][ T329] bpf_check+0xaf21/0xf2b0 [ 22.534666][ T329] ? stack_depot_save+0xe/0x10 [ 22.539255][ T329] ? __se_sys_bpf+0x9856/0x11cb0 [ 22.548918][ T329] ? sched_clock+0x3a/0x40 [ 22.553168][ T329] ? 0xffffffffa002e820 [ 22.563744][ T329] ? bpf_get_btf_vmlinux+0x60/0x60 [ 22.569115][ T329] ? __kernel_text_address+0x9b/0x110 [ 22.590742][ T329] ? unwind_get_return_address+0x4d/0x90 [ 22.600773][ T329] ? arch_stack_walk+0xf3/0x140 [ 22.614149][ T329] ? stack_trace_save+0x113/0x1c0 [ 22.619089][ T329] ? stack_trace_snprint+0xf0/0xf0 [ 22.624080][ T329] ? stack_trace_snprint+0xf0/0xf0 [ 22.629088][ T329] ? selinux_bpf_prog_alloc+0x51/0x140 [ 22.645727][ T329] ? selinux_bpf_prog_alloc+0x51/0x140 [ 22.665608][ T329] ? ____kasan_kmalloc+0xed/0x110 [ 22.672688][ T329] ? ____kasan_kmalloc+0xdb/0x110 [ 22.692440][ T329] ? __kasan_kmalloc+0x9/0x10 [ 22.713938][ T329] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 22.744470][ T329] ? selinux_bpf_prog_alloc+0x51/0x140 [ 22.745610][ T371] device pim6reg1 entered promiscuous mode [ 22.750199][ T329] ? security_bpf_prog_alloc+0x62/0x90 [ 22.760957][ T329] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 22.774765][ T329] ? __x64_sys_bpf+0x7b/0x90 [ 22.836743][ T329] ? do_syscall_64+0x34/0x70 [ 22.841364][ T329] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.847686][ T329] ? __kasan_kmalloc+0x9/0x10 [ 22.853730][ T329] __se_sys_bpf+0x107a2/0x11cb0 [ 22.858474][ T329] ? futex_wait+0x6a0/0x7c0 [ 22.862955][ T329] ? __x64_sys_bpf+0x90/0x90 [ 22.867462][ T329] ? do_futex+0x17b0/0x17b0 [ 22.872253][ T329] ? sock_ioctl+0x4a6/0x760 [ 22.880505][ T374] ÿÿÿÿÿÿ: renamed from vlan1 [ 22.880768][ T329] ? do_futex+0x139a/0x17b0 [ 22.889596][ T329] ? __sys_sendmsg+0x280/0x280 [ 22.894241][ T329] ? sock_poll+0x340/0x340 [ 22.901184][ T329] ? do_vfs_ioctl+0x81d/0x1a30 [ 22.911259][ T329] ? __x32_compat_sys_ioctl+0x90/0x90 [ 22.916611][ T329] ? futex_exit_release+0x1e0/0x1e0 [ 22.921626][ T329] ? match_file+0x140/0x140 [ 22.926277][ T329] ? selinux_file_ioctl+0x236/0x540 [ 22.947257][ T396] device syzkaller0 entered promiscuous mode [ 22.953355][ T329] ? __se_sys_futex+0x355/0x470 [ 22.958293][ T329] ? __fget_files+0x31e/0x380 [ 22.962976][ T329] ? fpu__clear_all+0x20/0x20 [ 22.973060][ T396] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 22.981257][ T329] ? __kasan_check_read+0x11/0x20 [ 22.986142][ T329] __x64_sys_bpf+0x7b/0x90 [ 23.001189][ T329] do_syscall_64+0x34/0x70 [ 23.006162][ T329] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.012762][ T329] RIP: 0033:0x7f3cecb8eef9 [ 23.017657][ T329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 23.038714][ T329] RSP: 002b:00007f3ceb808038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 23.059956][ T404] device syzkaller0 entered promiscuous mode [ 23.065905][ T329] RAX: ffffffffffffffda RBX: 00007f3cecd46f80 RCX: 00007f3cecb8eef9 [ 23.073702][ T329] RDX: 0000000000000090 RSI: 0000000020000200 RDI: 0000000000000005 [ 23.081594][ T329] RBP: 00007f3cecc01b76 R08: 0000000000000000 R09: 0000000000000000 [ 23.097136][ T329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 23.115291][ T329] R13: 0000000000000000 R14: 00007f3cecd46f80 R15: 00007ffe96a5b5b8 [ 23.139714][ T407] device pim6reg1 entered promiscuous mode [ 23.146122][ T329] ---[ end trace 8f6c5a05b210d131 ]--- [ 23.331553][ T421] device veth0_vlan left promiscuous mode [ 23.348681][ T421] device veth0_vlan entered promiscuous mode [ 23.388877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.438212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.451297][ T447] syz.4.31[447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.451344][ T447] syz.4.31[447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.466508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 23.506573][ T423] device veth1_macvtap left promiscuous mode [ 23.512384][ T423] device macsec0 entered promiscuous mode [ 23.535751][ T437] device veth1_macvtap entered promiscuous mode [ 24.348572][ T478] device veth0_vlan left promiscuous mode [ 24.414406][ T478] device veth0_vlan entered promiscuous mode [ 25.210904][ T24] kauditd_printk_skb: 42 callbacks suppressed [ 25.210917][ T24] audit: type=1400 audit(1727004646.110:118): avc: denied { create } for pid=521 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 25.238970][ T510] device pim6reg1 entered promiscuous mode [ 25.283202][ T24] audit: type=1400 audit(1727004646.180:119): avc: denied { cpu } for pid=524 comm="syz.0.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.834387][ T563] cgroup: syz.3.67 (563) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 25.834811][ T24] audit: type=1400 audit(1727004646.740:120): avc: denied { create } for pid=562 comm="syz.3.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 25.867564][ T563] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 27.167518][ T597] device pim6reg1 entered promiscuous mode [ 27.233051][ T614] device syzkaller0 entered promiscuous mode [ 27.461738][ T24] audit: type=1400 audit(1727004648.360:121): avc: denied { create } for pid=626 comm="syz.4.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.481277][ T24] audit: type=1400 audit(1727004648.370:122): avc: denied { write } for pid=632 comm="syz.3.82" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.504683][ T634] device syzkaller0 entered promiscuous mode [ 27.607327][ T641] device syzkaller0 entered promiscuous mode [ 27.617979][ T641] device syzkaller0 left promiscuous mode [ 27.721609][ T645] syz.3.85[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.721661][ T645] syz.3.85[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.730928][ T644] syz.3.85[644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.743942][ T646] syz.3.85[646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.757864][ T644] syz.3.85[644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.770274][ T646] syz.3.85[646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.839824][ T24] audit: type=1400 audit(1727004649.740:123): avc: denied { write } for pid=670 comm="syz.3.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.068335][ T703] device sit0 entered promiscuous mode [ 29.088255][ T24] audit: type=1400 audit(1727004649.920:124): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 29.249154][ T24] audit: type=1400 audit(1727004650.150:125): avc: denied { read } for pid=713 comm="syz.2.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.589044][ T739] syz.4.111[739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.589096][ T739] syz.4.111[739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.861564][ T24] audit: type=1400 audit(1727004651.760:126): avc: denied { setopt } for pid=812 comm="syz.1.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.836827][ T24] audit: type=1400 audit(1727004652.740:127): avc: denied { create } for pid=846 comm="syz.2.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.877078][ T841] device pim6reg1 entered promiscuous mode [ 32.925600][ T24] audit: type=1400 audit(1727004653.820:128): avc: denied { create } for pid=909 comm="syz.2.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 33.690492][ T24] audit: type=1400 audit(1727004654.590:129): avc: denied { create } for pid=972 comm="syz.4.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 34.890561][ T24] audit: type=1400 audit(1727004655.790:130): avc: denied { create } for pid=1003 comm="syz.0.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.968502][ T1009] syz.4.185[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.968557][ T1009] syz.4.185[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.021274][ T1009] syz.4.185[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.124437][ T1009] syz.4.185[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.897444][ T24] audit: type=1400 audit(1727004656.800:131): avc: denied { create } for pid=1022 comm="syz.1.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.322713][ T1033] device syzkaller0 entered promiscuous mode [ 36.699438][ T1042] device pim6reg1 entered promiscuous mode [ 36.872762][ T24] audit: type=1400 audit(1727004657.770:132): avc: denied { create } for pid=1051 comm="syz.3.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 37.165124][ T1068] device pim6reg1 entered promiscuous mode [ 37.547431][ T1078] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.557752][ T1078] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.705040][ T1080] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.711920][ T1080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.719170][ T1080] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.726114][ T1080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.737785][ T1080] device bridge0 entered promiscuous mode [ 38.215969][ T1141] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.712826][ T1337] device veth1_macvtap left promiscuous mode [ 40.906878][ T1337] device veth1_macvtap entered promiscuous mode [ 40.913363][ T1337] device macsec0 entered promiscuous mode [ 40.933301][ T1348] device syzkaller0 entered promiscuous mode [ 41.010368][ T1350] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.017410][ T1350] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.025786][ T1351] device bridge_slave_1 left promiscuous mode [ 41.031747][ T1351] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.039420][ T1351] device bridge_slave_0 left promiscuous mode [ 41.045539][ T1351] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.575450][ T1367] device veth1_macvtap left promiscuous mode [ 41.795446][ T1402] syz.3.298 (1402) used obsolete PPPIOCDETACH ioctl [ 42.120695][ T1421] syz.2.304[1421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.123361][ T1421] syz.2.304[1421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.181065][ T93] udevd[93]: worker [305] terminated by signal 33 (Unknown signal 33) [ 42.279238][ T93] udevd[93]: worker [305] failed while handling '/devices/virtual/block/loop4' [ 42.810341][ T1513] geneve1: tun_chr_ioctl cmd 19271 [ 43.082121][ T1524] device syzkaller0 entered promiscuous mode [ 43.197101][ T24] audit: type=1400 audit(1727004664.100:133): avc: denied { attach_queue } for pid=1561 comm="syz.2.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 43.753101][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 43.860475][ T1598] device sit0 entered promiscuous mode [ 44.231734][ T1627] device pim6reg1 entered promiscuous mode [ 44.284012][ T1625] device macsec0 entered promiscuous mode [ 44.900378][ T24] audit: type=1400 audit(1727004665.800:134): avc: denied { create } for pid=1664 comm="syz.2.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 44.943788][ T24] audit: type=1400 audit(1727004665.840:135): avc: denied { ioctl } for pid=1665 comm="syz.3.363" path="socket:[17855]" dev="sockfs" ino=17855 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.533361][ T1693] device syzkaller0 entered promiscuous mode [ 45.541874][ T1699] syz.2.371[1699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.541950][ T1699] syz.2.371[1699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.740949][ T1699] device veth0_vlan left promiscuous mode [ 45.778715][ T1699] device veth0_vlan entered promiscuous mode [ 45.819710][ T1701] Â: renamed from pim6reg1 [ 45.879361][ T1705] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.226466][ T24] audit: type=1400 audit(1727004667.130:136): avc: denied { create } for pid=1744 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 46.431866][ T1761] device pim6reg1 entered promiscuous mode [ 46.774193][ T1789] device pim6reg1 entered promiscuous mode [ 47.046093][ T1800] device syzkaller0 entered promiscuous mode [ 47.091960][ T1803] vlan1: mtu greater than device maximum [ 47.122290][ T1807] device sit0 entered promiscuous mode [ 47.209563][ T1809] device veth0_vlan left promiscuous mode [ 47.236509][ T1809] device veth0_vlan entered promiscuous mode [ 47.294436][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.301929][ T24] audit: type=1400 audit(1727004668.200:137): avc: denied { create } for pid=1821 comm="syz.2.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 47.323626][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.331326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 47.858778][ T24] audit: type=1400 audit(1727004668.740:138): avc: denied { create } for pid=1859 comm="syz.1.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 47.984719][ T1869] device syzkaller0 entered promiscuous mode [ 48.093695][ T1878] syz.3.428[1878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.093746][ T1878] syz.3.428[1878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.114333][ T1877] syz.3.428[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.175254][ T1877] syz.3.428[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.188244][ T1878] syz.3.428[1878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.199653][ T1878] syz.3.428[1878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.482297][ T1907] device veth0_vlan left promiscuous mode [ 48.692020][ T1907] device veth0_vlan entered promiscuous mode [ 48.952367][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.979353][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.005544][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.764924][ T1928] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.774139][ T1928] device bridge0 left promiscuous mode [ 49.955875][ T24] audit: type=1400 audit(1727004670.860:139): avc: denied { create } for pid=1956 comm="syz.1.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 50.346309][ T1986] device pim6reg1 entered promiscuous mode [ 50.539384][ T1989] device sit0 entered promiscuous mode [ 50.600861][ T24] audit: type=1400 audit(1727004671.500:140): avc: denied { create } for pid=1988 comm="syz.0.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 50.837864][ T1994] device pim6reg1 entered promiscuous mode [ 51.128823][ T2017] device syzkaller0 entered promiscuous mode [ 51.140570][ T2032] tap0: tun_chr_ioctl cmd 1074025673 [ 51.190462][ T2038] device syzkaller0 entered promiscuous mode [ 52.088049][ T2127] device pim6reg1 entered promiscuous mode [ 52.894469][ T24] audit: type=1400 audit(1727004673.800:141): avc: denied { create } for pid=2170 comm="syz.2.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 53.513651][ T2203] device syzkaller0 entered promiscuous mode [ 53.887665][ T2224] device veth0_vlan left promiscuous mode [ 53.932411][ T2224] device veth0_vlan entered promiscuous mode [ 54.198355][ T2249] device syzkaller0 entered promiscuous mode [ 54.350814][ T93] udevd[93]: worker [1458] terminated by signal 33 (Unknown signal 33) [ 54.356092][ T2261] syz.2.538[2261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.365272][ T2261] syz.2.538[2261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.395006][ T93] udevd[93]: worker [1458] failed while handling '/devices/virtual/block/loop1' [ 54.516869][ T2287] syz.2.545[2287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.516923][ T2287] syz.2.545[2287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.699028][ T2287] device pim6reg1 entered promiscuous mode [ 55.081551][ T2310] device syzkaller0 entered promiscuous mode [ 55.513265][ T2329] device syzkaller0 entered promiscuous mode [ 55.804707][ T2337] device syzkaller0 entered promiscuous mode [ 56.480273][ T2386] device syzkaller0 entered promiscuous mode [ 56.965303][ T2411] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.972327][ T2411] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.035068][ T24] audit: type=1400 audit(1727004677.940:142): avc: denied { write } for pid=2410 comm="syz.2.578" name="cgroup.subtree_control" dev="cgroup2" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.145568][ T24] audit: type=1400 audit(1727004677.940:143): avc: denied { open } for pid=2410 comm="syz.2.578" path="" dev="cgroup2" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.297219][ T24] audit: type=1400 audit(1727004677.940:144): avc: denied { read } for pid=2410 comm="syz.2.578" name="cgroup.subtree_control" dev="cgroup2" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.401482][ T24] audit: type=1400 audit(1727004679.300:145): avc: denied { create } for pid=2488 comm="syz.2.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.855104][ T2513] device syzkaller0 entered promiscuous mode [ 59.090036][ T2533] device syzkaller0 entered promiscuous mode [ 59.337738][ T2555] device sit0 left promiscuous mode [ 59.385992][ T2555] device sit0 entered promiscuous mode [ 59.877965][ T24] audit: type=1400 audit(1727004680.780:146): avc: denied { create } for pid=2565 comm="syz.1.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 59.935020][ T2569] device syzkaller0 entered promiscuous mode [ 61.529465][ T2657] device veth1_macvtap left promiscuous mode [ 61.547292][ T2657] device macsec0 left promiscuous mode [ 61.737622][ T2670] device veth1_macvtap entered promiscuous mode [ 61.747080][ T2670] device macsec0 entered promiscuous mode [ 61.775293][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.804536][ T2678] device syzkaller0 entered promiscuous mode [ 61.868755][ T2667] device sit0 left promiscuous mode [ 62.366766][ T2716] device pim6reg1 entered promiscuous mode [ 63.618207][ T2801] device syzkaller0 entered promiscuous mode [ 63.721146][ T2803] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 63.731243][ T2803] device syzkaller0 entered promiscuous mode [ 63.888584][ T2828] device syzkaller0 entered promiscuous mode [ 64.995023][ T2924] €Â0: renamed from pim6reg1 [ 65.020275][ T2918] device pim6reg1 entered promiscuous mode [ 66.119630][ T2995] device veth0_vlan left promiscuous mode [ 66.133366][ T2995] device veth0_vlan entered promiscuous mode [ 66.194297][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.215357][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.286519][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 66.491344][ T3006] bridge0: port 3(veth0_to_batadv) entered blocking state [ 66.498579][ T3006] bridge0: port 3(veth0_to_batadv) entered disabled state [ 66.506417][ T3006] device veth0_to_batadv entered promiscuous mode [ 67.483251][ T24] audit: type=1400 audit(1727004688.380:147): avc: denied { create } for pid=3033 comm="syz.2.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 67.741015][ T3043] device sit0 left promiscuous mode [ 100.997343][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.004334][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.011635][ T3113] device bridge_slave_0 entered promiscuous mode [ 101.019544][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.026528][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.033823][ T3113] device bridge_slave_1 entered promiscuous mode [ 101.077398][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.084329][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.091383][ T3115] device bridge_slave_0 entered promiscuous mode [ 101.099493][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.106372][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.113497][ T3115] device bridge_slave_1 entered promiscuous mode [ 101.135422][ T3116] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.142261][ T3116] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.149541][ T3116] device bridge_slave_0 entered promiscuous mode [ 101.156410][ T3116] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.163265][ T3116] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.170695][ T3116] device bridge_slave_1 entered promiscuous mode [ 101.196882][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.203729][ T3114] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.211352][ T3114] device bridge_slave_0 entered promiscuous mode [ 101.229990][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.236914][ T3114] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.244136][ T3114] device bridge_slave_1 entered promiscuous mode [ 101.277654][ T3117] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.284839][ T3117] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.292168][ T3117] device bridge_slave_0 entered promiscuous mode [ 101.324171][ T3117] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.331102][ T3117] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.338510][ T3117] device bridge_slave_1 entered promiscuous mode [ 101.360422][ T24] audit: type=1400 audit(1727004722.260:148): avc: denied { create } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 101.380896][ T24] audit: type=1400 audit(1727004722.260:149): avc: denied { write } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 101.401153][ T24] audit: type=1400 audit(1727004722.260:150): avc: denied { read } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 101.409319][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.428040][ T3113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.435130][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.441908][ T3113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.486975][ T3116] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.493836][ T3116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.501001][ T3116] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.507848][ T3116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.518208][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.525074][ T3114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.532148][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.538967][ T3114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.549808][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.556661][ T3115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.563748][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.570561][ T3115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.605666][ T3117] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.612513][ T3117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.619623][ T3117] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.626415][ T3117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.642729][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.650590][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.658731][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.666829][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.673790][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.681296][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.688433][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.695667][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.702595][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.709637][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.716681][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.747755][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.769786][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.777330][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.785615][ T1443] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.792466][ T1443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.801206][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.809464][ T1443] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.816340][ T1443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.847362][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.855812][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.863843][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.871892][ T1443] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.878732][ T1443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.886771][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.894717][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.902631][ T1443] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.909381][ T1443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.916639][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.924482][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.932215][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.940017][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.947955][ T1443] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.954789][ T1443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.961927][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.969863][ T1443] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.976697][ T1443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.983848][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.991802][ T1443] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.998640][ T1443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.005851][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.013780][ T1443] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.020615][ T1443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.060635][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.080343][ T3113] device veth0_vlan entered promiscuous mode [ 102.097964][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.106464][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.114346][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.122144][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.129983][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.137838][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.145846][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.153095][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.168634][ T3116] device veth0_vlan entered promiscuous mode [ 102.188197][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.196377][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.204677][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.212774][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.221290][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.229597][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.237848][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.245299][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.261713][ T3114] device veth0_vlan entered promiscuous mode [ 102.268940][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.276812][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.284704][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.292517][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.300558][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.308906][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.317095][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.325822][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.338390][ T3113] device veth1_macvtap entered promiscuous mode [ 102.364752][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.372055][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.379860][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.387948][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.396256][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.403617][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.412039][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.420232][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.428316][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.439082][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.447083][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.457671][ T3114] device veth1_macvtap entered promiscuous mode [ 102.466840][ T3115] device veth0_vlan entered promiscuous mode [ 102.472836][ T3117] device veth0_vlan entered promiscuous mode [ 102.486706][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.494491][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.502142][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.510311][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.518240][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.526288][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.533558][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.540996][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.548288][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.560271][ T3116] device veth1_macvtap entered promiscuous mode [ 102.571694][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.579196][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.587613][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.596649][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.605058][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.617873][ T3115] device veth1_macvtap entered promiscuous mode [ 102.637164][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.645894][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.653757][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.661469][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.669648][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.678403][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.686725][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.694987][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.702933][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.725371][ T24] audit: type=1400 audit(1727004723.630:151): avc: denied { mounton } for pid=3116 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 102.757983][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.771551][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.780144][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.789044][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.797507][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.806506][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.815027][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.823370][ T1443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.852995][ T3117] device veth1_macvtap entered promiscuous mode [ 102.880828][ T3141] device lo entered promiscuous mode [ 102.920596][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.932498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.941274][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.951066][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.038016][ T3166] device syzkaller0 entered promiscuous mode [ 103.436241][ T443] device bridge_slave_1 left promiscuous mode [ 103.442199][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.514492][ T443] device bridge_slave_0 left promiscuous mode [ 103.520478][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.585429][ T443] device bridge_slave_1 left promiscuous mode [ 103.591404][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.704749][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.746226][ T443] device bridge_slave_1 left promiscuous mode [ 103.752180][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.815913][ T443] device bridge_slave_0 left promiscuous mode [ 103.821884][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.885348][ T443] device veth0_to_batadv left promiscuous mode [ 103.891383][ T443] bridge0: port 3(veth0_to_batadv) entered disabled state [ 103.964509][ T443] device bridge_slave_1 left promiscuous mode [ 103.970466][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.054988][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.136183][ T443] device veth1_macvtap left promiscuous mode [ 104.144162][ T443] device veth0_vlan left promiscuous mode [ 104.150113][ T443] device veth1_macvtap left promiscuous mode [ 104.184745][ T443] device veth0_vlan left promiscuous mode [ 104.214325][ T443] device veth0_vlan left promiscuous mode [ 104.245286][ T443] device veth0_vlan left promiscuous mode [ 126.084915][ T3173] ªªªªªª: renamed from vlan0 [ 127.862951][ T3208] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.870151][ T3208] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.877458][ T3208] device bridge_slave_0 entered promiscuous mode [ 127.885304][ T3208] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.892131][ T3208] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.899409][ T3208] device bridge_slave_1 entered promiscuous mode [ 127.936525][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.943368][ T3210] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.950785][ T3210] device bridge_slave_0 entered promiscuous mode [ 127.959769][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.966641][ T3210] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.973890][ T3210] device bridge_slave_1 entered promiscuous mode [ 128.019107][ T3211] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.025978][ T3211] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.033088][ T3211] device bridge_slave_0 entered promiscuous mode [ 128.054318][ T3211] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.061168][ T3211] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.068465][ T3211] device bridge_slave_1 entered promiscuous mode [ 128.086134][ T3209] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.092963][ T3209] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.100252][ T3209] device bridge_slave_0 entered promiscuous mode [ 128.109161][ T3209] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.116069][ T3209] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.123238][ T3209] device bridge_slave_1 entered promiscuous mode [ 128.160071][ T3212] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.166981][ T3212] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.174226][ T3212] device bridge_slave_0 entered promiscuous mode [ 128.183108][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.190369][ T3212] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.197610][ T3212] device bridge_slave_1 entered promiscuous mode [ 128.283014][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.289884][ T3210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.297242][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.304027][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.320730][ T3208] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.327587][ T3208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.334683][ T3208] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.341465][ T3208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.363415][ T3209] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.370327][ T3209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.377516][ T3209] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.384377][ T3209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.398716][ T3211] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.405570][ T3211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.412647][ T3211] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.419464][ T3211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.458560][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.466334][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.473447][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.481061][ T24] audit: type=1400 audit(1727004749.380:152): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 128.503378][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.503774][ T24] audit: type=1400 audit(1727004749.380:153): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 128.532174][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.539295][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.546388][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.553624][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.560762][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.595086][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.602878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.610676][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.618869][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.625710][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.633059][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.641065][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.647904][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.656071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.664093][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.670913][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.678122][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.686099][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.692911][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.700241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.708276][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.715111][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.739349][ T443] device bridge_slave_1 left promiscuous mode [ 128.745322][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.752427][ T443] device bridge_slave_0 left promiscuous mode [ 128.758514][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.766611][ T443] device veth1_macvtap left promiscuous mode [ 128.856574][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.865249][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.883237][ T3208] device veth0_vlan entered promiscuous mode [ 128.893742][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.902079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.910005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.918579][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.927101][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.933921][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.941205][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.949474][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.957648][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.965366][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.973057][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.981061][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.988907][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.997152][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.005340][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.012155][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.019369][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.027519][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.035566][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.042391][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.049697][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.056988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.064307][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.096003][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.103935][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.112164][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.120946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.129001][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.135830][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.143125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.151610][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.159566][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.166403][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.173663][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.181536][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.189431][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.197398][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.205415][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.213102][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.221125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.228981][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.236993][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.245801][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.262607][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.270746][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.279070][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.288808][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.304695][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.312884][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.320881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.328605][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.337674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.345934][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.356193][ T3209] device veth0_vlan entered promiscuous mode [ 129.362420][ T3208] device veth1_macvtap entered promiscuous mode [ 129.370679][ T3211] device veth0_vlan entered promiscuous mode [ 129.378715][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.386404][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.394304][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.402125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.409451][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.426309][ T3210] device veth0_vlan entered promiscuous mode [ 129.434415][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.442539][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.451249][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.459609][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.467541][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.475005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.492747][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.500819][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.509539][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.517792][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.529268][ T3211] device veth1_macvtap entered promiscuous mode [ 129.540934][ T3209] device veth1_macvtap entered promiscuous mode [ 129.552435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.563126][ T3210] device veth1_macvtap entered promiscuous mode [ 129.583818][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.592239][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.601148][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.609654][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.617879][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.626228][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.634924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.643175][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.662732][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.681742][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.691102][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.699889][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.708890][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.731587][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.739954][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.747660][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.763774][ T3212] device veth0_vlan entered promiscuous mode [ 129.806279][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.816394][ T3212] device veth1_macvtap entered promiscuous mode [ 129.843720][ T24] audit: type=1400 audit(1727004750.740:154): avc: denied { create } for pid=3237 comm="syz.0.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 129.944065][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.041357][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.149554][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.167588][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.353499][ T3266] device pim6reg1 entered promiscuous mode [ 131.607421][ T1443] device bridge_slave_1 left promiscuous mode [ 131.615896][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.646924][ T1443] device bridge_slave_0 left promiscuous mode [ 131.652985][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.668312][ T1443] device bridge_slave_1 left promiscuous mode [ 131.674346][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.681639][ T1443] device bridge_slave_0 left promiscuous mode [ 131.687876][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.695788][ T1443] device bridge_slave_1 left promiscuous mode [ 131.701718][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.709077][ T1443] device bridge_slave_0 left promiscuous mode [ 131.715391][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.723987][ T1443] device bridge_slave_1 left promiscuous mode [ 131.730247][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.737516][ T1443] device bridge_slave_0 left promiscuous mode [ 131.743455][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.751925][ T1443] device veth1_macvtap left promiscuous mode [ 131.757780][ T1443] device veth0_vlan left promiscuous mode [ 131.763557][ T1443] device veth1_macvtap left promiscuous mode [ 131.769897][ T1443] device veth0_vlan left promiscuous mode [ 131.775722][ T1443] device veth1_macvtap left promiscuous mode [ 131.781538][ T1443] device veth0_vlan left promiscuous mode [ 131.787450][ T1443] device veth1_macvtap left promiscuous mode [ 131.793252][ T1443] device veth0_vlan left promiscuous mode [ 132.117537][ T3302] Â: renamed from pim6reg1 [ 132.696079][ T3317] device sit0 entered promiscuous mode [ 133.757427][ T3369] device pim6reg1 entered promiscuous mode [ 133.817129][ T3374] device sit0 left promiscuous mode [ 133.985223][ T3374] device sit0 entered promiscuous mode [ 134.403449][ T3395] tap0: tun_chr_ioctl cmd 1074025677 [ 134.412958][ T3395] tap0: linktype set to 512 [ 135.015005][ T3426] device pim6reg1 entered promiscuous mode [ 135.470795][ T3438] device pim6reg1 entered promiscuous mode [ 135.717016][ T3463] device syzkaller0 entered promiscuous mode [ 135.725995][ T3459] device sit0 entered promiscuous mode [ 136.026239][ T3476] device veth1_macvtap left promiscuous mode [ 136.105693][ T3477] device veth1_macvtap entered promiscuous mode [ 136.115523][ T3477] device macsec0 entered promiscuous mode [ 136.457093][ T24] audit: type=1400 audit(1727004757.360:155): avc: denied { append } for pid=3506 comm="syz.0.859" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.781045][ T3519] device pim6reg1 entered promiscuous mode [ 137.128880][ T3541] device pim6reg1 entered promiscuous mode [ 137.971387][ T3564] device syzkaller0 entered promiscuous mode [ 138.479218][ T24] audit: type=1400 audit(1727004759.380:156): avc: denied { create } for pid=3601 comm="syz.3.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 139.044925][ T3622] syz.0.889[3622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.538968][ T3645] syz.1.898[3645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.550471][ T3645] syz.1.898[3645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.562304][ T3647] device veth1_macvtap left promiscuous mode [ 139.646762][ T3645] device syzkaller0 entered promiscuous mode [ 140.431508][ T3680] Â: renamed from pim6reg1 [ 141.014412][ T3722] device wg2 entered promiscuous mode [ 141.203674][ T3750] syz.0.935[3750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.251688][ T3753] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.269906][ T3753] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.320332][ T3738] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.327376][ T3738] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.334838][ T3738] device bridge_slave_0 entered promiscuous mode [ 141.346960][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.356786][ T3740] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.364543][ T3740] device bridge_slave_0 entered promiscuous mode [ 141.374174][ T3738] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.381022][ T3738] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.402973][ T3738] device bridge_slave_1 entered promiscuous mode [ 141.419734][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.431028][ T3740] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.451164][ T3740] device bridge_slave_1 entered promiscuous mode [ 141.497587][ T3792] device pim6reg1 entered promiscuous mode [ 141.628054][ T3738] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.634942][ T3738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.641985][ T3738] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.648812][ T3738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.687625][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.694543][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.738182][ T3135] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.748076][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.762736][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.771066][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.778841][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.826779][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.838781][ T3135] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.845670][ T3135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.859236][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.868386][ T3135] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.875280][ T3135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.886159][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.898723][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.938318][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.948325][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.956476][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.963827][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.972774][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.981608][ T3135] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.988484][ T3135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.019175][ T3738] device veth0_vlan entered promiscuous mode [ 142.034770][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.042763][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.050696][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.059182][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.068318][ T3135] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.075193][ T3135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.083294][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.109378][ T3738] device veth1_macvtap entered promiscuous mode [ 142.122240][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.131650][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.155293][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.163801][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.173335][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.181835][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.190843][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.198828][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.207877][ T3740] device veth0_vlan entered promiscuous mode [ 142.232252][ T3826] device syzkaller0 entered promiscuous mode [ 142.265261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.279469][ T3740] device veth1_macvtap entered promiscuous mode [ 142.322405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.331608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.340904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.349403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.539635][ T1443] device bridge_slave_1 left promiscuous mode [ 142.548951][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.576430][ T1443] device bridge_slave_0 left promiscuous mode [ 142.599381][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.664851][ T1443] device bridge_slave_1 left promiscuous mode [ 142.687293][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.720786][ T1443] device bridge_slave_0 left promiscuous mode [ 142.736702][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.759677][ T1443] device veth1_macvtap left promiscuous mode [ 142.776225][ T1443] device veth0_vlan left promiscuous mode [ 142.789259][ T1443] device veth1_macvtap left promiscuous mode [ 142.795835][ T1443] device veth0_vlan left promiscuous mode [ 143.379531][ T3902] device veth0_vlan left promiscuous mode [ 143.480706][ T3902] device veth0_vlan entered promiscuous mode [ 143.561677][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.593900][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.644184][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.844910][ T3934] device pim6reg1 entered promiscuous mode [ 144.130130][ T3959] device pim6reg1 entered promiscuous mode [ 144.473808][ T3979] device syzkaller0 entered promiscuous mode [ 144.593461][ T3997] device pim6reg1 entered promiscuous mode [ 144.635155][ T4000] device vxcan1 entered promiscuous mode [ 144.912717][ T4024] device sit0 entered promiscuous mode [ 145.212413][ T4039] device syzkaller0 entered promiscuous mode [ 145.485896][ T4057] device pim6reg1 entered promiscuous mode [ 145.527475][ T4061] device veth0_vlan left promiscuous mode [ 145.569005][ T4061] device veth0_vlan entered promiscuous mode [ 146.922848][ T4124] device pim6reg1 entered promiscuous mode [ 147.811249][ T4201] device sit0 entered promiscuous mode [ 148.243332][ T4219] device dummy0 entered promiscuous mode [ 148.504978][ T4231] device sit0 left promiscuous mode [ 148.592589][ T4231] device sit0 entered promiscuous mode [ 149.970575][ T4320] device syzkaller0 entered promiscuous mode [ 150.857005][ T4351] device syzkaller0 entered promiscuous mode [ 151.091023][ T4376] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.121844][ T4376] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.137303][ T4376] device bridge_slave_0 entered promiscuous mode [ 151.152199][ T4376] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.183124][ T4376] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.217130][ T4376] device bridge_slave_1 entered promiscuous mode [ 151.690511][ T4376] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.697418][ T4376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.704500][ T4376] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.711264][ T4376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.783581][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.791373][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.840253][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.855046][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.875011][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.883211][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.891384][ T443] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.898250][ T443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.905905][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.914230][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.922340][ T443] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.929209][ T443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.979245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.994493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.004623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.013483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.074207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.088353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.139297][ T4424] device syzkaller0 entered promiscuous mode [ 152.167250][ T4376] device veth0_vlan entered promiscuous mode [ 152.178333][ T24] audit: type=1400 audit(1727004773.080:157): avc: denied { create } for pid=4426 comm="syz.4.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 152.272495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.281224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.289716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.297343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.305231][ T4434] device veth0_vlan left promiscuous mode [ 152.311372][ T4434] device veth0_vlan entered promiscuous mode [ 152.369071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.385292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.412895][ T4376] device veth1_macvtap entered promiscuous mode [ 152.439757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.454380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.462561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.470951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.480138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.555100][ T24] audit: type=1400 audit(1727004773.460:158): avc: denied { create } for pid=4445 comm="syz.4.1129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 152.768731][ T1443] device bridge_slave_1 left promiscuous mode [ 152.784316][ T1443] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.809315][ T1443] device bridge_slave_0 left promiscuous mode [ 152.823135][ T1443] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.858501][ T1443] device veth1_macvtap left promiscuous mode [ 152.865897][ T1443] device veth0_vlan left promiscuous mode [ 153.057958][ T4486] device sit0 left promiscuous mode [ 153.071682][ T4492] device sit0 entered promiscuous mode [ 153.094616][ T24] audit: type=1400 audit(1727004774.000:159): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.264530][ T24] audit: type=1400 audit(1727004774.000:160): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.264728][ T4505] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.287214][ T24] audit: type=1400 audit(1727004774.000:161): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.294374][ T4505] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.369914][ T4511] device bridge_slave_1 left promiscuous mode [ 153.376753][ T4511] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.398288][ T4511] device bridge_slave_0 left promiscuous mode [ 153.406004][ T4511] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.490396][ T4522] bridge0: port 3(veth0) entered blocking state [ 153.496769][ T4522] bridge0: port 3(veth0) entered disabled state [ 153.511684][ T4522] device veth0 entered promiscuous mode [ 154.284904][ T4563] device veth1_macvtap left promiscuous mode [ 154.384116][ T4566] device veth1_macvtap entered promiscuous mode [ 154.390409][ T4566] device macsec0 entered promiscuous mode [ 154.594652][ T4572] device pim6reg1 entered promiscuous mode [ 155.602561][ T4596] device pim6reg1 entered promiscuous mode [ 155.667489][ T4607] device syzkaller0 entered promiscuous mode [ 157.836329][ T4711] device pim6reg1 entered promiscuous mode [ 158.154763][ T4736] device veth1_macvtap entered promiscuous mode [ 158.226697][ T4735] device veth0_vlan left promiscuous mode [ 158.270136][ T4735] device veth0_vlan entered promiscuous mode [ 158.411509][ T4735] device pim6reg1 entered promiscuous mode [ 159.002076][ T4803] device wg2 left promiscuous mode [ 159.040155][ T4807] device pim6reg1 entered promiscuous mode [ 159.095727][ T4814] device pim6reg1 entered promiscuous mode [ 160.505686][ T4881] bond_slave_1: mtu less than device minimum [ 161.354399][ T4923] device pim6reg1 entered promiscuous mode [ 162.248402][ T4949] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 163.269550][ T5029] device pim6reg1 entered promiscuous mode [ 163.624812][ T5034] device syzkaller0 entered promiscuous mode [ 163.809762][ T5050] device pim6reg1 entered promiscuous mode [ 165.162325][ T5101] device pim6reg1 entered promiscuous mode [ 165.373900][ T5109] device sit0 left promiscuous mode [ 165.465291][ T5109] device sit0 entered promiscuous mode [ 166.521680][ T5171] device syzkaller0 entered promiscuous mode [ 168.043427][ T5263] device macsec0 entered promiscuous mode [ 168.442627][ T5270] device pim6reg1 entered promiscuous mode [ 169.422281][ T5319] device sit0 left promiscuous mode [ 169.482472][ T5325] device sit0 entered promiscuous mode [ 169.761257][ T5327] device syzkaller0 entered promiscuous mode [ 169.792174][ T5346] device sit0 entered promiscuous mode [ 170.942005][ T5385] device pim6reg1 entered promiscuous mode [ 171.181849][ T5400] device syzkaller0 entered promiscuous mode [ 171.223903][ T5396] device veth0_vlan left promiscuous mode [ 171.232196][ T5396] device veth0_vlan entered promiscuous mode [ 171.291254][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.322918][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.368066][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.483666][ T5411] tun0: tun_chr_ioctl cmd 2147767507 [ 172.528620][ T24] audit: type=1400 audit(1727004793.430:162): avc: denied { create } for pid=5482 comm="syz.3.1430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 172.907747][ T5481] device syzkaller0 entered promiscuous mode [ 173.133443][ T5494] device veth0_vlan left promiscuous mode [ 173.168146][ T5494] device veth0_vlan entered promiscuous mode [ 173.521214][ T5529] device pim6reg1 entered promiscuous mode [ 175.522251][ T5612] bridge0: port 3(veth0_to_batadv) entered blocking state [ 175.534143][ T5612] bridge0: port 3(veth0_to_batadv) entered disabled state [ 175.551903][ T5612] device veth0_to_batadv entered promiscuous mode [ 175.564496][ T5612] bridge0: port 3(veth0_to_batadv) entered blocking state [ 175.571462][ T5612] bridge0: port 3(veth0_to_batadv) entered listening state [ 175.753158][ T5613] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.802858][ T5613] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.851021][ T5613] device bridge_slave_0 entered promiscuous mode [ 175.945628][ T5613] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.978390][ T5613] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.019684][ T5613] device bridge_slave_1 entered promiscuous mode [ 176.372053][ T5613] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.378932][ T5613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.386150][ T5613] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.393009][ T5613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.537029][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.546946][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.554587][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.594415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.605068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.633922][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.640913][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.710618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.745938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.783160][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.790148][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.865887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.966309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.005250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.033634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.063999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.158077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.188576][ T24] audit: type=1400 audit(1727004798.090:163): avc: denied { create } for pid=5661 comm="syz.1.1480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 177.214260][ T5650] device sit0 left promiscuous mode [ 177.245299][ T5655] device sit0 entered promiscuous mode [ 177.458538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.474292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.489406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.514660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.526538][ T5613] device veth0_vlan entered promiscuous mode [ 177.723923][ T5613] device veth1_macvtap entered promiscuous mode [ 177.769438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.777673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.786007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.894584][ T5679] device pim6reg1 entered promiscuous mode [ 178.145046][ T5686] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.151917][ T5686] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.159421][ T5686] device bridge_slave_0 entered promiscuous mode [ 178.167626][ T5686] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.178004][ T5686] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.185285][ T5686] device bridge_slave_1 entered promiscuous mode [ 178.251138][ T5705] device syzkaller0 entered promiscuous mode [ 178.265710][ T5705] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 178.272605][ T609] syzkaller0: tun_net_xmit 48 [ 178.348368][ T3135] device veth0 left promiscuous mode [ 178.353561][ T3135] bridge0: port 3(veth0) entered disabled state [ 178.375352][ T3135] device bridge_slave_1 left promiscuous mode [ 178.394229][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.406424][ T3135] device bridge_slave_0 left promiscuous mode [ 178.412507][ T3135] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.420363][ T3135] device veth1_macvtap left promiscuous mode [ 178.426236][ T3135] device veth0_vlan left promiscuous mode [ 178.506680][ T5711] device macsec0 left promiscuous mode [ 178.567520][ T5699] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.574481][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.581812][ T5699] device bridge_slave_0 entered promiscuous mode [ 178.605589][ T5699] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.612513][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.620087][ T5699] device bridge_slave_1 entered promiscuous mode [ 178.715160][ T5686] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.722062][ T5686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.729185][ T5686] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.736034][ T5686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.764346][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.771637][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.909631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.924439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.009715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.069218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.133324][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.140222][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.162772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.171142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.179416][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.186285][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.193778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.202007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.210430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.218673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.230565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.238258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.245844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.254610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.264233][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.271100][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.278745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.287313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.295517][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.302373][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.309789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.318039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.326055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.334133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.342008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.350513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.360718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.368685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.377915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.386118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.393752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.402081][ T5699] device veth0_vlan entered promiscuous mode [ 179.418940][ T5699] device veth1_macvtap entered promiscuous mode [ 179.451817][ T5686] device veth0_vlan entered promiscuous mode [ 179.459439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.534557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.554664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.562970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.571150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.592490][ T5686] device veth1_macvtap entered promiscuous mode [ 179.665612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.708353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.729111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.770941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.795817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.835326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.867717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.904767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.920986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.967806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.977099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.986993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.995315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.363223][ T5771] ------------[ cut here ]------------ [ 180.378661][ T5771] kernel BUG at kernel/bpf/arraymap.c:990! [ 180.392161][ T5771] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 180.398053][ T5771] CPU: 0 PID: 5771 Comm: syz.4.1508 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 180.409157][ T5771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 180.419217][ T5771] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 180.425284][ T5771] Code: 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff 0f 0b e8 ea 91 e8 ff <0f> 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 180.444725][ T5771] RSP: 0018:ffffc90000d77790 EFLAGS: 00010293 [ 180.450609][ T5771] RAX: ffffffff81821af6 RBX: ffff88811ae17a50 RCX: ffff88811b1913c0 [ 180.458417][ T5771] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 180.466236][ T5771] RBP: ffffc90000d77828 R08: ffffffff81821881 R09: fffffbfff0cdd671 [ 180.474062][ T5771] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810b7a5f00 [ 180.481854][ T5771] R13: dffffc0000000000 R14: ffff88812265bc00 R15: 00000000fffffff0 [ 180.489671][ T5771] FS: 00007f7c079886c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 180.498435][ T5771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.504869][ T5771] CR2: 0000000100000000 CR3: 000000011d013000 CR4: 00000000003506b0 [ 180.512667][ T5771] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.520482][ T5771] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 180.528282][ T5771] Call Trace: [ 180.531433][ T5771] ? __die_body+0x62/0xb0 [ 180.535581][ T5771] ? die+0x88/0xb0 [ 180.539143][ T5771] ? do_trap+0x1a4/0x310 [ 180.543221][ T5771] ? prog_array_map_poke_run+0x696/0x6b0 [ 180.548717][ T5771] ? handle_invalid_op+0x95/0xc0 [ 180.553461][ T5771] ? prog_array_map_poke_run+0x696/0x6b0 [ 180.558934][ T5771] ? exc_invalid_op+0x32/0x50 [ 180.563442][ T5771] ? asm_exc_invalid_op+0x12/0x20 [ 180.568307][ T5771] ? prog_array_map_poke_run+0x421/0x6b0 [ 180.573771][ T5771] ? prog_array_map_poke_run+0x696/0x6b0 [ 180.579248][ T5771] ? prog_array_map_poke_run+0x696/0x6b0 [ 180.584712][ T5771] ? bpf_prog_178c55262a54958c+0xb/0x644 [ 180.590181][ T5771] fd_array_map_delete_elem+0x154/0x250 [ 180.595558][ T5771] __se_sys_bpf+0x6ef6/0x11cb0 [ 180.600159][ T5771] ? try_invoke_on_locked_down_task+0x280/0x280 [ 180.606234][ T5771] ? get_futex_key+0x8b7/0xe70 [ 180.610853][ T5771] ? __kasan_check_write+0x14/0x20 [ 180.615782][ T5771] ? __x64_sys_bpf+0x90/0x90 [ 180.620209][ T5771] ? futex_wake+0x630/0x790 [ 180.624547][ T5771] ? futex_wait+0x7c0/0x7c0 [ 180.628885][ T5771] ? perf_swevent_hrtimer+0x4b8/0x560 [ 180.634098][ T5771] ? fsnotify_destroy_marks+0x1ee/0x5b0 [ 180.639475][ T5771] ? do_futex+0x13c5/0x17b0 [ 180.643821][ T5771] ? timerqueue_add+0x24c/0x270 [ 180.648508][ T5771] ? futex_exit_release+0x1e0/0x1e0 [ 180.653535][ T5771] ? __hrtimer_run_queues+0x9ea/0xa50 [ 180.658744][ T5771] ? ktime_get+0x10e/0x140 [ 180.662997][ T5771] ? lapic_next_event+0x5f/0x70 [ 180.667685][ T5771] ? clockevents_program_event+0x214/0x2c0 [ 180.673326][ T5771] ? __se_sys_futex+0x355/0x470 [ 180.678014][ T5771] ? hrtimer_interrupt+0x6a8/0x8b0 [ 180.682966][ T5771] ? fpu__clear_all+0x20/0x20 [ 180.687478][ T5771] ? __kasan_check_read+0x11/0x20 [ 180.692333][ T5771] __x64_sys_bpf+0x7b/0x90 [ 180.696585][ T5771] do_syscall_64+0x34/0x70 [ 180.700839][ T5771] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 180.706566][ T5771] RIP: 0033:0x7f7c08d0eef9 [ 180.710819][ T5771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.730262][ T5771] RSP: 002b:00007f7c07988038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 180.738505][ T5771] RAX: ffffffffffffffda RBX: 00007f7c08ec6f80 RCX: 00007f7c08d0eef9 [ 180.746314][ T5771] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 180.754125][ T5771] RBP: 00007f7c08d81b76 R08: 0000000000000000 R09: 0000000000000000 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 180.761937][ T5771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 180.769746][ T5771] R13: 0000000000000000 R14: 00007f7c08ec6f80 R15: 00007ffe347d93b8 [ 180.777562][ T5771] Modules linked in: [ 180.873674][ T5771] ---[ end trace 8f6c5a05b210d132 ]--- [ 180.884567][ T5771] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 180.907738][ T5771] Code: 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff 0f 0b e8 ea 91 e8 ff <0f> 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 180.946200][ T5771] RSP: 0018:ffffc90000d77790 EFLAGS: 00010293 [ 180.952391][ T5771] RAX: ffffffff81821af6 RBX: ffff88811ae17a50 RCX: ffff88811b1913c0 [ 180.960810][ T5771] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 180.970197][ T5771] RBP: ffffc90000d77828 R08: ffffffff81821881 R09: fffffbfff0cdd671 [ 180.984179][ T5771] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810b7a5f00 [ 180.994099][ T5771] R13: dffffc0000000000 R14: ffff88812265bc00 R15: 00000000fffffff0 [ 181.003821][ T5771] FS: 00007f7c079886c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 181.013692][ T5771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.023661][ T5771] CR2: 00007f809e7b6d60 CR3: 000000011d013000 CR4: 00000000003506a0 [ 181.031559][ T5771] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.048707][ T5771] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.061695][ T5771] Kernel panic - not syncing: Fatal exception [ 181.067862][ T5771] Kernel Offset: disabled [ 181.071990][ T5771] Rebooting in 86400 seconds..