last executing test programs: 1.887351316s ago: executing program 0 (id=1707): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000180)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) sendmsg$inet(r3, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000040000000200000000001a0e020000000000000000001000000000060400000000002e00"], 0x0, 0x38}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x85}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x10, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x16, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r7, 0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f00000000c0), &(0x7f0000000540)=""/16, 0x2}, 0x20) 1.687072212s ago: executing program 2 (id=1716): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 1.684505522s ago: executing program 2 (id=1718): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0xfffffffffffffee7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRESOCT=r0], &(0x7f0000000000)='GPL\x00', 0x800018d, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='task_newtask\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r1) r4 = syz_clone(0x1000600, 0x0, 0xfffffffffffffe81, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{0x1}, &(0x7f0000000080), &(0x7f00000001c0)='%pS \x00'}, 0x20) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x5, 0x2, 0x0, 0x5, 0xc8044, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x0, 0x4}, 0x204624, 0x7d64210f, 0x200000, 0x3, 0xa1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x7083d6bd40932016) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x25) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x41000, 0xe8, '\x00', 0x0, 0x23, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x80, 0x4, 0x0, 0x80, 0x0, 0x200, 0x8a552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xffffffffffffffff, 0x2008}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10000000007, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.667618794s ago: executing program 2 (id=1719): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000058073d54d2eefd36000000000000001cb600005a5fdb80198f00851000000100006c25c650bdfb2a35e8e02590aab718df4fe82fa0f9fcadf4da95cc36307a23eda5d534891a67558d82db07e4b0e9e2ba0164656234b3da81f738b0012ec30371ff22c3d3d42daa3044763bf88aa6d6f9872c65aac151"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x11, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xed2c}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r9}, 0x10) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) recvmsg$unix(r10, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r13, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) recvmsg(r12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) (async) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) (async) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r15 = gettid() write$cgroup_pid(r14, &(0x7f0000000300)=r15, 0x12) 1.546854624s ago: executing program 2 (id=1721): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8912, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r4, &(0x7f00000013c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 1.234310639s ago: executing program 1 (id=1733): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9}, 0x90) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047451, 0x2000000c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001e00)={{r0}, &(0x7f0000001d80), &(0x7f0000001dc0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.133474077s ago: executing program 1 (id=1735): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3, @ANYRES64=r1, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r7, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x40, '\x00', r8, 0xffffffffffffffff, 0x1, 0x3, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x20, 0x10, &(0x7f00000003c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x4, 0x1, 0x1, 0x8, 0x0, 0xfffffffffffffffc, 0x10}, @call={0x85, 0x0, 0x0, 0x2e}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000004c0)='GPL\x00', 0x0, 0xd4, &(0x7f00000005c0)=""/212, 0x40f00, 0x41, '\x00', r8, 0x33, r2, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x8, 0x1ff, 0xc815}, 0x10, 0xffffffffffffffff, r1, 0x1, 0x0, &(0x7f0000000700)=[{0x4, 0x1, 0xa, 0xa}], 0x10, 0x6}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r9}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000080)) 1.054192884s ago: executing program 1 (id=1737): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.040874745s ago: executing program 0 (id=1738): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r5, @ANYRESHEX=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 941.883143ms ago: executing program 0 (id=1740): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 914.323936ms ago: executing program 1 (id=1742): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000001000000000000000000000071120d000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="75957a7405d42ee6000018110000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x45, 0x0, 0x3, 0xffffffff}, {}, {}, {}, {0x6}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400000fb7030000000007008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b40000000000000061141c0000150000a600000000000000950000000000000019ca69a0985d5da39da5ffc5c73a0127fd5cd781088dec4428511e3e0836804b2577ee87643cdb879e71"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xe) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcd6b}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r8}, 0x0, &(0x7f0000000040)}, 0x20) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r10, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r10], 0x0, 0x56, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 891.061607ms ago: executing program 0 (id=1743): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xcd, 0x1}, 0x48) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8}, 0x90) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async, rerun: 64) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) close(r3) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) (async) close(r1) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) gettid() (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{0x1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000100)}, 0xfffffffffffffd56) (rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) 885.763858ms ago: executing program 4 (id=1744): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 790.812175ms ago: executing program 4 (id=1745): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff8f}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x20000412) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 790.422545ms ago: executing program 4 (id=1746): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000080), &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x7b, &(0x7f0000000ec0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000180), &(0x7f0000000f00), 0x8, 0x100068, 0x8, 0x8, &(0x7f0000000200)}}, 0xffffffffffffff29) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', r0, 0xffffffffffffffff, 0x800}, 0x48) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000023008000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d0000009700000001000100950000000000000075cdc4b57b0c65752a3ad50000007ddd0000000000639100000000000000000000ff7f0000292f17cee19d0001000000000000000000cb04fcbb0ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb4413c0bef2e4852f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5d053bdee75dca3772be2c9d2d29dbaadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67d4c6a06e82800026f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1b1b71b5f7ec6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc972a3fd2c46f3c1cde713d2831210e00d2bfea3bf97ff8836d000000000000946bdb747e416b3064edb4f5aea06eba207ddab9f9baf98bc5192f23d95d33357fc55f92e5937e10995059f3348f69667b9260d504baa0446e1437af6fa875d9d32fdada251e6c74f192a23572ef582b7dd867c163c8cedaa2a2c5baceb37d4a40244c9bdca541cc7e65e20f5b5b735e2f33df9bd0614431d7dc5e47bb31c5b827d51733b64ddad4de1cdadce076d19d62e821b435619fb89fc07f81938200b4ebce83db57a6f5e9b1c2cf4b6ee90772d4865bf448d200e5c4e1e044d3587498128273b65670c02ff5c3c3ca633c41324fdc09e0b2621087db26bb0553612f2be27579ede2344a809e6b27d0044f2337895323357caddb54642dac82ae25deb08e111e0b9fa133c9da85dc50c3454ee0ff915331bd7f32f96fb55c7990334b1a1bc4d5d817b82f9fc278cc4868fbfa4d0f32a863c1ce050caddc5ca3b10c3e63daebba039e9f474aa8849dcc2501df3ffcb02d29d55a1a2cbe00e836db0e6b0a7ffd680dbcf7b982a956998df3dce0e9091a4d736db69038061e6b04c7c379e541afe1c5393e4e97c0146d7dc4915525c8bd6c044565badf8cc24727e70e619fa5a7c76a886946446162645e4ad8178185ba9aa929fb924eb2b3cc9ca3cf3a603683711a6f4aa84ffaec2c3b3ee0b13707916ec3cd5d000000000000000000005e717dbc2dfd109e05e37d975b3da80b38d9e021d75cc47a4df9804c36468f767cf23742d78f3d1f0d54ed01d0e282e8d73534e091e7582a53abec46e93d6908a1346180b59d64f70d7046faf247d17f96d9d1dff63704040ce49f2e66431a65155b71339237b591c482b5de7559f856fe20ac39adecdb5f64c003ac1f547bf1b151e84e8eb9ea69d3d752263d24c9d69b1762888ce75a91bdab16cd94d89b072d1bbeeba99cf52b45cdcfb12445b9b9d39bdb0fdfce46edc108aecd16d06f3c4a4e8bb71bdbfb6076d79321f7af34ab3e3b5b5747fda21c18546976e6df51f5cf3c372a550cca7f21d8cef069c0b5a4c3daeb11a0456c000f0fd1f039e1539ac31e037476fdfdc2da415ab02be45bc0f91369bd504e1b6e7403eee4bc957970c5b82259be461703e739f5802da2d036800fbe99198601e5639deb87f6e90a63a5c04993ea41a1ddd1d70548ee41b889705f99ea317f41dd59404d4f2941e4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f00000010c0)='Sv\x9as[\x05\x12\xe2\xa5H\b,V\xd0\xef\x87,\xe1\xe4\x88\xfdq\x10\x9d)\x1f\xca\xd8:\x8b\x00\xeb\x10\xa9\x06\xe3=\x13m\xb9@\xa9\x8d\x05PX\x97\xe0\xba_\x04\xe7\x82B\xb2\x9a\xa7\xf6\x9a\xc5`.\xab\x13|\xe4}\x1b\x1a4\xb4n\x93u\b\xba\x04\xcc=\x8dp\x91\xae\xeb\x00\xf22\xc8\xab\x87l\x8e!\xf3\x1aq\bpcz\x1e\xcaF\xe4V \xc3\x16o\x8f\r\x1e\xfa\x97\x1fz{>\v\xf3\xe5\xa8\x92\xdad\xa7&\x98\xc1\xb2\x82\x9d7\xb78%\xdf\xcd\xf4\n}\xc2\xa3t\n\x9cU\x1d\xc7\"Mp\xd7:#\xeb\x05\x88\xf2\xe4\xd5\x81\x15\xb2v\xda%\xcf\xbaMl&%\xf9\xfbt\f\xb5(\x80\x9aI^\xd3N\x95\xd2\xa4\x8f\xf1\x81\xcaG') write$cgroup_devices(r4, &(0x7f0000002d80)=ANY=[@ANYBLOB="1e033000dd5c980128856306008e020006"], 0xffdd) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c000000050000000700000000000001000000006a005a030900000006000006040000000a00000081000000020000000400000002000000858a00000600000005000000050000008f050000100000000800000004000000000000010000000022002801805f303000"], &(0x7f0000000d40)=""/99, 0x79, 0x63, 0x0, 0x7}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="9feb0100180000000000000009000000240000000800000007000000000a000b03000000020000000000000700000000050000000000000c040000000061305f2e5f6100"], &(0x7f0000000e40)=""/104, 0x44, 0x68, 0x0, 0x101}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="ceaa00000000000071101000000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000580)=ANY=[@ANYBLOB="18081c020000000000ebffffff200000181100007fac5cee641d508b50d84d3dffffffffffffffffff1559cb1f11e80001ada909d601b071fa9446190800000000000000355b8ff3f7f35ad776f40a87ef992e69ac68bba962ef2949c26c47e6a09e6f4e49cfa9050000000000000028ba3f240ab57990349b06004c837af0deae5bb03aba9ebbdf8ac3eadd9601e53758a618fa9900", @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b7000000", @ANYRES8, @ANYRES16], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 693.307273ms ago: executing program 0 (id=1747): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x4000000, 0x4, 0xff, 0x6c0, r0}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="00000000000059a1b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r8}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f0000000180)=""/111}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xb85}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1f, 0x0, 0x8, 0x40008, 0x148, 0xffffffffffffffff, 0xffffffff, '\x00', r7, 0xffffffffffffffff, 0xfffffffb}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x35, &(0x7f00000003c0), 0x0, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xc, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) 664.994846ms ago: executing program 1 (id=1748): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x23, 0x10000, 0x0, 0x1200, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0xb}, 0x48) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7280000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 598.383981ms ago: executing program 2 (id=1750): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x19, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa93, 0x4, 0x1000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r9) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) write$cgroup_pid(r9, &(0x7f0000000400), 0x20000412) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f80500ffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6c3a6612811b9d62"], 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, 0x0) 363.59169ms ago: executing program 1 (id=1751): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1, 0xdd21, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000700)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/132, 0x84}, {&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/120, 0x78}, {&(0x7f00000003c0)=""/99, 0x63}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/23, 0x17}, {&(0x7f0000000540)=""/105, 0x69}], 0x7, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}, 0x40000002) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000840)={r6, &(0x7f0000000740)="0547526e08b53261606a32623423d2f4813e71739e695c66385e1d644e06e3647a62ec0d9d087a6952e7fa3fcc10b0d1cdd6609538cfecb254519c67a359ffe73b9a6ebf0ef4758e434ee7fdd4a82512a7243ede5d701c826f54f04222017fe7f184aa638f5673b76fe5d3d9193d3e01c35648c62ab73a841639a6f3f6e290b9fe2f", &(0x7f0000000800)=""/56, 0x4}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a00)={0x80000001, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x14, 0x8, &(0x7f0000000880)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @jmp={0x5, 0x1, 0xb, 0x5, 0x3, 0xffffffffffffffe0, 0xffffffffffffffff}, @ldst={0x1, 0x3, 0x6, 0x2, 0x0, 0x1, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7dcffda8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x5e, &(0x7f0000000900)=""/94, 0x40f00, 0xa, '\x00', r1, 0x31, r3, 0x8, &(0x7f0000000980)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x1, 0xe, 0x3, 0x9}, 0x10, r7, r4, 0x1, &(0x7f0000000a40)=[r3, r5, r3], &(0x7f0000000a80)=[{0x5, 0x5, 0xc, 0x3}]}, 0x90) r8 = openat$cgroup_ro(r3, &(0x7f0000000b80)='memory.events\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000bc0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x2, '\x00', 0x0, r6, 0x0, 0x4}, 0x48) write$cgroup_subtree(r8, &(0x7f0000000c40)={[{0x2b, 'pids'}, {0x2b, 'net_prio'}, {0x2d, 'pids'}, {0x2d, 'net_cls'}, {0x2d, 'freezer'}, {0x2b, 'blkio'}, {0x2b, 'rdma'}]}, 0x35) sendmsg$sock(r6, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)="9f57b41930336950646d6b675a046d9dd54e2368cc457a2c601907f143cb222ebf47339eb40a6b5f7560ee694eab042cb70087770c9e6cfbd817b08bdb03c2035060ec50f9aad3e7364a52de4d18426dd6f33d16baf82ec89eedcf9e298861e8e4e894886e86ba6670dcba37b9da18d38e5267ee06ecde7dd3f845e00b1584912a456085104213f6a23481cc5f4f694cd22efd46204a94f04569b05ade6b359b2796e83a2a8ed9bac4d2fee4d06fcc826739d1166b0d54cd22205ee05cfca53a0b73b4a2054061117a34", 0xca}, {&(0x7f0000000d80)="36b9b7e045c25cf21a129e04169333ae8e1f13af652157b10370c595bab2a9dedcdaa78e7b3692fcc3c29017f7d0ebfc43c84177bb69298c647b5d4e2fa1d2edbcd885be805bad927925a85485fb2dc8faf7d6", 0x53}], 0x2}, 0x40008c0) r10 = openat$cgroup_ro(r6, &(0x7f0000000e80)='cgroup.events\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f80)={r9, 0x58, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x5, 0x2, 0xfd, 0x7823, 0x40, r5, 0x9, '\x00', r12, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x48) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000001040)={'batadv_slave_0\x00', 0x4000}) recvmsg$unix(r2, &(0x7f0000002540)={&(0x7f0000001080)=@abs, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001100)=""/135, 0x87}, {&(0x7f00000011c0)=""/54, 0x36}, {&(0x7f0000001200)=""/239, 0xef}, {&(0x7f0000001300)=""/138, 0x8a}, {&(0x7f00000013c0)=""/146, 0x92}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x6, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}, 0x40010100) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000025c0)=@generic={&(0x7f0000002580)='./file0\x00', r4}, 0x18) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@const={0x2, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x2e, 0x30, 0x30, 0x2e]}}, &(0x7f0000002780)=""/170, 0x2a, 0xaa, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002a00)={r3, 0x20, &(0x7f00000029c0)={&(0x7f0000002900)=""/46, 0x2e, 0x0, &(0x7f0000002940)=""/100, 0x64}}, 0x10) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002a40)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0xfff, '\x00', 0x0, r6, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x20, 0x4, &(0x7f0000002600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000002640)='syzkaller\x00', 0x4, 0xbb, &(0x7f0000002680)=""/187, 0x0, 0x30, '\x00', r1, 0x12, r14, 0x8, &(0x7f0000002880)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000028c0)={0x2, 0x6, 0xba3f, 0x2}, 0x10, r15, r3, 0x1, &(0x7f0000002ac0)=[r16, r5, r8, r6, r13, r4, r6], &(0x7f0000002b00)=[{0x5, 0x4, 0x2}], 0x10, 0x2}, 0x90) socketpair(0x27, 0x0, 0x8, &(0x7f0000002c00)) perf_event_open(&(0x7f0000002c80)={0x5, 0x80, 0x81, 0x5, 0x2, 0x40, 0x0, 0x5, 0x410, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000002c40), 0xe}, 0x100000, 0x6, 0x800, 0x7, 0x4dfd, 0x4, 0x1, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xf, r10, 0x0) recvmsg$unix(r2, &(0x7f0000002ec0)={&(0x7f0000002d00)=@abs, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000002d80)=""/253, 0xfd}], 0x1}, 0x10001) close(r5) sendmsg$inet(r11, &(0x7f00000035c0)={&(0x7f0000002f00)={0x2, 0xb, @empty}, 0x10, &(0x7f0000003440)=[{&(0x7f0000002f40)="bee343bd6f4d01c62725d78c35ad5f158c6022ee9e444ae7aff294de8112e825f66e116fdc669294a3e67f310fe683ebec27b337676551658e5e7bdc81141301bb32c7e8fcaf6bad68f6d8a45b45dfbec1d4ab17ef91561738c115c0d87f4470bdd162fc2846cab2f148537b8e8bfcdaecea92ffdc9018bb11363c2b168d84ac55cbaf81e36828b6d3f31cd2de55cc12211935b695432b31bb8bd985516b8fa434e72463f741127c0cabf0", 0xab}, {&(0x7f0000003000)="e807d488bd62d10290b239cb6f9b9fb5b84c3239", 0x14}, {&(0x7f0000003040)="817b97f8f8e23cb83f7c07e5f9ba27bb95021866904720027648d145bb207b425217adfa1d6f4e95cd6dbad23f0823fd470ff96aee9160b9ff1059b42fc8b356517c6279eec6d2916c64b6a2e626f6b532e5f40ad602301fb0e9ac2d63254a8c96eb4da57190643f284e72a86e13a7e5d8a28a7d030574add70b05637ad283d75824a0975bc7253281553ab38fb44de6ee2f6a730633d031b8309ea400ddc1eae2333d4cc773e9638f14c282a9e054173fbb563464b6d47b41e86d0b889a65e6d0", 0xc1}, {&(0x7f0000003140)="4f28846044bc1b73e29809df8477851404f1354e31293bbacc6a2c1b45075d21", 0x20}, {&(0x7f0000003180)="d58e696f861dae8e4273d6b0d930182039776dde959653af276c8b692f4548e2671bb05893e62d8ebff1c5e00ada68937fcb764f66039f592b275fa63e9803d52168da351aa7c18d1fcd69f42dd76a97896fc0fa7f6859ddedd14e027449e987e740d69ec9f6bab7e682fe9cd6b745b0d01f3451a646", 0x76}, {&(0x7f0000003200)="cfc2f2093e5cf322bffb7f9fa4b82e", 0xf}, {&(0x7f0000003240)="5143dd429f0fe740b1da2a369a6329bb69d3d27ab8d1b34a59beec1fdbadcf5130f4e7527660e42d141df64d249ae8b5568f4b93697e91cdbcffc7ef7c0635c9e330e0a6f5fb4bb40a309318bcbaaad45f3cb495c5baff2dd494bfc001cb37352a539b2ba9997445784e3aca95b84b31df7ceca94c7b2ef0ea1065e45abd725d3f1e36bedef51aff2740e81ad7d50d26c8f82daca7ac35525ac8279530403f279da06b715e70ebc70623426811f6e7a898d327ad46e84cdd98699cb9359c57591b31181e5540b00c0e1d3e0bb9ce3249769f1e49edab727794833dcb2bdf7d83", 0xe0}, {&(0x7f0000003340)="e4883c9f8c08d7f3837b396219f794b9f3fef04c27194b606ef99611e82983515e5f6a6a90403ac01ffa80c05cda6fb32cd76c7da212f1e24e33e173222658653333b8e10dfe8987a0752d2932ca1fbbb9e4e2c49ad0fb44ed035680dcbf2d917bb21a673dfb2025117c12f1836e54c145e61d4abe5d79443afe945d3451634129439dc605914f6742975aefd8cc861ac05e2beeaef9080288b084e8b5a5e6b0bddb04abcc95ebee27cf3cf1afa907921f216e09dc81d1203d321791635b2cae0128e995a35de3638d7c00dc3448ecc8efd2a22c063be8bc4c48956e6dbc9dc45dfc78", 0xe3}], 0x8, &(0x7f00000034c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x1e, [@loopback, @loopback]}, @cipso={0x86, 0x33, 0x1, [{0x1, 0x10, "ecf2976be7b2ce15c64ca3edf71f"}, {0x5, 0xf, "24d2fc4c73c9669c8e1debba9a"}, {0x6, 0xe, "7fc744a0abe8fc4d3fc7eab4"}]}, @lsrr={0x83, 0x13, 0xf7, [@loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x38}, @local]}, @lsrr={0x83, 0x17, 0xc6, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @remote, @dev={0xac, 0x14, 0x14, 0x2b}]}, @ssrr={0x89, 0x1b, 0xc3, [@loopback, @local, @dev={0xac, 0x14, 0x14, 0x2a}, @empty, @loopback, @loopback]}, @timestamp={0x44, 0xc, 0x10, 0x0, 0x8, [0x1, 0x7fffffff]}, @rr={0x7, 0x1b, 0x81, [@broadcast, @local, @multicast2, @broadcast, @dev={0xac, 0x14, 0x14, 0x2d}, @rand_addr=0x64010102]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0xf0}, 0x80) openat$cgroup_int(r4, &(0x7f0000003600)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000036c0)={r4, &(0x7f0000003640)="830ee3d1607b47a3a35b536edb505460ebb8b7731933c0", &(0x7f0000003680)=""/49}, 0x20) 259.000288ms ago: executing program 4 (id=1752): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 197.299994ms ago: executing program 3 (id=1753): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 195.493194ms ago: executing program 3 (id=1754): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8f41c288d409ef0e169a340295f36d4b4", &(0x7f0000000380), 0x5}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000c8, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) 179.771545ms ago: executing program 3 (id=1755): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 142.773018ms ago: executing program 3 (id=1756): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff8f}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x20000412) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 141.869768ms ago: executing program 4 (id=1757): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x8, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xf, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x90) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb6, 0xb6, 0xc, [@datasec={0xb, 0x9, 0x0, 0xf, 0x2, [{0x1, 0xfffffffb, 0x1}, {0x3, 0xfa2, 0x1}, {0x1, 0x877, 0x5}, {0x3, 0x5, 0x8}, {0x5, 0x7, 0x8001}, {0x5, 0x8, 0x1}, {0x4, 0x2b3, 0xff8}, {0x4, 0x9, 0xd2}, {0x5, 0x4, 0xe71}], "779e"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x5}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x43, 0x0, 0x80}]}, {0x0, [0x61, 0x0, 0x5f, 0x5f, 0x61, 0x5f, 0x61, 0x5f, 0x0, 0x0]}}, &(0x7f0000000340)=""/90, 0xdc, 0x5a, 0x0, 0x8}, 0x20) write$cgroup_int(r2, &(0x7f0000000100), 0x12) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xe}}) socketpair(0x3, 0x6, 0x1, &(0x7f0000000400)) 78.309244ms ago: executing program 3 (id=1758): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0xfffffffe, 0x0, 0x8000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x749c, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0xe) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r2, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='btrfs_clear_extent_bit\x00', r5}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280)={r6, r1}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 63.137125ms ago: executing program 2 (id=1759): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58}, 0x10) socketpair(0x0, 0x1, 0x4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001380)=@generic={&(0x7f0000001340)='./file0\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 55.725995ms ago: executing program 4 (id=1760): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x8000000}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x5a}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x47) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81, 0x81}, 0x48) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x15) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x220, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r10 = openat$cgroup(r8, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_devices(r10, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 711.21µs ago: executing program 0 (id=1761): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES8, @ANYRESHEX=r0, @ANYRESDEC=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES8, @ANYRESHEX=r0, @ANYRESDEC=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7ff}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7ff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="ebd0cd0000000001040000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x2, 0x7, 0x9, 0x7, 0x2a, 0xffffffffffffffff, 0xfffffff6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYRES32=r3, @ANYRES8=r0, @ANYRES32=r4, @ANYBLOB="6788a2a43ccc618e8111c058bb28777fa860344fd08f37718fa98f91889dcdfe6735a7fce29757a0db239ff6c09a0d4c49dc4bab0774695fc5e2fee72f8a33bb5c7a6fbe773d2a50869b4c731d10436ffc9aa01247297976b35ccaa5", @ANYRESDEC=r1, @ANYBLOB="b6e31a96038d5d7cc3a7121371aa7eb31fd8d000aeea9e3f01f59dd49de12109f3933e3748931c6056d26b06f73bc6b35e24aa69d99c50", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r7, 0x58, &(0x7f0000000800)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r7, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r4, &(0x7f00000006c0)={&(0x7f00000002c0)={0x2, 0x4e22, @rand_addr=0x100}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="9a073df546902980fe7efdb61a96752697e4261f27e4b5e1532f8f1665226ab8682f", 0x22}, {&(0x7f0000000340)="4f2ee0cb5af569219dfe2092b9935243aec95a661dbb65d93edcfbea1683c2ca8f715209b63f667aeb1208ddd399b75211542df0e81d6ffbfde489a191a5babbe9c5366107f55de534125c0196c07cf4319fe2f377b65ad2f20b09796e986868c1a4fdb81bc1804a5bcbf438a1ef754254a220cf168082fd6c36b7ee18b809c59a61efc3579dd88ca1fe2989c15136f39d9c46bd61e363f0cf", 0x99}, {&(0x7f0000000400)}, {&(0x7f0000000a00)="3ec2fcbcf5763dc8da71a6e5e552bb826eb6beb9253b3800e559677cb595608144bbe5daaa5b9f19bfd698a71942bb90c15bb4f7cb1ea986f048481e56d2b9463ff6d936ddd6546ed391fb1cb2ce6f3200a99e366fa0fbabc1c7ece06029974eaa68e4dffef5ef1414f7fbdd4730b22d16ae60b13062b1f073e1552f5ec8f5f70a528911976669146a5b8f67bf237fe3da23216702e090ae5121bb2202a85743c0234bb54420399287a9ea8eb4aa49f48fbd5fa34285033db21287e1315dc1d9070cf37eafd4fc0d9971745f6f", 0xcd}], 0x4, &(0x7f0000000b00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3231}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xd5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}}}], 0x80}, 0x2400800c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r7}, &(0x7f0000000540), &(0x7f0000000580)=r8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe4d) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe4d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r7, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 0s ago: executing program 3 (id=1762): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000feff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="1e0309004d8871ef2885634a8270e7113a00000000000000000000000000ac14140182", @ANYRES64, @ANYBLOB="f857578771a513cd"], 0xee8a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.21' (ED25519) to the list of known hosts. [ 21.441961][ T24] audit: type=1400 audit(1722669995.790:66): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.443053][ T274] cgroup: Unknown subsys name 'net' [ 21.464390][ T24] audit: type=1400 audit(1722669995.790:67): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.491269][ T24] audit: type=1400 audit(1722669995.820:68): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.491437][ T274] cgroup: Unknown subsys name 'devices' [ 21.637352][ T274] cgroup: Unknown subsys name 'hugetlb' [ 21.642750][ T274] cgroup: Unknown subsys name 'rlimit' [ 21.805044][ T24] audit: type=1400 audit(1722669996.150:69): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.828023][ T24] audit: type=1400 audit(1722669996.150:70): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.833241][ T277] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.852770][ T24] audit: type=1400 audit(1722669996.150:71): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.884081][ T24] audit: type=1400 audit(1722669996.210:72): avc: denied { relabelto } for pid=277 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.909305][ T24] audit: type=1400 audit(1722669996.210:73): avc: denied { write } for pid=277 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.949431][ T24] audit: type=1400 audit(1722669996.300:74): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.974711][ T24] audit: type=1400 audit(1722669996.300:75): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.000606][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.730956][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.737889][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.745022][ T284] device bridge_slave_0 entered promiscuous mode [ 22.753913][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.760832][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.767995][ T284] device bridge_slave_1 entered promiscuous mode [ 22.787094][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.793926][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.801193][ T286] device bridge_slave_0 entered promiscuous mode [ 22.808719][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.815542][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.822803][ T286] device bridge_slave_1 entered promiscuous mode [ 22.856232][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.863172][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.870552][ T287] device bridge_slave_0 entered promiscuous mode [ 22.877202][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.884023][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.891305][ T287] device bridge_slave_1 entered promiscuous mode [ 22.933248][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.940146][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.947324][ T288] device bridge_slave_0 entered promiscuous mode [ 22.954980][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.961885][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.968963][ T288] device bridge_slave_1 entered promiscuous mode [ 22.979263][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.986462][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.993512][ T285] device bridge_slave_0 entered promiscuous mode [ 23.000174][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.007011][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.014185][ T285] device bridge_slave_1 entered promiscuous mode [ 23.115229][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.122078][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.129630][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.136468][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.156440][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.163264][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.170369][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.177163][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.191474][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.198305][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.205379][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.212265][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.225355][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.232196][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.239282][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.246082][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.253919][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.260761][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.267839][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.274633][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.313885][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.321068][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.328508][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.335945][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.342863][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.349787][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.356805][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.363671][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.371089][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.378109][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.384997][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.391930][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.409290][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.417186][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.423918][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.431110][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.439928][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.446761][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.454005][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.461910][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.477111][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.484419][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.492456][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.499283][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.506831][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.514770][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.521701][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.528807][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.536716][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.543528][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.550738][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.558690][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.565511][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.598387][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.607936][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.616328][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.623165][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.630974][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.639291][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.646134][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.653219][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.660893][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.668566][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.676300][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.683942][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.691051][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.698180][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.706114][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.712932][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.723476][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.731580][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.744155][ T285] device veth0_vlan entered promiscuous mode [ 23.750944][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.759416][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.767456][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.774996][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.797824][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.804980][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.812204][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.820568][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.828782][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.835624][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.842710][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.850660][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.858471][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.866334][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.873967][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.881814][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.889529][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.897350][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.905070][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.913060][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.921204][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.928950][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.936738][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.943896][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.954235][ T288] device veth0_vlan entered promiscuous mode [ 23.961243][ T286] device veth0_vlan entered promiscuous mode [ 23.967317][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.974924][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.982650][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.990073][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.003220][ T284] device veth0_vlan entered promiscuous mode [ 24.014890][ T288] device veth1_macvtap entered promiscuous mode [ 24.021296][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.029355][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.037705][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.045258][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.052997][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.061082][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.069075][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.076838][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.084624][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.091956][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.099800][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.107780][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.114933][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.125088][ T286] device veth1_macvtap entered promiscuous mode [ 24.135905][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.143267][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.151824][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.160212][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.168308][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.178057][ T285] device veth1_macvtap entered promiscuous mode [ 24.188878][ T287] device veth0_vlan entered promiscuous mode [ 24.198712][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.206987][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.214774][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.222383][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.230360][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.238497][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.246189][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.253828][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.261820][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.269953][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.277338][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.286169][ T284] device veth1_macvtap entered promiscuous mode [ 24.295705][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.303602][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.311656][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.319190][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.327355][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.341766][ T287] device veth1_macvtap entered promiscuous mode [ 24.351951][ T285] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 24.368449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.376539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.388711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.396233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.404424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.413032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.421155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.429313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.437474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.460750][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.471657][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.479937][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.489089][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.536614][ T316] cgroup: syz.3.4 (316) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.552774][ T316] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 24.745572][ C1] hrtimer: interrupt took 21275 ns [ 26.349754][ T425] device syzkaller0 entered promiscuous mode [ 26.410026][ T433] device syzkaller0 entered promiscuous mode [ 26.620788][ T453] ------------[ cut here ]------------ [ 26.626274][ T453] trace type BPF program uses run-time allocation [ 26.632620][ T453] WARNING: CPU: 1 PID: 453 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 26.643314][ T453] Modules linked in: [ 26.647114][ T453] CPU: 1 PID: 453 Comm: syz.4.40 Not tainted 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 26.664007][ T453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 26.673952][ T453] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 26.698977][ T24] kauditd_printk_skb: 44 callbacks suppressed [ 26.698986][ T24] audit: type=1400 audit(1722670001.050:120): avc: denied { create } for pid=450 comm="syz.2.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.730050][ T453] Code: c8 e9 84 fe ff ff e8 24 f5 ee ff 31 db e9 85 fe ff ff e8 18 f5 ee ff c6 05 2e 13 65 05 01 48 c7 c7 40 73 45 85 e8 d5 7b c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 26.749816][ T453] RSP: 0018:ffffc90000d76f90 EFLAGS: 00010246 [ 26.760902][ T453] RAX: 20a734201cec7500 RBX: ffff888110afa800 RCX: 0000000000040000 [ 26.769257][ T453] RDX: ffffc90003b9a000 RSI: 0000000000000953 RDI: 0000000000000954 [ 26.777203][ T453] RBP: ffffc90000d76fd0 R08: ffffffff81521b78 R09: ffffed103ee24e8b [ 26.785096][ T453] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 26.792999][ T453] R13: 1ffff92000017c04 R14: ffff88810ee9c000 R15: ffffc900000be020 [ 26.800883][ T453] FS: 00007f0c56d0c6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 26.809701][ T453] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.816126][ T453] CR2: 0000000000000000 CR3: 000000010d45b000 CR4: 00000000003506a0 [ 26.823985][ T453] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.831742][ T453] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.839683][ T453] Call Trace: [ 26.842739][ T453] ? show_regs+0x58/0x60 [ 26.848495][ T453] ? __warn+0x160/0x2f0 [ 26.853390][ T453] ? check_map_prog_compatibility+0x65b/0x7c0 [ 26.859428][ T453] ? report_bug+0x3d9/0x5b0 [ 26.863801][ T453] ? check_map_prog_compatibility+0x65b/0x7c0 [ 26.869829][ T453] ? handle_bug+0x41/0x70 [ 26.874035][ T453] ? exc_invalid_op+0x1b/0x50 [ 26.878536][ T453] ? asm_exc_invalid_op+0x12/0x20 [ 26.883352][ T453] ? wake_up_klogd+0xb8/0xf0 [ 26.887830][ T453] ? check_map_prog_compatibility+0x65b/0x7c0 [ 26.893683][ T453] ? __fdget+0x1bc/0x240 [ 26.898053][ T453] resolve_pseudo_ldimm64+0x586/0x1020 [ 26.903351][ T453] ? bpf_check+0xf2b0/0xf2b0 [ 26.907798][ T453] ? kvmalloc_node+0x82/0x130 [ 26.912305][ T453] bpf_check+0xaf21/0xf2b0 [ 26.916574][ T453] ? stack_depot_save+0xe/0x10 [ 26.921144][ T453] ? __se_sys_bpf+0x9856/0x11cb0 [ 26.926323][ T453] ? sched_clock+0x3a/0x40 [ 26.930587][ T453] ? 0xffffffffa0018144 [ 26.934734][ T453] ? bpf_get_btf_vmlinux+0x60/0x60 [ 26.940985][ T453] ? __kernel_text_address+0x9b/0x110 [ 26.946383][ T453] ? unwind_get_return_address+0x4d/0x90 [ 26.951931][ T453] ? arch_stack_walk+0xf3/0x140 [ 26.956760][ T453] ? stack_trace_save+0x113/0x1c0 [ 26.961599][ T453] ? stack_trace_snprint+0xf0/0xf0 [ 26.966741][ T453] ? stack_trace_snprint+0xf0/0xf0 [ 26.971668][ T453] ? selinux_bpf_prog_alloc+0x51/0x140 [ 26.987439][ T453] ? selinux_bpf_prog_alloc+0x51/0x140 [ 26.992847][ T453] ? ____kasan_kmalloc+0xed/0x110 [ 27.000009][ T453] ? ____kasan_kmalloc+0xdb/0x110 [ 27.004843][ T453] ? __kasan_kmalloc+0x9/0x10 [ 27.009639][ T453] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 27.015038][ T453] ? selinux_bpf_prog_alloc+0x51/0x140 [ 27.020683][ T453] ? security_bpf_prog_alloc+0x62/0x90 [ 27.026460][ T453] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 27.033338][ T453] ? __x64_sys_bpf+0x7b/0x90 [ 27.037991][ T453] ? do_syscall_64+0x34/0x70 [ 27.042506][ T453] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.048614][ T453] ? __kasan_kmalloc+0x9/0x10 [ 27.053119][ T453] __se_sys_bpf+0x107a2/0x11cb0 [ 27.077251][ T453] ? futex_wait+0x6a0/0x7c0 [ 27.081572][ T453] ? __x64_sys_bpf+0x90/0x90 [ 27.107067][ T453] ? do_futex+0x17b0/0x17b0 [ 27.111485][ T453] ? import_iovec+0xe5/0x120 [ 27.116016][ T453] ? do_futex+0x139a/0x17b0 [ 27.121811][ T453] ? __sys_sendmsg+0x280/0x280 [ 27.126469][ T453] ? __handle_speculative_fault+0x10c1/0x1e90 [ 27.132345][ T453] ? futex_exit_release+0x1e0/0x1e0 [ 27.140156][ T453] ? finish_fault+0xaf0/0xaf0 [ 27.150181][ T453] ? __kasan_check_write+0x14/0x20 [ 27.161412][ T453] ? __se_sys_futex+0x355/0x470 [ 27.166456][ T453] ? fpu__clear_all+0x20/0x20 [ 27.170983][ T453] ? __kasan_check_read+0x11/0x20 [ 27.205661][ T453] __x64_sys_bpf+0x7b/0x90 [ 27.219567][ T453] do_syscall_64+0x34/0x70 [ 27.224066][ T453] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.230051][ T453] RIP: 0033:0x7f0c580ce9f9 [ 27.234756][ T453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.255154][ T453] RSP: 002b:00007f0c56d0c048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 27.264405][ T453] RAX: ffffffffffffffda RBX: 00007f0c5825d130 RCX: 00007f0c580ce9f9 [ 27.291818][ T453] RDX: 0000000000000090 RSI: 00000000200007c0 RDI: 0000000000000005 [ 27.299661][ T453] RBP: 00007f0c5813c8ee R08: 0000000000000000 R09: 0000000000000000 [ 27.307434][ T453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 27.315246][ T453] R13: 000000000000006e R14: 00007f0c5825d130 R15: 00007fff4de67528 [ 27.323071][ T453] ---[ end trace f3942d2c3a30c293 ]--- [ 27.409054][ T24] audit: type=1400 audit(1722670001.760:121): avc: denied { create } for pid=482 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 27.602794][ T501] device syzkaller0 entered promiscuous mode [ 27.610376][ T24] audit: type=1400 audit(1722670001.950:122): avc: denied { create } for pid=502 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.829422][ T521] device macsec0 entered promiscuous mode [ 27.836221][ T24] audit: type=1400 audit(1722670002.190:123): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 27.961728][ T24] audit: type=1400 audit(1722670002.310:124): avc: denied { write } for pid=543 comm="syz.2.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.124609][ T24] audit: type=1400 audit(1722670002.470:125): avc: denied { cpu } for pid=551 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.358455][ T574] syz.0.73[574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.358498][ T574] syz.0.73[574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.583759][ T591] device sit0 entered promiscuous mode [ 28.980030][ T640] device team_slave_1 entered promiscuous mode [ 28.986891][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 28.997179][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 29.257651][ T650] device pim6reg1 entered promiscuous mode [ 29.410405][ T659] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.417835][ T659] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.958208][ T24] audit: type=1400 audit(1722670004.310:126): avc: denied { create } for pid=690 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 30.081164][ T24] audit: type=1400 audit(1722670004.430:127): avc: denied { setopt } for pid=708 comm="syz.3.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.477977][ T24] audit: type=1400 audit(1722670004.830:128): avc: denied { write } for pid=765 comm="syz.4.132" name="task" dev="proc" ino=15654 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 30.615311][ T24] audit: type=1400 audit(1722670004.850:129): avc: denied { add_name } for pid=765 comm="syz.4.132" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 31.619337][ T847] device syzkaller0 entered promiscuous mode [ 31.710073][ T856] device pim6reg1 entered promiscuous mode [ 31.726690][ T24] kauditd_printk_skb: 6 callbacks suppressed [ 31.726700][ T24] audit: type=1400 audit(1722670006.080:136): avc: denied { read } for pid=857 comm="syz.0.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.894004][ T24] audit: type=1400 audit(1722670006.240:137): avc: denied { write } for pid=869 comm="syz.0.167" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.040436][ T878] cgroup: fork rejected by pids controller in /syz1 [ 32.155116][ T887] device syzkaller0 entered promiscuous mode [ 32.465870][ T1000] device veth1_macvtap left promiscuous mode [ 32.681516][ T1024] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.700362][ T1024] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.717809][ T1024] device bridge_slave_0 entered promiscuous mode [ 32.725902][ T1024] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.732783][ T1024] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.740118][ T1024] device bridge_slave_1 entered promiscuous mode [ 32.800710][ T1024] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.807656][ T1024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.814726][ T1024] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.821550][ T1024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.871535][ T1024] device veth0_vlan entered promiscuous mode [ 32.899699][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.957261][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.010615][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.080089][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.096122][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.106208][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.124485][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.134611][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.154614][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.169632][ T1024] device veth1_macvtap entered promiscuous mode [ 33.267465][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.342625][ T1059] device veth1_macvtap left promiscuous mode [ 33.357370][ T1066] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.364324][ T1066] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.365186][ T1072] syz.2.193[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.371226][ T1072] syz.2.193[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.384516][ T1072] syz.2.193[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.396944][ T1072] syz.2.193[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.448457][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.478827][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.495420][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.512360][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.622502][ T24] audit: type=1400 audit(1722670007.970:138): avc: denied { mounton } for pid=1024 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.132247][ T1102] device syzkaller0 entered promiscuous mode [ 34.387627][ T7] device bridge_slave_1 left promiscuous mode [ 34.394454][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.406389][ T7] device bridge_slave_0 left promiscuous mode [ 34.555747][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.591261][ T7] device veth1_macvtap left promiscuous mode [ 34.597368][ T7] device veth0_vlan left promiscuous mode [ 35.963019][ T1217] device sit0 entered promiscuous mode [ 36.371075][ T1239] syz.0.238 (1239) used obsolete PPPIOCDETACH ioctl [ 36.716028][ T1245] device veth1_to_bridge entered promiscuous mode [ 36.863579][ T1259] syz.1.245[1259] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.866252][ T1262] ªªªªªª: renamed from vlan0 [ 37.541127][ T1308] device syzkaller0 entered promiscuous mode [ 38.106302][ T24] audit: type=1400 audit(1722670012.450:139): avc: denied { create } for pid=1343 comm="syz.1.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.155246][ T1350] device syzkaller0 entered promiscuous mode [ 38.175864][ T1355] device pim6reg1 entered promiscuous mode [ 38.514319][ T1399] device sit0 left promiscuous mode [ 38.798846][ T1390] device sit0 entered promiscuous mode [ 39.047887][ T1403] device veth0_vlan left promiscuous mode [ 39.084581][ T1403] device veth0_vlan entered promiscuous mode [ 39.391187][ T1415] device sit0 left promiscuous mode [ 39.756933][ T1455] device syzkaller0 entered promiscuous mode [ 39.804742][ T1453] device syzkaller0 entered promiscuous mode [ 40.062545][ T1465] device macsec0 left promiscuous mode [ 40.071727][ T24] audit: type=1400 audit(1722670014.420:140): avc: denied { create } for pid=1467 comm="syz.3.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 40.900313][ T1580] device pim6reg1 entered promiscuous mode [ 40.913758][ T1577] device sit0 entered promiscuous mode [ 41.074882][ T1597] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.085188][ T1597] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.900354][ T1619] bridge0: port 3(veth0_to_batadv) entered blocking state [ 41.985762][ T1619] bridge0: port 3(veth0_to_batadv) entered disabled state [ 42.091005][ T1619] device veth0_to_batadv entered promiscuous mode [ 42.104657][ T1623] device veth0_to_batadv left promiscuous mode [ 42.112428][ T1623] bridge0: port 3(veth0_to_batadv) entered disabled state [ 42.229560][ T1645] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 42.320673][ T1649] syz.0.363[1649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.320900][ T1649] syz.0.363[1649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.535029][ T1653] device syzkaller0 entered promiscuous mode [ 42.732079][ T1665] device syzkaller0 entered promiscuous mode [ 42.797042][ T1671] device team_slave_1 entered promiscuous mode [ 42.822957][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.835009][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.075944][ T1709] FAULT_INJECTION: forcing a failure. [ 44.075944][ T1709] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 44.095915][ T1709] CPU: 0 PID: 1709 Comm: syz.2.376 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 44.106914][ T1709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 44.116806][ T1709] Call Trace: [ 44.119943][ T1709] dump_stack_lvl+0x1e2/0x24b [ 44.124452][ T1709] ? bfq_pos_tree_add_move+0x43b/0x43b [ 44.129748][ T1709] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 44.135395][ T1709] dump_stack+0x15/0x17 [ 44.139378][ T1709] should_fail+0x3c6/0x510 [ 44.143633][ T1709] should_fail_usercopy+0x1a/0x20 [ 44.148495][ T1709] _copy_from_user+0x20/0xd0 [ 44.152920][ T1709] do_vfs_ioctl+0x117d/0x1a30 [ 44.157432][ T1709] ? ioctl_has_perm+0x3f0/0x560 [ 44.162117][ T1709] ? preempt_count_add+0x92/0x1a0 [ 44.166981][ T1709] ? __x32_compat_sys_ioctl+0x90/0x90 [ 44.172187][ T1709] ? has_cap_mac_admin+0x3c0/0x3c0 [ 44.177139][ T1709] ? kernel_write+0x3d0/0x3d0 [ 44.181649][ T1709] ? selinux_file_ioctl+0x3cc/0x540 [ 44.186693][ T1709] ? selinux_file_alloc_security+0x120/0x120 [ 44.192499][ T1709] ? __fget_files+0x31e/0x380 [ 44.197015][ T1709] ? security_file_ioctl+0x84/0xb0 [ 44.201956][ T1709] __se_sys_ioctl+0x99/0x190 [ 44.206400][ T1709] __x64_sys_ioctl+0x7b/0x90 [ 44.210816][ T1709] do_syscall_64+0x34/0x70 [ 44.215067][ T1709] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 44.220787][ T1709] RIP: 0033:0x7fbf627879f9 [ 44.225044][ T1709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.244484][ T1709] RSP: 002b:00007fbf61407048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 44.252730][ T1709] RAX: ffffffffffffffda RBX: 00007fbf62915f80 RCX: 00007fbf627879f9 [ 44.260538][ T1709] RDX: 0000000020000280 RSI: 000000004030582b RDI: 0000000000000007 [ 44.268349][ T1709] RBP: 00007fbf614070a0 R08: 0000000000000000 R09: 0000000000000000 [ 44.276167][ T1709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.283971][ T1709] R13: 000000000000000b R14: 00007fbf62915f80 R15: 00007ffe800420a8 [ 44.569703][ T1735] device macsec0 entered promiscuous mode [ 44.586062][ T1735] device veth1_macvtap entered promiscuous mode [ 44.623917][ T699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.663105][ T1745] FAULT_INJECTION: forcing a failure. [ 44.663105][ T1745] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.684593][ T1743] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 44.690435][ T1743] pim6reg0: linktype set to 0 [ 44.702952][ T1745] CPU: 1 PID: 1745 Comm: syz.4.393 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 44.713946][ T1745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 44.723836][ T1745] Call Trace: [ 44.726973][ T1745] dump_stack_lvl+0x1e2/0x24b [ 44.731485][ T1745] ? bfq_pos_tree_add_move+0x43b/0x43b [ 44.736775][ T1745] ? __fsnotify_parent+0x4b9/0x6c0 [ 44.741725][ T1745] dump_stack+0x15/0x17 [ 44.745720][ T1745] should_fail+0x3c6/0x510 [ 44.749968][ T1745] should_fail_usercopy+0x1a/0x20 [ 44.754828][ T1745] _copy_to_user+0x20/0x90 [ 44.759083][ T1745] simple_read_from_buffer+0xc7/0x150 [ 44.764301][ T1745] proc_fail_nth_read+0x1a3/0x210 [ 44.769149][ T1745] ? proc_fault_inject_write+0x390/0x390 [ 44.774618][ T1745] ? security_file_permission+0x86/0xb0 [ 44.780000][ T1745] ? rw_verify_area+0x1c3/0x360 [ 44.784686][ T1745] ? proc_fault_inject_write+0x390/0x390 [ 44.790153][ T1745] vfs_read+0x200/0xba0 [ 44.794148][ T1745] ? kernel_read+0x70/0x70 [ 44.798403][ T1745] ? __kasan_check_write+0x14/0x20 [ 44.803341][ T1745] ? mutex_lock+0xa5/0x110 [ 44.807597][ T1745] ? mutex_trylock+0xa0/0xa0 [ 44.812033][ T1745] ? __fdget_pos+0x2e7/0x3a0 [ 44.816449][ T1745] ? ksys_read+0x77/0x2c0 [ 44.820615][ T1745] ksys_read+0x199/0x2c0 [ 44.824695][ T1745] ? vfs_write+0xe70/0xe70 [ 44.828954][ T1745] ? debug_smp_processor_id+0x17/0x20 [ 44.834158][ T1745] __x64_sys_read+0x7b/0x90 [ 44.838497][ T1745] do_syscall_64+0x34/0x70 [ 44.842752][ T1745] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 44.848474][ T1745] RIP: 0033:0x7f0c580cd43c [ 44.852732][ T1745] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 44.872171][ T1745] RSP: 002b:00007f0c56d4e040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 44.880419][ T1745] RAX: ffffffffffffffda RBX: 00007f0c5825cf80 RCX: 00007f0c580cd43c [ 44.888224][ T1745] RDX: 000000000000000f RSI: 00007f0c56d4e0b0 RDI: 0000000000000008 [ 44.896039][ T1745] RBP: 00007f0c56d4e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 44.903848][ T1745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.911661][ T1745] R13: 000000000000000b R14: 00007f0c5825cf80 R15: 00007fff4de67528 [ 44.950264][ T1743] device pim6reg1 entered promiscuous mode [ 45.333121][ T1770] device syzkaller0 entered promiscuous mode [ 45.704612][ T1825] syz.3.416[1825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.704657][ T1825] syz.3.416[1825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.857285][ T1841] device pim6reg1 entered promiscuous mode [ 45.917028][ T1825] device pim6reg1 entered promiscuous mode [ 47.139039][ T1932] device veth0_vlan left promiscuous mode [ 47.157414][ T1932] device veth0_vlan entered promiscuous mode [ 47.170049][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.178771][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.191432][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.483329][ T24] audit: type=1400 audit(1722670021.830:141): avc: denied { ioctl } for pid=1986 comm="syz.4.466" path="socket:[19638]" dev="sockfs" ino=19638 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.581161][ T1995] device syzkaller0 entered promiscuous mode [ 47.671673][ T2001] syz.1.471 uses obsolete (PF_INET,SOCK_PACKET) [ 47.734810][ T2011] ¯Ê®¸}p: renamed from pim6reg1 [ 48.060936][ T2018] device syzkaller0 entered promiscuous mode [ 48.089632][ T2032] device veth1_macvtap left promiscuous mode [ 48.096311][ T2032] device macsec0 left promiscuous mode [ 48.102340][ T2034] device veth1_macvtap entered promiscuous mode [ 48.108782][ T2034] device macsec0 entered promiscuous mode [ 48.145800][ T2036] ªªªªªª: renamed from vlan0 [ 48.469340][ T2075] device vxcan1 entered promiscuous mode [ 48.471327][ T24] audit: type=1400 audit(1722670022.820:142): avc: denied { setattr } for pid=2069 comm="syz.1.494" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.734287][ T2106] geneve1: tun_chr_ioctl cmd 1074025677 [ 48.768847][ T2106] geneve1: linktype set to 6 [ 48.882939][ T2109] device syzkaller0 entered promiscuous mode [ 49.614830][ T2145] tap0: tun_chr_ioctl cmd 1074025675 [ 49.652260][ T2145] tap0: persist enabled [ 49.690014][ T2164] device syzkaller0 entered promiscuous mode [ 49.703796][ T2146] tap0: tun_chr_ioctl cmd 1074025675 [ 49.709227][ T2146] tap0: persist disabled [ 49.717712][ T2162] O3ãc¤±: renamed from bridge_slave_0 [ 50.110173][ T2186] syz.4.529[2186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.110224][ T2186] syz.4.529[2186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.196894][ T2190] device sit0 entered promiscuous mode [ 50.253072][ T2194] syz.2.532[2194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.253122][ T2194] syz.2.532[2194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.402403][ T2191] syz.4.529[2191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.540170][ T2191] syz.4.529[2191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.657737][ T2204] ªªªªªª: renamed from vlan0 [ 50.726597][ T2210] device pim6reg1 entered promiscuous mode [ 50.772663][ T2212] device veth1_macvtap left promiscuous mode [ 50.976523][ T2219] device veth1_macvtap entered promiscuous mode [ 51.015015][ T2219] device macsec0 entered promiscuous mode [ 52.089800][ T24] audit: type=1400 audit(1722670026.440:143): avc: denied { setattr } for pid=2264 comm="syz.3.551" path="pipe:[13537]" dev="pipefs" ino=13537 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 52.212829][ T2271] bridge0: port 3(veth0_to_batadv) entered blocking state [ 52.221613][ T2271] bridge0: port 3(veth0_to_batadv) entered disabled state [ 52.252870][ T2271] device veth0_to_batadv entered promiscuous mode [ 52.953399][ T24] audit: type=1400 audit(1722670027.300:144): avc: denied { create } for pid=2311 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 53.315424][ T2335] device sit0 left promiscuous mode [ 53.376764][ T2335] device sit0 entered promiscuous mode [ 53.664623][ T2350] bridge0: port 3(veth0_to_batadv) entered blocking state [ 53.683280][ T2350] bridge0: port 3(veth0_to_batadv) entered disabled state [ 53.683976][ T2366] syz.4.584[2366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.692213][ T2367] syz.4.584[2367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.722534][ T2366] syz.4.584[2366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.733985][ T2367] syz.4.584[2367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.738143][ T2350] device veth0_to_batadv entered promiscuous mode [ 53.819759][ T2377] device syzkaller0 entered promiscuous mode [ 54.395899][ T2419] device syzkaller0 entered promiscuous mode [ 54.464203][ T2429] device pim6reg1 entered promiscuous mode [ 54.589299][ T24] audit: type=1400 audit(1722670028.940:145): avc: denied { create } for pid=2440 comm="syz.2.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 55.755486][ T2460] device syzkaller0 entered promiscuous mode [ 56.991937][ T2525] device syzkaller0 entered promiscuous mode [ 57.312378][ T2537] device syzkaller0 entered promiscuous mode [ 57.766117][ T2568] device wg2 entered promiscuous mode [ 58.171321][ T2599] bpf_get_probe_write_proto: 2 callbacks suppressed [ 58.171329][ T2599] syz.0.652[2599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.171374][ T2597] syz.0.652[2597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.300264][ T2599] syz.0.652[2599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.622883][ T2641] device sit0 left promiscuous mode [ 58.655007][ T2641] device sit0 entered promiscuous mode [ 58.904941][ T2655] device syzkaller0 entered promiscuous mode [ 60.626138][ T2769] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.633171][ T2769] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.646173][ T2769] device bridge_slave_0 entered promiscuous mode [ 60.652888][ T2769] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.665703][ T2769] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.672888][ T2769] device bridge_slave_1 entered promiscuous mode [ 60.787531][ T24] audit: type=1400 audit(1722670035.140:146): avc: denied { create } for pid=2769 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.825608][ T24] audit: type=1400 audit(1722670035.160:147): avc: denied { write } for pid=2769 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.855634][ T24] audit: type=1400 audit(1722670035.160:148): avc: denied { read } for pid=2769 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.900451][ T2769] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.907302][ T2769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.914367][ T2769] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.921193][ T2769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.002987][ T2771] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.012047][ T2771] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.023983][ T2771] device bridge_slave_0 entered promiscuous mode [ 61.045771][ T699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.053677][ T699] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.067669][ T699] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.085678][ T2771] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.092508][ T2771] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.106290][ T2771] device bridge_slave_1 entered promiscuous mode [ 61.124417][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.133614][ T697] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.140462][ T697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.157486][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.165443][ T697] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.172284][ T697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.205658][ T2775] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.212485][ T2775] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.225731][ T2775] device bridge_slave_0 entered promiscuous mode [ 61.238970][ T699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.250509][ T699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.262711][ T699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.279724][ T2769] device veth0_vlan entered promiscuous mode [ 61.333694][ T2775] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.341022][ T2775] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.349515][ T2775] device bridge_slave_1 entered promiscuous mode [ 61.362420][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.370291][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.377987][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.394359][ T2769] device veth1_macvtap entered promiscuous mode [ 61.406098][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.424190][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.432494][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.471323][ T2784] syz.3.711[2784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.471376][ T2784] syz.3.711[2784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.471713][ T2775] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.500266][ T2775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.507355][ T2775] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.514139][ T2775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.523612][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.530642][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.564492][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.575893][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.583948][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.592217][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.600245][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.607073][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.614298][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.622384][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.630307][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.637145][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.644338][ T1272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.670845][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.678899][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.694782][ T2771] device veth0_vlan entered promiscuous mode [ 61.707034][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.714825][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.722569][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.732148][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.740300][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.747930][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.755811][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.763054][ T697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.778202][ T2771] device veth1_macvtap entered promiscuous mode [ 61.796254][ T1272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.804186][ T1272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.812680][ T1272] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.842643][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.853466][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.916053][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.924142][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.932250][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.939089][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.946762][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.954816][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.962899][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.969737][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.977618][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.985498][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.993372][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.001350][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.009476][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.017658][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.026020][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.034207][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.052801][ T2775] device veth0_vlan entered promiscuous mode [ 62.060041][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.068395][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.076816][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.084439][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.094050][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.101518][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.122660][ T2775] device veth1_macvtap entered promiscuous mode [ 62.143387][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.151804][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.160213][ T289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.196581][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.204781][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.213550][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.221631][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.548599][ T2817] device wg2 entered promiscuous mode [ 62.858732][ T9] device veth0_to_batadv left promiscuous mode [ 62.972231][ T9] bridge0: port 3(veth0_to_batadv) entered disabled state [ 63.099936][ T9] device bridge_slave_1 left promiscuous mode [ 63.165783][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.225850][ T9] device bridge_slave_0 left promiscuous mode [ 63.276836][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.292276][ T9] device bridge_slave_1 left promiscuous mode [ 63.303756][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.317421][ T9] device O3ãc¤± left promiscuous mode [ 63.328164][ T9] bridge0: port 1(O3ãc¤±) entered disabled state [ 63.345473][ T9] device veth0_to_batadv left promiscuous mode [ 63.358002][ T9] bridge0: port 3(veth0_to_batadv) entered disabled state [ 63.371743][ T9] device bridge_slave_1 left promiscuous mode [ 63.384177][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.395604][ T9] device bridge_slave_0 left promiscuous mode [ 63.401570][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.409706][ T9] device veth1_macvtap left promiscuous mode [ 63.415816][ T9] device veth1_macvtap left promiscuous mode [ 63.422031][ T9] device veth1_macvtap left promiscuous mode [ 63.747687][ T2835] device veth1_macvtap left promiscuous mode [ 63.783183][ T24] audit: type=1400 audit(1722670038.130:149): avc: denied { create } for pid=2857 comm="syz.0.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 63.835732][ T2862] device veth1_macvtap left promiscuous mode [ 63.842916][ T2862] device veth1_macvtap entered promiscuous mode [ 63.849538][ T2862] device macsec0 entered promiscuous mode [ 64.316905][ T2882] device syzkaller0 entered promiscuous mode [ 64.565309][ T24] audit: type=1400 audit(1722670038.910:150): avc: denied { ioctl } for pid=2902 comm="syz.1.740" path="net:[4026533004]" dev="nsfs" ino=4026533004 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.972309][ T2938] device veth0_vlan left promiscuous mode [ 64.980601][ T2938] device veth0_vlan entered promiscuous mode [ 64.991348][ T1272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.002743][ T1272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.020242][ T1272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.088571][ T2944] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.098072][ T2944] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.341067][ T2954] device pim6reg1 entered promiscuous mode [ 66.361924][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.369180][ T2982] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.486085][ T2982] device bridge_slave_0 entered promiscuous mode [ 66.550045][ T2982] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.557137][ T2982] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.564870][ T2982] device bridge_slave_1 entered promiscuous mode [ 66.777519][ T2982] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.784449][ T2982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.791556][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.798368][ T2982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.854325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.863162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.871877][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.906893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.914815][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.921658][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.969035][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.015997][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.027498][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.035247][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.055872][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.065349][ T2982] device veth0_vlan entered promiscuous mode [ 67.107526][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.115298][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.130208][ T2982] device veth1_macvtap entered promiscuous mode [ 67.144332][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.160440][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.171885][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.181285][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.189820][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.221806][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.231963][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.253160][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.261325][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.603684][ T3094] ªªªªªª: renamed from vlan0 [ 67.958038][ T24] audit: type=1400 audit(1722670042.310:151): avc: denied { create } for pid=3132 comm="syz.1.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 68.044782][ T24] audit: type=1400 audit(1722670042.390:152): avc: denied { create } for pid=3143 comm="syz.4.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.298008][ T3150] syz.2.813[3150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.298061][ T3150] syz.2.813[3150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.057837][ T3186] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.075834][ T3186] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.120874][ T3185] device bridge_slave_1 left promiscuous mode [ 69.137633][ T3185] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.152953][ T3185] device bridge_slave_0 left promiscuous mode [ 69.164632][ T3185] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.845338][ T3253] device pim6reg1 entered promiscuous mode [ 69.922993][ T3260] device veth1_macvtap left promiscuous mode [ 69.993688][ T3260] device macsec0 entered promiscuous mode [ 70.066072][ T3261] device veth1_macvtap entered promiscuous mode [ 70.880752][ T3303] device pim6reg1 entered promiscuous mode [ 72.873124][ T3430] syz.4.892[3430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.873167][ T3430] syz.4.892[3430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.904807][ T3434] device sit0 left promiscuous mode [ 73.015983][ T3430] syz.4.892[3430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.016033][ T3430] syz.4.892[3430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.848445][ T24] audit: type=1400 audit(1722670048.200:153): avc: denied { create } for pid=3462 comm="syz.2.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 73.983290][ T3480] device veth1_macvtap left promiscuous mode [ 73.993067][ T3480] device macsec0 left promiscuous mode [ 75.237230][ T3563] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.246887][ T3563] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.729844][ T3575] device syzkaller0 entered promiscuous mode [ 75.783836][ T3591] device syzkaller0 entered promiscuous mode [ 75.980784][ T3613] device syzkaller0 entered promiscuous mode [ 76.864250][ T3648] device veth0_vlan left promiscuous mode [ 76.915396][ T3648] device veth0_vlan entered promiscuous mode [ 76.984817][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.000728][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 77.012749][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.019879][ T24] audit: type=1400 audit(1722670051.360:154): avc: denied { create } for pid=3656 comm="syz.1.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 77.834168][ T3666] device syzkaller0 entered promiscuous mode [ 81.631532][ T24] audit: type=1400 audit(1722670055.980:155): avc: denied { create } for pid=3740 comm="syz.2.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 81.706657][ T24] audit: type=1400 audit(1722670056.050:156): avc: denied { create } for pid=3748 comm="syz.2.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 81.933476][ T3775] syz.0.985[3775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.933529][ T3775] syz.0.985[3775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.056231][ T24] audit: type=1400 audit(1722670056.400:157): avc: denied { create } for pid=3794 comm="syz.4.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 82.951981][ T3836] device syzkaller0 entered promiscuous mode [ 83.024435][ T3842] device veth1_macvtap left promiscuous mode [ 83.083160][ T3841] device veth1_macvtap entered promiscuous mode [ 83.090882][ T3841] device macsec0 entered promiscuous mode [ 83.208160][ T3859] device pim6reg1 entered promiscuous mode [ 84.545019][ T3894] device syzkaller0 entered promiscuous mode [ 84.635225][ T3908] device wg2 entered promiscuous mode [ 84.666244][ T3916] device veth0_vlan left promiscuous mode [ 84.692846][ T3916] device veth0_vlan entered promiscuous mode [ 84.768230][ T1269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.777259][ T1269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.806224][ T1269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.129683][ T3967] syz.2.1036[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.129725][ T3967] syz.2.1036[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.443715][ T3989] syz.2.1041[3989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.474526][ T3989] syz.2.1041[3989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.667424][ T4016] rose0: tun_chr_ioctl cmd 1074025681 [ 85.867344][ T4058] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.874398][ T4058] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.812230][ T4097] device pim6reg1 entered promiscuous mode [ 87.234973][ T4114] device syzkaller0 entered promiscuous mode [ 88.217923][ T4180] device pim6reg1 entered promiscuous mode [ 90.286904][ T4340] device syzkaller0 entered promiscuous mode [ 90.332719][ T4336] device syzkaller0 entered promiscuous mode [ 90.749420][ T4382] device pim6reg1 entered promiscuous mode [ 90.940560][ T4387] device syzkaller0 entered promiscuous mode [ 90.956011][ T4386] device sit0 entered promiscuous mode [ 91.063239][ T24] audit: type=1400 audit(1722670065.410:158): avc: denied { create } for pid=4416 comm="syz.2.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 91.293377][ T4430] device veth1_macvtap left promiscuous mode [ 91.308511][ T24] audit: type=1400 audit(1722670065.660:159): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 91.361389][ T24] audit: type=1400 audit(1722670065.660:160): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.011491][ T4568] ªªªªªª: renamed from vlan0 [ 95.236602][ T24] audit: type=1400 audit(1722670069.590:161): avc: denied { create } for pid=4582 comm="syz.3.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 95.338366][ T4588] device syzkaller0 entered promiscuous mode [ 97.247859][ T4727] device sit0 entered promiscuous mode [ 97.529909][ T4739] device veth0_vlan left promiscuous mode [ 97.555293][ T4739] device veth0_vlan entered promiscuous mode [ 97.618435][ T1269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.626852][ T1269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.634122][ T1269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.099908][ T4773] device sit0 left promiscuous mode [ 98.134397][ T4778] bridge0: port 3(veth0_to_batadv) entered blocking state [ 98.142843][ T4778] bridge0: port 3(veth0_to_batadv) entered disabled state [ 98.152727][ T4778] device veth0_to_batadv entered promiscuous mode [ 98.163428][ T4778] bridge0: port 3(veth0_to_batadv) entered blocking state [ 98.170385][ T4778] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 98.186762][ T4785] device veth1_macvtap left promiscuous mode [ 98.239622][ T4785] device syzkaller0 entered promiscuous mode [ 100.614964][ T4984] device syzkaller0 entered promiscuous mode [ 100.627706][ T5] syzkaller0: tun_net_xmit 48 [ 100.632716][ T4988] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.639575][ T4988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.646673][ T4988] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.653436][ T4988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.775639][ T4988] device bridge0 entered promiscuous mode [ 100.789757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.378554][ T5027] syz.3.1371[5027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.378597][ T5027] syz.3.1371[5027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.509500][ T5045] device pim6reg1 entered promiscuous mode [ 101.664721][ T5050] device pim6reg1 entered promiscuous mode [ 102.347256][ T24] audit: type=1400 audit(1722670076.670:162): avc: denied { create } for pid=5090 comm="syz.4.1391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 102.759614][ T5098] device syzkaller0 entered promiscuous mode [ 102.827687][ T24] audit: type=1400 audit(1722670077.180:163): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 102.851959][ T24] audit: type=1400 audit(1722670077.180:164): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 102.897891][ T24] audit: type=1400 audit(1722670077.180:165): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 103.029354][ T5120] device pim6reg1 entered promiscuous mode [ 103.077396][ T5123] device syzkaller0 entered promiscuous mode [ 103.890031][ T5166] device macsec0 entered promiscuous mode [ 104.221394][ T5186] device syzkaller0 entered promiscuous mode [ 105.214511][ T5242] syz.2.1442[5242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.214556][ T5242] syz.2.1442[5242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.266949][ T5241] syz.2.1442[5241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.374293][ T5241] syz.2.1442[5241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.403584][ T5251] device syzkaller0 entered promiscuous mode [ 106.828016][ T5325] device syzkaller0 entered promiscuous mode [ 107.127871][ T5351] syz.4.1476[5351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.127903][ T5351] syz.4.1476[5351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.482470][ T24] audit: type=1400 audit(1722670081.830:166): avc: denied { write } for pid=5381 comm="syz.3.1489" name="cgroup.subtree_control" dev="cgroup2" ino=317 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.628605][ T24] audit: type=1400 audit(1722670081.870:167): avc: denied { open } for pid=5381 comm="syz.3.1489" path="" dev="cgroup2" ino=317 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 109.498080][ T93] udevd[93]: worker [312] terminated by signal 33 (Unknown signal 33) [ 109.515849][ T93] udevd[93]: worker [312] failed while handling '/devices/virtual/block/loop0' [ 109.552358][ T93] udevd[93]: worker [638] terminated by signal 33 (Unknown signal 33) [ 109.569034][ T93] udevd[93]: worker [638] failed while handling '/devices/virtual/block/loop2' [ 109.578676][ T93] udevd[93]: worker [1131] terminated by signal 33 (Unknown signal 33) [ 109.587199][ T93] udevd[93]: worker [1131] failed while handling '/devices/virtual/block/loop4' [ 111.128322][ T5642] device sit0 entered promiscuous mode [ 111.630712][ T5675] device syzkaller0 entered promiscuous mode [ 112.460301][ T5706] bridge0: port 3(veth0_to_batadv) entered blocking state [ 112.467784][ T5706] bridge0: port 3(veth0_to_batadv) entered disabled state [ 112.505423][ T5706] device veth0_to_batadv entered promiscuous mode [ 112.522048][ T5716] device veth0_to_batadv left promiscuous mode [ 112.603092][ T5716] bridge0: port 3(veth0_to_batadv) entered disabled state [ 112.647597][ T5718] device sit0 entered promiscuous mode [ 114.090230][ T5805] device sit0 left promiscuous mode [ 114.108046][ T5805] device sit0 entered promiscuous mode [ 114.773116][ T5860] device syzkaller0 entered promiscuous mode [ 116.703386][ T6042] device sit0 left promiscuous mode [ 116.718086][ T6042] device sit0 entered promiscuous mode [ 117.357822][ T6112] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 118.002513][ T6154] bridge0: port 3(veth0_to_batadv) entered disabled state [ 118.009507][ T6154] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.016429][ T6154] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.144773][ T6158] bridge0: port 3(veth0_to_batadv) entered blocking state [ 118.151945][ T6158] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 118.161772][ T6158] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.168774][ T6158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.177685][ T6158] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.185206][ T6158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.239160][ T6158] device bridge0 entered promiscuous mode [ 118.584979][ T6187] ------------[ cut here ]------------ [ 118.656765][ T6187] kernel BUG at kernel/bpf/arraymap.c:990! [ 118.665194][ T6187] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 118.671070][ T6187] CPU: 1 PID: 6187 Comm: syz.0.1761 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 118.682170][ T6187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 118.692076][ T6187] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 118.698151][ T6187] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 118.717583][ T6187] RSP: 0018:ffffc90000fa7790 EFLAGS: 00010293 [ 118.723590][ T6187] RAX: ffffffff81821626 RBX: ffff8881104956d0 RCX: ffff888112a813c0 [ 118.731395][ T6187] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 118.739208][ T6187] RBP: ffffc90000fa7828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 118.747024][ T6187] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88811a989e00 [ 118.754832][ T6187] R13: dffffc0000000000 R14: ffff888104985800 R15: 00000000fffffff0 [ 118.762732][ T6187] FS: 00007f43a6c526c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 118.771494][ T6187] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.777915][ T6187] CR2: 000000002000f000 CR3: 0000000114dcc000 CR4: 00000000003506a0 [ 118.785733][ T6187] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.793540][ T6187] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 118.801347][ T6187] Call Trace: [ 118.804488][ T6187] ? __die_body+0x62/0xb0 [ 118.808648][ T6187] ? die+0x88/0xb0 [ 118.812204][ T6187] ? do_trap+0x1a4/0x310 [ 118.816289][ T6187] ? prog_array_map_poke_run+0x696/0x6b0 [ 118.821748][ T6187] ? handle_invalid_op+0x95/0xc0 [ 118.826528][ T6187] ? prog_array_map_poke_run+0x696/0x6b0 [ 118.831992][ T6187] ? exc_invalid_op+0x32/0x50 [ 118.836508][ T6187] ? asm_exc_invalid_op+0x12/0x20 [ 118.841457][ T6187] ? prog_array_map_poke_run+0x421/0x6b0 [ 118.846921][ T6187] ? prog_array_map_poke_run+0x696/0x6b0 [ 118.852572][ T6187] ? prog_array_map_poke_run+0x696/0x6b0 [ 118.858034][ T6187] ? bpf_prog_bf0f031b30feb8f6+0xb/0xd30 [ 118.863502][ T6187] fd_array_map_delete_elem+0x154/0x250 [ 118.868881][ T6187] __se_sys_bpf+0x6ef6/0x11cb0 [ 118.873484][ T6187] ? try_invoke_on_locked_down_task+0x280/0x280 [ 118.879555][ T6187] ? get_futex_key+0x8b7/0xe70 [ 118.884159][ T6187] ? __kasan_check_write+0x14/0x20 [ 118.889104][ T6187] ? __x64_sys_bpf+0x90/0x90 [ 118.893529][ T6187] ? futex_wake+0x630/0x790 [ 118.897872][ T6187] ? futex_wait+0x7c0/0x7c0 [ 118.902209][ T6187] ? import_iovec+0xe5/0x120 [ 118.906638][ T6187] ? do_futex+0x13c5/0x17b0 [ 118.910981][ T6187] ? __sys_sendmsg+0x280/0x280 [ 118.915578][ T6187] ? __switch_to+0x5f6/0x1240 [ 118.920092][ T6187] ? futex_exit_release+0x1e0/0x1e0 [ 118.925139][ T6187] ? __kasan_check_write+0x14/0x20 [ 118.930158][ T6187] ? __se_sys_futex+0x355/0x470 [ 118.934936][ T6187] ? fpu__clear_all+0x20/0x20 [ 118.939447][ T6187] ? __kasan_check_read+0x11/0x20 [ 118.944303][ T6187] __x64_sys_bpf+0x7b/0x90 [ 118.948568][ T6187] do_syscall_64+0x34/0x70 [ 118.952809][ T6187] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 118.958551][ T6187] RIP: 0033:0x7f43a7ff39f9 [ 118.962790][ T6187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.982228][ T6187] RSP: 002b:00007f43a6c52048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 118.990475][ T6187] RAX: ffffffffffffffda RBX: 00007f43a8182058 RCX: 00007f43a7ff39f9 [ 118.998284][ T6187] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 119.006098][ T6187] RBP: 00007f43a80618ee R08: 0000000000000000 R09: 0000000000000000 [ 119.013913][ T6187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 119.021717][ T6187] R13: 000000000000000b R14: 00007f43a8182058 R15: 00007ffd17d00548 [ 119.029528][ T6187] Modules linked in: [ 119.035773][ T6187] ---[ end trace f3942d2c3a30c294 ]--- [ 119.042462][ T6187] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 119.048655][ T6187] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 119.068267][ T6187] RSP: 0018:ffffc90000fa7790 EFLAGS: 00010293 [ 119.074200][ T6187] RAX: ffffffff81821626 RBX: ffff8881104956d0 RCX: ffff888112a813c0 [ 119.074716][ T6193] device syzkaller0 entered promiscuous mode [ 119.082115][ T6187] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 119.096794][ T6187] RBP: ffffc90000fa7828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 119.110160][ T6187] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88811a989e00 [ 119.118088][ T6187] R13: dffffc0000000000 R14: ffff888104985800 R15: 00000000fffffff0 [ 119.125934][ T6187] FS: 00007f43a6c526c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 119.134631][ T6187] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.141348][ T6187] CR2: 00005555574f34a8 CR3: 0000000114dcc000 CR4: 00000000003506b0 [ 119.149189][ T6187] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 119.156967][ T6187] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 119.164777][ T6187] Kernel panic - not syncing: Fatal exception [ 119.170994][ T6187] Kernel Offset: disabled [ 119.175119][ T6187] Rebooting in 86400 seconds..