last executing test programs: 2.08079853s ago: executing program 3 (id=5913): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffe00}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000002a000000b70900000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) (async) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r8, @ANYRES16=r9], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r8, @ANYRES16=r9], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) (async) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r12, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r13}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r13}, 0x10) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000300)=r11, 0x4) (async) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000300)=r11, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)) r14 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xf3, 0x0, &(0x7f0000000100)="b9ff03076044238cb89e14f0080047e0ffff00004000632f77fb8035140cac14140c07029f89052f87e577ca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.019632576s ago: executing program 0 (id=5914): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/163, 0xa3}], 0x300}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xe, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x0, 0x0, 0x0, 0x0, 0x49c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 1.905131215s ago: executing program 3 (id=5916): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0), &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0xb0, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f00000004c0), 0x8, 0x6c, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0xa, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x25, 0x0, 0x48, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x0, 0xffff}}, @ptr={0x1, 0x0, 0x0, 0x2, 0x4}, @var={0x7, 0x0, 0x0, 0xe, 0x1, 0x1}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}, {0xf, 0x2}, {0x3, 0x3}]}, @ptr={0xf}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1ff}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb, 0x1}, {0x6, 0x2}, {0x7}, {0x0, 0x5}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x61, 0x5f, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000880)=""/230, 0xe2, 0xe6, 0x0, 0x1}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x9e0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x1d, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="ffff000000000080b7080000000000007b8a0035ce5cab000000000007020000f8ffffd1d303000008000000b70400000000000085000100c30000009400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xac, 0x0, 0x0, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xcf, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x8, &(0x7f0000000a40)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x5, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x16, '\x00', r6, 0x25, r5, 0x8, &(0x7f0000000600)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r5, r3, r5], &(0x7f0000000680), 0x10, 0x6}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r10) 1.394540686s ago: executing program 4 (id=5923): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002021207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000df78166c19cc678e6fe71325893a28ce4ad3480ea0c330e0976f6618b9b03df37ddcc3f780bf911dbc842019282d9f9f66ec3ccec163e27d186133305ebcd68235e559bb007c701b901591fdcc1f9495471b19d8d92ce5dfc8593ac6729c5e83cd4f8ea15a71b66389c267db2c24af2e69a25e8428cc103de4c30bd1f704d940e6dbd68f3acd8430b6635d59186a294d8a210602560dde911e0a8d8518b0b352a754d17d22ec7eec03"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x14, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='ufshcd_clk_gating\x00', r4}, 0x64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00'}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 1.252719888s ago: executing program 4 (id=5926): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)="9ed92e798dd034608fd67262f411c4743c56e70615cd5134a27cbecfd6ef4d2d7393f7bb7db31591", &(0x7f0000000100)=""/218}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r2, &(0x7f0000000340)="d6370c5c427857048d3c2b99c1c176585b9c5008e94f2f5661d35a2f70df76b3683c6041e895b27f17d62d39695b3248579e60c7b0ebb52c5c625e406ae5f4c404fa0e02667020921e01a35ceb7076cd8d020458e89e60f62e62767eaedacd3b12709354b303f1353fda24470d009baf0b3ff3423201b051bd6f32a73306b7698f4dce9d4364fd7a760bc5e10720fcd5bc5004f3eafea5957ab84428fa920d624ad1e3fb3ef6ac993ef581194a008a26a499434f5b36d1e568ddfdf7e51a3e22fa62cbc26a96609685eb8fa1cf46b04b64edc50d0e5b9092", &(0x7f0000000440)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r2, 0x0, 0xab, 0x5f, &(0x7f00000004c0)="fdecf05c0ce51e3b346238271e41a5dfa67f135156602ef9a0ecbe232a278b32d4b5eb1b150d6e2787bf37102be325f4309b536b3f35189611fec31391a2882b431e9332208d922d95ea0522b248f1b4af70fa3fda482c2b30f9a44a3c468be039778cf237d3718c000f0119fa72e29f86fef566e12777e6f0ca1b9691d8afd16766c558dd7ed6797382d31fcd03a10d64454e54d0f8191cf8d0dd628ae18823560ba350eef942c9cc16af", &(0x7f0000000580)=""/95, 0x7, 0x0, 0xc7, 0xea, &(0x7f0000000600)="aac0c21855f0476bac1965ba3e831d57bc6a24b97c720b0deea92c8777fb7ccb01f3ecdfb6c54b1f484a528953959c614444efd2d7bf3e777061fcc10adc9ea04456cc69da4678357203f29b3f7881365962c5277286ab6fa6eb74a7ed19ba0b72320305ae5524c9bfbf8e1e3bc07408eae9c3fac88b9752a3b55c673544c18d770280ebfbfb8ef731f8f346653dd0290f0c08e33f72570b4c1f3b40d520d70c0c42c2fa7a01ab8823c843aab3f5745bdbf828616e57154f88b59fbf66b8f7ae2544ff64d7470e", &(0x7f0000000700)="3aa3143b21ffa2e9ee3f4b676c9e7a27de28c9391f874d5e4c2cdbbe3460b598538d7b1c7c8d3a544c654f6f3d293bcd3d4fb26d019159de368ed011be7ac4cf9f509049a3b3b21a368fa657f4a0534b7a5be9a0fa9c05973760cbed0660c0f29b61c6511fc3d8028e9bebf5b98d5149fba347c2c843944bfb5861258edbbbd55e773816a17fa76552a2262b4b6c1f71a98715f8bda931ec7028724369a6ae9d980de6e29ad45573bc29a947997325f691748718bd6bee0428e6f42b565abc3a15f2ed20d4635dbeb3cc50e8c09c068d89864573a6788e7c97049a367e809ff81c2730312cbd2b477724", 0x0, 0x0, 0x3}, 0x50) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000880), 0x400040, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)=@o_path={&(0x7f00000008c0)='./file0\x00', 0x0, 0x10, r4}, 0x18) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000940)={0x1b, 0x0, 0x0, 0xb, 0x0, r5, 0x1, '\x00', 0x0, r2}, 0x48) r7 = openat$cgroup_ro(r2, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x4, &(0x7f0000000a00)=@raw=[@alu={0x4, 0x1, 0xd, 0x9, 0x4, 0x18, 0xffffffffffffffff}, @exit, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}], &(0x7f0000000a40)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41000, 0x22, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a80)={0x3, 0x5, 0x2, 0x7ff}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000ac0)=[r2, 0xffffffffffffffff, r2, r2, r2, r6, r6, r3, r3, r0], &(0x7f0000000b00)=[{0x3, 0x5, 0x7, 0xd}, {0x4, 0x2, 0xb, 0x6}, {0x1, 0x5, 0xa, 0xb}, {0x3, 0x1, 0x7, 0x6}, {0x3, 0x5, 0xd}, {0x1, 0x1, 0x6, 0xc}, {0x3, 0x4, 0x9, 0x9}], 0x10, 0xfffffffa}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000cc0)={{r5}, &(0x7f0000000c40), &(0x7f0000000c80)='%pK \x00'}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000d00)={[{0x2d, 'devices'}, {0x2b, 'blkio'}, {0x6, 'rdma'}, {0x2b, 'cpu'}, {0x6, 'perf_event'}, {0x2d, 'hugetlb'}]}, 0x30) perf_event_open(&(0x7f0000000d80)={0x5, 0x80, 0x4, 0x8, 0x0, 0x4, 0x0, 0xf, 0x4020, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000d40), 0x4}, 0xe000, 0x0, 0x1000, 0x9, 0x1, 0x7, 0xc1ea, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x9) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e00)={0x1b, 0x0, 0x0, 0x1, 0x0, r2, 0x200, '\x00', 0x0, r2, 0x4, 0x4, 0x2}, 0x48) r10 = syz_clone(0x2000100, &(0x7f0000000f00)="c5fe47307e1df596104dcab455b5afd41f10fa159df1fab188cea773cf963c73809a392b488f99a63dc111833962d9d35da965529037f655d9f69313", 0x3c, &(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)="95092f743607bde704867d22a221b9f5b74d5cb6306e653ea831547427f2dd0248c439502e40ce23e1ea0b0d047dab389f2258eef02699ae5e684fdc1b4a165e0d02ddcf81551463d5dd2f6162f1e68a5fff2f714d7d6600811fbb01374d03b0e6f32b2aa240413027b33748f42258901d01d76e475a47c4f1b706bf7c2d1682d23d68c4bbfb90d3406dc6f7154237dfb8d310d86d328baeb76b2ec73231c74bca6834503520b7e7fd337afda1") perf_event_open(&(0x7f0000000e80)={0x1, 0x80, 0x0, 0x3, 0x8, 0x6, 0x0, 0x5, 0x8440, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8c6, 0x1, @perf_config_ext={0xfb, 0xef8}, 0x2040, 0x6d9, 0x9, 0x5, 0x5, 0x10000, 0x3ff, 0x0, 0x81, 0x0, 0x5}, r10, 0x1, r3, 0x0) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, r2, 0x2, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001180)={{r3, 0xffffffffffffffff}, &(0x7f0000001100), &(0x7f0000001140)=r3}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001380)={r6, 0x58, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001400)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x1e, 0x14, &(0x7f00000011c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @alu={0x4, 0x0, 0x1, 0x3, 0xa05314814822c7e3, 0x10, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001280)='GPL\x00', 0x5, 0x35, &(0x7f00000012c0)=""/53, 0x40f00, 0x21, '\x00', r13, 0x2, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f00000013c0)={0x2, 0xc, 0x862, 0xf}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=[r5, r14, r3, r5, r3], 0x0, 0x10, 0x10000}, 0x90) write$cgroup_pid(r7, &(0x7f0000001540)=r10, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0xc, 0x54e5add4, 0x3ff, 0x5, 0x402, r9, 0x4, '\x00', 0x0, r2, 0x3, 0x2, 0x2}, 0x48) syz_open_procfs$namespace(r10, &(0x7f0000001600)='ns/uts\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000001640), 0x404081, 0x0) close(r2) 1.203725962s ago: executing program 3 (id=5928): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 1.197073562s ago: executing program 4 (id=5929): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000005700000057000000030000000600000000000009020000000a0000000100000f0300000003000000ffff00000700000064d1810200000000000001000000000000320407f1ffffffffff01050000000c00000001000006040000000d0000000200000000002e00"], &(0x7f0000000640)=""/113, 0x73, 0x71, 0x0, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x200005, 0x1, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup(r0, &(0x7f00000004c0)='syz0\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000070000000e0000000000000700000000005f00002e000030909c2bc22eb538d0f6c5af01057f50ce35e510577b219f20a831b3a4ae072c341fec54ee3cd68510d1db1858961a34406be850daf6613d36a0363aff68d49f817b697bb0d968b2b76bcd6641ea053ace3230e09779140dd68107c1ed6edbb4"], &(0x7f0000000340)=""/9, 0x2b, 0x9, 0x1}, 0x20) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x2, 0x3, 0x1, 0x0, 0x29}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) write$cgroup_int(r1, &(0x7f0000000080)=0xcc, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) 1.116611589s ago: executing program 3 (id=5930): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001200)=0x1, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001240)=0x7f, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x800000000000, 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18000014e1ff070000ee1e00c8344aeb3d00000400a5000000230000009500005af8c6a42172ba4c6e7c2d726d2ca93bd6ca60f973792aaa9fa1e5fd00d8a721cc66c8cb08e291abd34e0dd7cfaf7a2fca49c0e4eb7009d21fbaa0d996dfe49888fd70a34b2e3a46f2632899a713a91b6e2162e1b42e3bf2ed243406cfea9d8be959cb0a289314757df06c9f163093acf124455c57731f86f97ac58a4b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&(\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x95, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x30b102, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 1.113714529s ago: executing program 0 (id=5932): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 64) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe80}, 0x20, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r2}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) (rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='\xde\xdb{E^[I\x10\xa9:\xcc\x95\x93\xd6\xc39\x1f4G\xe3\xa2\xdalV\x92t\xb9\xfdA5\xab\xd6\xc20\xfe\x9c\x1f\xe0\x9a6\xf0\xbb\xd0\x17SN\xa6\xe9_\xd0.\xf5\xacx\xd8\x97') r4 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x80, 0xd7, 0x8, 0x53, 0xfe, 0x0, 0x5, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000540), 0xc}, 0x0, 0x1ff, 0x0, 0x9, 0x5, 0x80, 0xe, 0x0, 0x80, 0x0, 0x7}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000600)='\xde\xdb{E^[I\x10\xa9:\xcc\x95\x93\xd6\xc39\x1f4G\xe3\xa2\xdalV\x92t\xb9\xfdA5\xab\xd6\xc20\xfe\x9c\x1f\xe0\x9a6\xf0\xbb\xd0\x17SN\xa6\xe9_\xd0.\xf5\xacx\xd8\x97') (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) (rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000000000000000000000000000297cb0313fe710c9d94f8fc5359935c55094ce4d67f2536020409c4158d2acbb65a061c78b23730d0633a2f109f868f858fdf59c10a021b1c493649d9642e03a6485a718312237ebef4a0dc6dd746d0a1c17b5fdafe76594178568ae323625addef27b0308a5f44d96ac521f5e0b7af984c8c67ce9a4c21dd23d7849a0d231d8"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r6}, 0xc) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) 902.071497ms ago: executing program 3 (id=5936): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES8=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x1, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000b2f17db98500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x2, 0x2, {0x0, 0x4000, 0x2}}, 0x10, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f00000006c0)=""/250, 0xfa}, {&(0x7f0000000400)=""/21, 0x15}, {&(0x7f0000000b00)=""/232, 0xe8}, {&(0x7f0000000500)=""/8, 0x8}], 0x4, &(0x7f0000000900)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x40002040) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r8, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x0, &(0x7f0000000040)="f2e7d9c69a8646925acd3813ad9aef91c6a10c16840ae0324956f6a91c69c2119405291c326331e146e5fd1a39376546a95bafd5e20c40ac62aa855a3b2b47ea", 0x40, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)="4a98ecca3fc59ccb60ab9b5e755c373798d220971e8cecd4b6d2f19f3520151d61e37b2b612b5289226637f59a188141c05ff45b50c9a83e7c22f7addd3dfbe59edb322145c49ef86c96c886dc9f122ecc21e745b132ff4a36d1165745ee26191e24492e5086f9a157dd9ff0b3ad5ced6eaf7771") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 901.669687ms ago: executing program 0 (id=5937): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/262, 0x106}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0xd) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000019c0)='/', 0x1}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x6, 0x7fe1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x0, 0x10, 0x10, &(0x7f0000000080)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 901.112847ms ago: executing program 4 (id=5938): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x4, 0xc8, 0x1, 0x420, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0xfffffffd, 0x6}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x174, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="7289ba44bd0c77a2016af786e46ca675c622c658bc5fe88da15c105e803f77fae71a8f20bdfcdf7ca41abcd98a937cf0c77481961093afad8a34c4daf677fd70f6f199e866848a7a7208a5a3b182ba0608ae8ad187f975938efde7ebec3240cd964b3e", @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000081000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28889963ad5dfb5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) recvmsg(r2, &(0x7f0000000780)={&(0x7f00000004c0)=@isdn, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/4, 0x4}, {&(0x7f0000000580)=""/6, 0x6}, {&(0x7f00000005c0)=""/51, 0x33}], 0x3, &(0x7f00000008c0)=""/182, 0xb6}, 0x2000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x3, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r6) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x29) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x4030582b, &(0x7f0000000280)={'hsr0\x00', @broadcast}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000980)=ANY=[@ANYRESOCT=r8], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) 825.096893ms ago: executing program 3 (id=5941): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000f8ffffff000000000000e200000071a00000000000ebc4b73b9e272b20"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)=r0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2d, 'rlimit'}, {0x2b, 'io'}, {0x2b, 'perf_event'}, {0x2d, 'rdma'}]}, 0x1e) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0x25, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x1, 0x1, 0x4, 0x8, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x101}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000380)='syzkaller\x00', 0xad4b, 0x4d, &(0x7f00000003c0)=""/77, 0x41100, 0x8, '\x00', 0x0, 0x1d, r4, 0x8, &(0x7f0000000440)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x5, 0xffff, 0x4}, 0x10, 0x0, r0, 0x7, 0x0, &(0x7f00000004c0)=[{0x1, 0x5, 0xa, 0x2}, {0x5, 0x2, 0xd, 0xb}, {0x4, 0x5, 0x2, 0xa}, {0x0, 0x4, 0x5, 0x6}, {0x1, 0x4, 0xc, 0x5}, {0x3, 0x4, 0x9, 0x9}, {0x5, 0x2, 0x9, 0x6}], 0x10, 0x2}, 0x90) 822.975673ms ago: executing program 0 (id=5942): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xffffffea, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x8, 0x8, &(0x7f0000001380)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) 574.554523ms ago: executing program 1 (id=5946): bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x31}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x9, 0x2, 0xd}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x26}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, 0x0, 0x0}, 0x20) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001200)={{}, &(0x7f0000001180), 0x0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{}, &(0x7f0000000440), 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(0xffffffffffffffff) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0xe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) (async) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001300)="d3", 0x1}], 0x1}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007010000f8ffffffb703000008000000b704000000000000850000004500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 572.893303ms ago: executing program 1 (id=5947): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) (async) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r0}, 0x8) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x3, 0x4, &(0x7f0000000200)=@raw=[@exit, @generic={0x3a, 0x1, 0x2, 0x4, 0x6}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1000}], &(0x7f0000000280)='syzkaller\x00', 0xfffff072, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x2, 0x6}, 0x10, 0x0, r6, 0x4, 0x0, &(0x7f00000004c0)=[{0x2, 0x2, 0x1, 0xc}, {0x1, 0x5, 0x0, 0x6}, {0x4, 0x3, 0x2}, {0x2, 0x3, 0x7, 0xa}], 0x10, 0xef}, 0x90) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}], {0x95, 0x0, 0x0, 0x1000000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 545.659515ms ago: executing program 1 (id=5948): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x10, 0x6, 0x60, 0xa84, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0}, 0x10) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f00000001c0), &(0x7f0000000200)=r4}, 0x20) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r9, &(0x7f00000004c0), 0x2, 0x0) 352.585541ms ago: executing program 2 (id=5950): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab4416850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000001140)=ANY=[@ANYBLOB="180000710000000000000000000000000018110000", @ANYRES32=r3, @ANYRES16=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000380), 0x5, r2}, 0x38) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x6, 0x8, 0x8, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r7, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r10}, &(0x7f0000000280), &(0x7f00000002c0)=r11}, 0x20) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r12}, 0xc) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000001480), 0x6, r9}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='qdisc_dequeue\x00', r13}, 0x10) (async) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r14, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000006531ccfd0000b7080000000000007b8af8ff00000000bfa20000000000000702000000feffffb703000008eeff00b7040000a7c1325600009500000000000000427bed6e41576d8d8b89d1c3feb26895ef6a6175f279af5b99322108000000000000007cebecd9aad71bea6e7548c880f7f26eee5036b6ba0c8b5fc9000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r15}, 0x10) 352.018191ms ago: executing program 2 (id=5951): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000000), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001300000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000026000000000000000000000061197c00000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'veth1_to_batadv\x00', 0x7101}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000004609a8a61a0e340a2e06", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x55) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 349.388611ms ago: executing program 1 (id=5952): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2000004, 0x0, 0x1}, 0x48) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x1, 0x9, 0x20, 0x81, 0x0, 0x4, 0x5a80, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1af, 0x1, @perf_bp={&(0x7f00000002c0), 0x3}, 0x802, 0xff, 0x1, 0x7, 0x0, 0x3, 0x8002, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r4 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x3, r3, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x2, 0x20, 0x0, 0x400, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000010c0), 0x4}, 0x8006, 0x0, 0x0, 0x1, 0xad, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, r4, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x6, 0x0, 0x0, 0xffffffff, 0x20, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x6}, 0x90825, 0x100000000, 0x2, 0x5, 0x323, 0x8, 0x60, 0x0, 0x2, 0x0, 0x1984}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='&\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0x20, &(0x7f0000000480)={&(0x7f0000000780)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0xa5, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000006000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100000300ffffb702000008000000b703000004000000850000000600000005000000000000009500"/96], &(0x7f0000000400)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xc, 0x100, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x7, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, r6, 0xffffffffffffffff, r2], &(0x7f0000000800)=[{0x3, 0x0, 0x6, 0x7}, {0x4, 0x4, 0xd, 0x9}, {0x5, 0x1, 0xc, 0x3}, {0x0, 0x0, 0x6}, {0x2, 0x5, 0xf}, {0x0, 0x3}, {0x2, 0x0, 0x10, 0x2}], 0x10, 0x8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x400, 0xffffffc1, 0x401, 0x2b09, r6, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x80000003, 0x4}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000dc47b37368449151de538c4d6b0000000000000000000071122900000000009500000000000000f10bf7d436a6eae1e6d823345b5f088b47b005617dc1d3b52c72c30cf9cb2c1bccc44a6066"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f0000000c40)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000640)=0x915b) bpf$ITER_CREATE(0x21, &(0x7f0000000e00)={r7}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="18891d5d7d925ef0f40000068d000000c8c8763177a32ddaeeb5e4e637de2c294000f0ffffffffffff7f", @ANYRESDEC, @ANYRES16], &(0x7f0000001280)='GPL\x00', 0x203ff, 0x99, &(0x7f00000012c0)=""/153, 0x0, 0x20, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x3, 0x7, 0xfffffffe, 0x6243}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000680)=[{0x1, 0x5, 0xc, 0x1}, {0x5, 0x3, 0x5, 0xc}, {0x5, 0x5, 0x8, 0xc}], 0x10, 0x8000}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000940), 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x40001) 341.559692ms ago: executing program 0 (id=5953): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0xffffffff, 0xae, 0x448, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xd, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, 0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000000), 0x400000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/2379], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_freezer_state(r5, &(0x7f00000000c0), 0x2, 0x0) r7 = openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000180), 0x12) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_freezer_state(r6, &(0x7f0000000400)='FROZEN\x00', 0x7) close(r9) write$cgroup_freezer_state(r6, &(0x7f0000000200)='THAWED\x00', 0x7) 323.179824ms ago: executing program 1 (id=5954): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r0}, &(0x7f0000001380), &(0x7f00000013c0)='%+9llu \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x6}, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r3}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4, 0x7, 0x7, 0x402, r4, 0x2, '\x00', 0x0, r2, 0x3, 0x5, 0x3, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 278.625937ms ago: executing program 2 (id=5955): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) 225.593842ms ago: executing program 2 (id=5956): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000000069fcc3", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYRES64=r5, @ANYRESOCT=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r7, &(0x7f00000002c0), 0x0}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) r10 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f00000001c0)=0x2, 0x12) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x26}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@generic={&(0x7f0000000040)='.\x00', r11}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 115.683551ms ago: executing program 1 (id=5957): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000088fe508a8500000004000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) sendmsg$inet(r3, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 88.623253ms ago: executing program 4 (id=5958): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000007000000030000000000000b02000000050000000000000805000000050000000000000c010000000c0000000000000700000000060000000000000e03000000000000000500000004000004000000800d000000000000000000000010000000020000007b00000010000000020000000000000001000000020000008c0700000000305f5f6100f84317a75c02d0435aa1aa52b17d32eb0bcbf4187264f3bb10457bdc2f9b9bd0bf286c936bb3ee68ead36b501242e6"], &(0x7f0000000280)=""/43, 0x9b, 0x2b, 0x0, 0x8}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x5, 0x18}, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x9, 0x84, r6, 0x0, '\x00', 0x0, r0, 0x0, 0x4, 0x1, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b7000000df000000bfa300000000000007030000f0ffffff720af0fff8ffffff71a4f0ff000000005d040200000000001d400500000000004704000001ed000062030000000000003f440000000000007a0a00fe00ffffffd704000020000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebba2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a1074649c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c0dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6acdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20de2d9b0c35608d402ccdd9069bd50b994fda7a960512318a969ad6206b6c5de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c0356916f9862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fed000000007baa5b6a686b50f0937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe45ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca485683252b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a0032f37ff559be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee07751532d5e7d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a093189af4967064878a6404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e2fa3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef907000000f01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e015cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb581012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe62fe2933082149d42e8a000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffff7, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r8}, 0x10) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [@call={0x85, 0x0, 0x0, 0x23}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r13, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r11}, 0xc) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1a04"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) 28.731007ms ago: executing program 2 (id=5959): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x20000000000000fa, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 27.745397ms ago: executing program 4 (id=5960): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x7, [@enum={0x6, 0x1, 0x0, 0x6, 0x4, [{0xc, 0x1ff}]}, @union={0xb, 0x6, 0x0, 0x5, 0x1, 0x71, [{0xe, 0x1, 0x6}, {0x1, 0x4, 0x4}, {0xd, 0x5, 0x4fe8}, {0x8, 0x1, 0x3}, {0x4}, {0x7, 0x3, 0xd}]}, @func={0xe, 0x0, 0x0, 0xc, 0x1}, @func={0xe, 0x0, 0x0, 0xc, 0x4}, @enum={0xa, 0x2, 0x0, 0x6, 0x4, [{0x9, 0xff}, {0x0, 0x9}]}, @func={0xb, 0x0, 0x0, 0xc, 0x4}, @volatile={0xa, 0x0, 0x0, 0x9, 0x5}]}, {0x0, [0x2e, 0x30, 0x30, 0x5f, 0x61]}}, &(0x7f0000000000)=""/67, 0xd3, 0x43, 0x0, 0x6}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x204, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 653.09µs ago: executing program 0 (id=5962): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x14, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x17}}, @call={0x85, 0x0, 0x0, 0x23}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0x20, &(0x7f0000001640)={&(0x7f0000001700)=""/4096, 0x1000, 0x0, &(0x7f0000000680)=""/17, 0x11}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x0, 0x8, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002700)={0xffffffffffffffff, 0x2}, 0xc) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002740)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x10001, '\x00', 0x0, r5, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0xc, 0x5, &(0x7f0000000200)=@raw=[@alu={0x4, 0x1, 0x6, 0x4, 0x0, 0x50, 0x8}, @alu={0x7, 0x0, 0x5, 0x7, 0x0, 0xffffffffffffffe0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', r7, 0x20, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x1, 0x1, 0x69, 0x192}, 0x10, r8, r4, 0x5, &(0x7f00000027c0)=[r9, r2, r6, r2, r6, r6, r10, r11, r1], &(0x7f0000002800)=[{0x2, 0x1, 0x1, 0xc}, {0x4, 0x1, 0x4, 0x3}, {0x3, 0x1, 0x9}, {0x3ff, 0x4, 0x6}, {0x1, 0x1, 0x3, 0xc}], 0x10, 0x80000001}, 0x90) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x6}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1d, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe9a7e49, 0x0, 0x0, 0x0, 0x200}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfc5}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x76, &(0x7f0000000380)=""/118, 0x40f00, 0x6a, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000400)=[r0, r0, r12, r0], &(0x7f00000004c0)=[{0x5, 0x1, 0x1, 0xb}, {0x1, 0x1, 0x2, 0x9}, {0x1, 0x4, 0xe, 0xb}, {0x2, 0x3, 0x8, 0xc}, {0x1, 0x5, 0x3, 0x4}, {0x4, 0x5, 0xc, 0xa}, {0x2, 0x5, 0xb, 0x1}], 0x10, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r13}, 0x10) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r14}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 0s ago: executing program 2 (id=5963): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r3}, 0x11) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000240)=r3}, 0x20) sendmsg$tipc(r2, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r2) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRESHEX=r6, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='page_pool_update_nid\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r5}, 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r10, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x2008}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) kernel console output (not intermixed with test programs): TDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.638147][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.646284][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.654539][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.668010][ T285] device veth0_vlan entered promiscuous mode [ 22.675997][ T286] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 22.676910][ T284] device veth1_macvtap entered promiscuous mode [ 22.693622][ T283] device veth1_macvtap entered promiscuous mode [ 22.711797][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.719242][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.727592][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.735528][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.743493][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.751364][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.758991][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.766789][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.790835][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.800532][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.808894][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.820970][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.840586][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.848785][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.857269][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.865694][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.874234][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.888886][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.901203][ T285] device veth1_macvtap entered promiscuous mode [ 22.929829][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.938430][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.947075][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.955585][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.964558][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.152630][ T361] device pim6reg1 entered promiscuous mode [ 23.329536][ C0] hrtimer: interrupt took 26495 ns [ 23.345479][ T374] device pim6reg1 entered promiscuous mode [ 23.411704][ T385] device syzkaller0 entered promiscuous mode [ 23.462578][ T389] syz.0.25[389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.462626][ T389] syz.0.25[389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.657106][ T397] cgroup: syz.3.27 (397) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 23.779656][ T397] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 23.909036][ T404] device veth0_vlan left promiscuous mode [ 23.997390][ T404] device veth0_vlan entered promiscuous mode [ 25.119439][ T445] device syzkaller0 entered promiscuous mode [ 25.235047][ T24] kauditd_printk_skb: 42 callbacks suppressed [ 25.235057][ T24] audit: type=1400 audit(1720243568.529:118): avc: denied { write } for pid=444 comm="syz.4.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.324015][ T24] audit: type=1400 audit(1720243568.619:119): avc: denied { write } for pid=460 comm="syz.0.47" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.589862][ T24] audit: type=1400 audit(1720243568.889:120): avc: denied { setopt } for pid=470 comm="syz.4.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.669938][ T486] syz.4.52[486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.669986][ T486] syz.4.52[486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.801060][ T505] syz.4.52[505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.975286][ T24] audit: type=1400 audit(1720243569.269:121): avc: denied { create } for pid=508 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 26.005467][ T505] syz.4.52[505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.274510][ T574] syz.4.73[574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.274534][ T573] syz.4.73[573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.491730][ T24] audit: type=1400 audit(1720243570.789:122): avc: denied { create } for pid=577 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 27.752747][ T24] audit: type=1400 audit(1720243570.789:123): avc: denied { write } for pid=577 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.781383][ T596] syz.4.78 uses obsolete (PF_INET,SOCK_PACKET) [ 27.819799][ T24] audit: type=1400 audit(1720243571.069:124): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 27.924430][ T24] audit: type=1400 audit(1720243571.079:125): avc: denied { create } for pid=593 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.958861][ T24] audit: type=1400 audit(1720243571.109:126): avc: denied { create } for pid=590 comm="syz.2.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.034796][ T24] audit: type=1400 audit(1720243571.109:127): avc: denied { setopt } for pid=590 comm="syz.2.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.138964][ T615] IPv6: ¥: Disabled Multicast RS [ 29.040862][ T697] device pim6reg1 entered promiscuous mode [ 29.236676][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.243650][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.255775][ T722] device bridge_slave_1 left promiscuous mode [ 29.263750][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.277163][ T722] device bridge_slave_0 left promiscuous mode [ 29.283481][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.436659][ T732] device syzkaller0 entered promiscuous mode [ 29.521143][ T751] device pim6reg1 entered promiscuous mode [ 30.823884][ T853] device macsec0 entered promiscuous mode [ 31.489506][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 31.489516][ T24] audit: type=1400 audit(1720243574.779:132): avc: denied { create } for pid=946 comm="syz.4.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.686090][ T24] audit: type=1400 audit(1720243574.829:133): avc: denied { create } for pid=926 comm="syz.3.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 31.777977][ T973] device syzkaller0 entered promiscuous mode [ 32.883822][ T1017] device wg2 entered promiscuous mode [ 33.397327][ T1047] device veth1_to_team entered promiscuous mode [ 33.414958][ T24] audit: type=1400 audit(1720243576.709:134): avc: denied { create } for pid=1050 comm="syz.0.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 33.444353][ T24] audit: type=1400 audit(1720243576.739:135): avc: denied { create } for pid=1050 comm="syz.0.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 33.614716][ T24] audit: type=1400 audit(1720243576.909:136): avc: denied { create } for pid=1095 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 33.967152][ T1127] device pim6reg1 entered promiscuous mode [ 34.015895][ T1133] device wg2 left promiscuous mode [ 34.027731][ T1133] device wg2 entered promiscuous mode [ 34.035113][ T1134] device wg2 left promiscuous mode [ 36.225036][ T1210] device pim6reg1 entered promiscuous mode [ 36.280507][ T1215] device syzkaller0 entered promiscuous mode [ 38.745080][ T1253] device syzkaller0 entered promiscuous mode [ 39.068746][ T24] audit: type=1400 audit(1720243582.359:137): avc: denied { create } for pid=1292 comm="syz.4.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 39.650969][ T24] audit: type=1400 audit(1720243582.949:138): avc: denied { create } for pid=1334 comm="syz.0.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 39.980028][ T24] audit: type=1400 audit(1720243583.269:139): avc: denied { ioctl } for pid=1347 comm="syz.2.281" path="socket:[17224]" dev="sockfs" ino=17224 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.121974][ T1357] device syzkaller0 entered promiscuous mode [ 40.245438][ T1382] device syzkaller0 entered promiscuous mode [ 40.600803][ T1385] device syzkaller0 entered promiscuous mode [ 40.771626][ T1400] device pim6reg1 entered promiscuous mode [ 41.557383][ T1492] device wg2 entered promiscuous mode [ 41.599031][ T1492] tap0: tun_chr_ioctl cmd 1074025677 [ 41.615417][ T1492] tap0: linktype set to 704 [ 41.656405][ T1504] device syzkaller0 entered promiscuous mode [ 41.906525][ T1507] device pim6reg1 entered promiscuous mode [ 41.964684][ T24] audit: type=1400 audit(1720243585.259:140): avc: denied { create } for pid=1538 comm="syz.4.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 42.948018][ T1582] device syzkaller0 entered promiscuous mode [ 42.961600][ T1584] device pim6reg1 entered promiscuous mode [ 42.977051][ T24] audit: type=1400 audit(1720243586.269:141): avc: denied { create } for pid=1583 comm="syz.2.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.210250][ T1628] device pim6reg1 entered promiscuous mode [ 43.243327][ T1628] device pim6reg1 entered promiscuous mode [ 44.610932][ T1755] device syzkaller0 entered promiscuous mode [ 44.699588][ T1770] tun0: tun_chr_ioctl cmd 1074025676 [ 44.704700][ T1770] tun0: owner set to 0 [ 45.247342][ T1806] device wg2 entered promiscuous mode [ 45.292864][ T1812] device syzkaller0 entered promiscuous mode [ 45.303633][ T1814] device veth1_macvtap left promiscuous mode [ 45.451477][ T1832] tun0: tun_chr_ioctl cmd 35108 [ 45.540985][ T1825] tun0: tun_chr_ioctl cmd 1074812117 [ 46.515032][ T1960] cgroup: fork rejected by pids controller in /syz4 [ 46.711424][ T1966] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.718367][ T1966] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.726087][ T1966] device bridge_slave_0 entered promiscuous mode [ 46.733596][ T1966] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.740825][ T1966] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.748212][ T1966] device bridge_slave_1 entered promiscuous mode [ 46.800628][ T24] audit: type=1400 audit(1720243590.099:142): avc: denied { create } for pid=1966 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.812180][ T1966] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.821580][ T24] audit: type=1400 audit(1720243590.099:143): avc: denied { write } for pid=1966 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.827772][ T1966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.827840][ T1966] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.848460][ T24] audit: type=1400 audit(1720243590.099:144): avc: denied { read } for pid=1966 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.855047][ T1966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.894965][ T1651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.903947][ T1651] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.911355][ T1651] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.932100][ T1966] device veth0_vlan entered promiscuous mode [ 46.944193][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.952662][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.961530][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.968841][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.976600][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.994743][ T1652] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.001604][ T1652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.008819][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.029627][ T1652] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.036461][ T1652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.059458][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.067206][ T1652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.080758][ T419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.090526][ T1966] device veth1_macvtap entered promiscuous mode [ 47.101634][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.132789][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.151103][ T24] audit: type=1400 audit(1720243590.449:145): avc: denied { mounton } for pid=1966 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.497326][ T2047] device syzkaller0 entered promiscuous mode [ 47.503259][ T24] audit: type=1400 audit(1720243590.789:146): avc: denied { create } for pid=2056 comm="syz.1.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 47.510568][ T2053] device bridge0 entered promiscuous mode [ 47.581987][ T2082] device pim6reg1 entered promiscuous mode [ 47.672345][ T2142] device pim6reg1 entered promiscuous mode [ 47.881854][ T2184] device sit0 entered promiscuous mode [ 48.697658][ T24] audit: type=1400 audit(1720243591.989:147): avc: denied { create } for pid=2223 comm="syz.2.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.119185][ T2231] O3ãc¤±: renamed from bridge_slave_0 [ 49.200789][ T2240] device dummy0 entered promiscuous mode [ 49.251260][ T464] device bridge_slave_1 left promiscuous mode [ 49.266587][ T464] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.333410][ T2270] syz.2.521[2270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.333457][ T2270] syz.2.521[2270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.348346][ T464] device bridge_slave_0 left promiscuous mode [ 49.439504][ T464] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.524066][ T464] device veth1_macvtap left promiscuous mode [ 49.576103][ T464] device veth0_vlan left promiscuous mode [ 50.271045][ T2300] syz.0.529[2300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.271086][ T2300] syz.0.529[2300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.528027][ T2356] device veth1_macvtap left promiscuous mode [ 50.545085][ T2356] device macsec0 entered promiscuous mode [ 50.897546][ T2411] device syzkaller0 entered promiscuous mode [ 51.108789][ T2423] device macsec0 left promiscuous mode [ 51.197946][ T2425] geneve1: tun_chr_ioctl cmd 1074025672 [ 51.209479][ T2425] geneve1: ignored: set checksum enabled [ 51.543439][ T2440] device pim6reg1 entered promiscuous mode [ 51.880844][ T24] audit: type=1400 audit(1720243595.179:148): avc: denied { create } for pid=2462 comm="syz.0.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 51.933076][ T2485] ------------[ cut here ]------------ [ 51.945322][ T283] cgroup: fork rejected by pids controller in /syz0 [ 51.953164][ T2485] trace type BPF program uses run-time allocation [ 51.963394][ T2485] WARNING: CPU: 1 PID: 2485 at kernel/bpf/verifier.c:10480 check_map_prog_compatibility+0x65b/0x7c0 [ 51.985551][ T2485] Modules linked in: [ 51.989319][ T2485] CPU: 1 PID: 2485 Comm: syz.2.579 Not tainted 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 52.008289][ T2485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 52.018702][ T2485] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 52.025967][ T2485] Code: c8 e9 84 fe ff ff e8 44 f5 ee ff 31 db e9 85 fe ff ff e8 38 f5 ee ff c6 05 8e ef 64 05 01 48 c7 c7 e0 71 45 85 e8 55 7f c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 52.045866][ T2485] RSP: 0018:ffffc90000c66f90 EFLAGS: 00010246 [ 52.051971][ T2485] RAX: 70b09148167a5400 RBX: ffff888114a32800 RCX: ffff888114b30000 [ 52.068753][ T2485] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 52.077168][ T2485] RBP: ffffc90000c66fd0 R08: ffffffff81521de8 R09: ffffed103ee2a5f8 [ 52.085881][ T2485] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 52.094676][ T2485] R13: 1ffff92000034604 R14: ffff888116c10000 R15: ffffc900001a3020 [ 52.103244][ T2485] FS: 00007fdd008ce6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 52.113293][ T2485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.120920][ T2485] CR2: 0000000000000004 CR3: 000000010a8b5000 CR4: 00000000003506a0 [ 52.133374][ T2485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.166603][ T2485] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.205573][ T2485] Call Trace: [ 52.208733][ T2485] ? show_regs+0x58/0x60 [ 52.319781][ T2485] ? __warn+0x160/0x2f0 [ 52.349875][ T2485] ? check_map_prog_compatibility+0x65b/0x7c0 [ 52.403579][ T2485] ? report_bug+0x3d9/0x5b0 [ 52.407915][ T2485] ? check_map_prog_compatibility+0x65b/0x7c0 [ 52.459414][ T2485] ? handle_bug+0x41/0x70 [ 52.463651][ T2485] ? exc_invalid_op+0x1b/0x50 [ 52.482188][ T2485] ? asm_exc_invalid_op+0x12/0x20 [ 52.504546][ T2485] ? wake_up_klogd+0xb8/0xf0 [ 52.523377][ T2485] ? check_map_prog_compatibility+0x65b/0x7c0 [ 52.550194][ T2485] ? __fdget+0x1bc/0x240 [ 52.567375][ T2485] resolve_pseudo_ldimm64+0x586/0x1020 [ 52.598673][ T2485] ? bpf_check+0xf2b0/0xf2b0 [ 52.616344][ T2485] ? kvmalloc_node+0x82/0x130 [ 52.636324][ T2485] bpf_check+0xaf21/0xf2b0 [ 52.653801][ T2485] ? stack_depot_save+0xe/0x10 [ 52.675229][ T2485] ? __se_sys_bpf+0x9856/0x11cb0 [ 52.695393][ T2485] ? sched_clock+0x3a/0x40 [ 52.722774][ T2485] ? bpf_get_btf_vmlinux+0x60/0x60 [ 52.747014][ T2485] ? __kernel_text_address+0x9b/0x110 [ 52.765320][ T2485] ? unwind_get_return_address+0x4d/0x90 [ 52.784796][ T2485] ? arch_stack_walk+0xf3/0x140 [ 52.799612][ T2485] ? stack_trace_save+0x113/0x1c0 [ 52.819805][ T2485] ? stack_trace_snprint+0xf0/0xf0 [ 52.838181][ T2485] ? stack_trace_snprint+0xf0/0xf0 [ 52.852012][ T2485] ? selinux_bpf_prog_alloc+0x51/0x140 [ 52.868553][ T2485] ? selinux_bpf_prog_alloc+0x51/0x140 [ 52.880187][ T2485] ? ____kasan_kmalloc+0xed/0x110 [ 52.914572][ T2485] ? ____kasan_kmalloc+0xdb/0x110 [ 52.919721][ T2485] ? __kasan_kmalloc+0x9/0x10 [ 52.924419][ T2485] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 52.930425][ T2485] ? selinux_bpf_prog_alloc+0x51/0x140 [ 52.936978][ T2485] ? security_bpf_prog_alloc+0x62/0x90 [ 52.942935][ T2485] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 52.948013][ T2485] ? __x64_sys_bpf+0x7b/0x90 [ 52.952840][ T2485] ? do_syscall_64+0x34/0x70 [ 52.957361][ T2485] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 52.963505][ T2485] ? __kasan_kmalloc+0x9/0x10 [ 52.968041][ T2485] __se_sys_bpf+0x107a2/0x11cb0 [ 52.973253][ T2485] ? futex_wait+0x6a0/0x7c0 [ 52.977589][ T2485] ? __x64_sys_bpf+0x90/0x90 [ 52.982304][ T2485] ? do_futex+0x17b0/0x17b0 [ 52.986624][ T2485] ? slab_post_alloc_hook+0x80/0x2f0 [ 53.019424][ T2485] ? do_futex+0x139a/0x17b0 [ 53.020782][ T2526] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.023748][ T2485] ? percpu_counter_add_batch+0x13d/0x160 [ 53.023766][ T2485] ? alloc_file+0x83/0x4e0 [ 53.059477][ T2485] ? memcpy+0x56/0x70 [ 53.063833][ T2485] ? errseq_sample+0x44/0x70 [ 53.068244][ T2485] ? futex_exit_release+0x1e0/0x1e0 [ 53.070480][ T2526] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.073596][ T2485] ? alloc_file_pseudo+0x280/0x2f0 [ 53.099476][ T2485] ? local_bh_enable+0x1f/0x30 [ 53.104187][ T2485] ? alloc_empty_file_noaccount+0x80/0x80 [ 53.128131][ T2485] ? put_pid+0xc3/0x110 [ 53.138064][ T2526] device bridge_slave_0 entered promiscuous mode [ 53.146417][ T2485] ? __se_sys_futex+0x355/0x470 [ 53.154462][ T2485] ? __fget_files+0x31e/0x380 [ 53.186691][ T2526] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.197762][ T2485] ? fpu__clear_all+0x20/0x20 [ 53.205269][ T2526] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.213422][ T2485] ? __kasan_check_read+0x11/0x20 [ 53.218306][ T2485] __x64_sys_bpf+0x7b/0x90 [ 53.223147][ T2526] device bridge_slave_1 entered promiscuous mode [ 53.229702][ T2485] do_syscall_64+0x34/0x70 [ 53.234689][ T2547] device wg2 entered promiscuous mode [ 53.246709][ T2485] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 53.253009][ T2547] syz.3.594[2547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.253057][ T2547] syz.3.594[2547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.270201][ T2485] RIP: 0033:0x7fdd0164cbd9 [ 53.296680][ T2485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.316173][ T2485] RSP: 002b:00007fdd008ce048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 53.324572][ T2485] RAX: ffffffffffffffda RBX: 00007fdd017daf60 RCX: 00007fdd0164cbd9 [ 53.332669][ T2485] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 53.340529][ T2485] RBP: 00007fdd016bbaa1 R08: 0000000000000000 R09: 0000000000000000 [ 53.348260][ T2485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 53.356119][ T2485] R13: 000000000000000b R14: 00007fdd017daf60 R15: 00007ffe4b29f248 [ 53.363912][ T2485] ---[ end trace 2697ca88054c2158 ]--- [ 53.434240][ T2402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.452654][ T2402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.559837][ T464] device bridge_slave_1 left promiscuous mode [ 53.565957][ T464] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.573965][ T464] device bridge_slave_0 left promiscuous mode [ 53.580015][ T464] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.587953][ T464] device veth1_macvtap left promiscuous mode [ 53.594009][ T464] device veth0_vlan left promiscuous mode [ 53.722756][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.731039][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.739058][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.745941][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.754439][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.762992][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.771278][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.778127][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.785655][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.793774][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.811013][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.883616][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.905420][ T2526] device veth0_vlan entered promiscuous mode [ 53.923698][ T2402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.931708][ T2402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.938992][ T2402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.947479][ T2596] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.954472][ T2596] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.962120][ T2596] device bridge0 left promiscuous mode [ 53.975873][ T2599] device bridge_slave_1 left promiscuous mode [ 53.981908][ T2599] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.989222][ T2599] device bridge_slave_0 left promiscuous mode [ 53.995392][ T2599] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.031884][ T2400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.041619][ T2526] device veth1_macvtap entered promiscuous mode [ 54.052329][ T2400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.065267][ T2402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.249797][ T2612] device syzkaller0 entered promiscuous mode [ 54.379164][ T2629] syz.3.617[2629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.379279][ T2629] syz.3.617[2629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.670059][ T2693] device syzkaller0 entered promiscuous mode [ 56.499665][ T2758] device syzkaller0 entered promiscuous mode [ 56.904665][ T2795] device syzkaller0 entered promiscuous mode [ 57.016483][ T2799] device veth0_to_team entered promiscuous mode [ 57.624989][ T2840] ªªªªªª: renamed from vlan0 [ 57.694437][ T24] audit: type=1400 audit(1720243600.989:149): avc: denied { create } for pid=2855 comm="syz.3.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 57.743693][ T2865] syz.3.697[2865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.743755][ T2865] syz.3.697[2865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.785148][ T2947] device syzkaller0 entered promiscuous mode [ 58.802974][ T2931] ªªªªªª: renamed from vlan0 [ 58.808224][ T2940] device macsec0 entered promiscuous mode [ 58.956994][ T2950] device pim6reg1 entered promiscuous mode [ 59.296000][ T3019] device sit0 entered promiscuous mode [ 59.404722][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.436475][ T3045] syz.2.746[3045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.436529][ T3045] syz.2.746[3045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.458737][ T3045] syz.2.746[3045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.470526][ T3045] syz.2.746[3045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.853725][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.880448][ T3099] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.887416][ T3099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.961285][ T3098] device syzkaller0 entered promiscuous mode [ 60.241447][ T3147] device syzkaller0 entered promiscuous mode [ 60.671791][ T3180] device pim6reg1 entered promiscuous mode [ 60.688552][ T3184] device pim6reg1 entered promiscuous mode [ 60.984890][ T24] audit: type=1400 audit(1720243604.279:150): avc: denied { ioctl } for pid=3240 comm="syz.3.804" path="net:[4026532524]" dev="nsfs" ino=4026532524 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.675066][ T3259] device pim6reg1 entered promiscuous mode [ 62.080037][ T3317] device pim6reg1 entered promiscuous mode [ 62.418874][ T3368] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.425964][ T3368] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.544409][ T3376] device syzkaller0 entered promiscuous mode [ 62.784685][ T3391] syz.3.846[3391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.784737][ T3391] syz.3.846[3391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.788239][ T3380] device syzkaller0 entered promiscuous mode [ 63.473698][ T3414] device syzkaller0 entered promiscuous mode [ 64.112405][ T3458] device pim6reg1 entered promiscuous mode [ 64.594516][ T3484] device syzkaller0 entered promiscuous mode [ 65.396029][ T3497] device pim6reg1 entered promiscuous mode [ 65.808465][ T3519] device sit0 left promiscuous mode [ 65.821733][ T3520] device sit0 entered promiscuous mode [ 67.158237][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.489775][ T3582] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.497184][ T3582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.890278][ T24] audit: type=1400 audit(1720243611.189:151): avc: denied { create } for pid=3599 comm="syz.2.905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.406479][ T24] audit: type=1400 audit(1720243611.699:152): avc: denied { create } for pid=3650 comm="syz.3.919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 68.646848][ T3668] device wg2 entered promiscuous mode [ 68.654747][ T3664] device syzkaller0 entered promiscuous mode [ 68.672078][ T3668] syz.4.926[3668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.672121][ T3668] syz.4.926[3668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.860641][ T3695] syz.2.932[3695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.913441][ T3695] syz.2.932[3695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.932116][ T3701] device syzkaller0 entered promiscuous mode [ 69.263456][ T3733] device pim6reg1 entered promiscuous mode [ 69.681906][ T3750] tun0: tun_chr_ioctl cmd 1074025673 [ 70.942376][ T3804] syz.1.969[3804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.942427][ T3804] syz.1.969[3804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.473281][ T3840] device pim6reg1 entered promiscuous mode [ 72.089876][ T3882] device syzkaller0 entered promiscuous mode [ 73.252218][ T4059] device pim6reg1 entered promiscuous mode [ 73.715240][ T4098] device pim6reg1 entered promiscuous mode [ 73.812739][ T4122] device pim6reg1 entered promiscuous mode [ 73.861995][ T24] audit: type=1400 audit(1720243617.159:153): avc: denied { create } for pid=4121 comm="syz.0.1063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 74.647229][ T4219] syz.1.1092[4219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.647280][ T4219] syz.1.1092[4219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.807044][ T4266] geneve1: tun_chr_ioctl cmd 1074025672 [ 75.838800][ T4266] geneve1: ignored: set checksum enabled [ 75.896562][ T4269] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.904586][ T4269] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.912620][ T4269] device bridge_slave_0 entered promiscuous mode [ 75.919750][ T4269] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.926628][ T4269] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.934195][ T4269] device bridge_slave_1 entered promiscuous mode [ 76.082971][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.090811][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.116394][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.125040][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.134132][ T2401] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.141007][ T2401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.149117][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.157514][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.167483][ T2401] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.174369][ T2401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.183699][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.192345][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.200522][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.208536][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.239763][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.253054][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.263088][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.287197][ T4269] device veth0_vlan entered promiscuous mode [ 76.319429][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.337751][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.354842][ T4269] device veth1_macvtap entered promiscuous mode [ 76.362160][ T4307] FAULT_INJECTION: forcing a failure. [ 76.362160][ T4307] name failslab, interval 1, probability 0, space 0, times 1 [ 76.444716][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.468111][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.507905][ T4307] CPU: 1 PID: 4307 Comm: syz.2.1123 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 76.519084][ T4307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 76.529069][ T4307] Call Trace: [ 76.532201][ T4307] dump_stack_lvl+0x1e2/0x24b [ 76.536721][ T4307] ? bfq_pos_tree_add_move+0x43b/0x43b [ 76.542012][ T4307] ? kmem_cache_free+0xa9/0x1e0 [ 76.546693][ T4307] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 76.553387][ T4307] ? kasan_set_track+0x5d/0x70 [ 76.557975][ T4307] dump_stack+0x15/0x17 [ 76.561959][ T4307] should_fail+0x3c6/0x510 [ 76.566214][ T4307] ? create_filter_start+0xc4/0x2f0 [ 76.571248][ T4307] __should_failslab+0xa4/0xe0 [ 76.575847][ T4307] should_failslab+0x9/0x20 [ 76.580185][ T4307] kmem_cache_alloc_trace+0x3a/0x2e0 [ 76.585314][ T4307] ? mutex_lock+0xd6/0x110 [ 76.589560][ T4307] create_filter_start+0xc4/0x2f0 [ 76.594418][ T4307] ftrace_profile_set_filter+0x15c/0x3e0 [ 76.599894][ T4307] ? ftrace_profile_free_filter+0x140/0x140 [ 76.605625][ T4307] ? _copy_from_user+0x96/0xd0 [ 76.610217][ T4307] perf_ioctl+0x1600/0x27a0 [ 76.614555][ T4307] ? slab_free_freelist_hook+0xc0/0x190 [ 76.619947][ T4307] ? preempt_count_add+0x92/0x1a0 [ 76.624806][ T4307] ? __x32_compat_sys_ioctl+0x90/0x90 [ 76.630005][ T4307] ? has_cap_mac_admin+0x3c0/0x3c0 [ 76.634952][ T4307] ? perf_poll+0x1b0/0x1b0 [ 76.639202][ T4307] ? kernel_write+0x3d0/0x3d0 [ 76.643722][ T4307] ? selinux_file_ioctl+0x3cc/0x540 [ 76.648753][ T4307] ? selinux_file_alloc_security+0x120/0x120 [ 76.654569][ T4307] ? __fget_files+0x31e/0x380 [ 76.659168][ T4307] ? security_file_ioctl+0x84/0xb0 [ 76.664113][ T4307] ? perf_poll+0x1b0/0x1b0 [ 76.668367][ T4307] __se_sys_ioctl+0x114/0x190 [ 76.672897][ T4307] __x64_sys_ioctl+0x7b/0x90 [ 76.677479][ T4307] do_syscall_64+0x34/0x70 [ 76.681733][ T4307] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 76.687457][ T4307] RIP: 0033:0x7fdd0164cbd9 [ 76.691714][ T4307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.711199][ T4307] RSP: 002b:00007fdd008ce048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.719402][ T4307] RAX: ffffffffffffffda RBX: 00007fdd017daf60 RCX: 00007fdd0164cbd9 [ 76.727313][ T4307] RDX: 0000000020000000 RSI: 0000000040082406 RDI: 0000000000000003 [ 76.735123][ T4307] RBP: 00007fdd008ce0a0 R08: 0000000000000000 R09: 0000000000000000 [ 76.743038][ T4307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.750829][ T4307] R13: 000000000000000b R14: 00007fdd017daf60 R15: 00007ffe4b29f248 [ 76.789782][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.811352][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.825180][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.850558][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.858812][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.870513][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.878612][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.949121][ T4334] device wg2 entered promiscuous mode [ 76.981595][ T4334] tap0: tun_chr_ioctl cmd 1074025677 [ 76.986733][ T4334] tap0: linktype set to 704 [ 77.040693][ T4356] FAULT_INJECTION: forcing a failure. [ 77.040693][ T4356] name failslab, interval 1, probability 0, space 0, times 0 [ 77.053291][ T4356] CPU: 1 PID: 4356 Comm: syz.4.1138 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 77.064367][ T4356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 77.074257][ T4356] Call Trace: [ 77.077388][ T4356] dump_stack_lvl+0x1e2/0x24b [ 77.081899][ T4356] ? bfq_pos_tree_add_move+0x43b/0x43b [ 77.087190][ T4356] dump_stack+0x15/0x17 [ 77.091180][ T4356] should_fail+0x3c6/0x510 [ 77.095434][ T4356] ? create_filter_start+0x176/0x2f0 [ 77.100560][ T4356] __should_failslab+0xa4/0xe0 [ 77.105156][ T4356] should_failslab+0x9/0x20 [ 77.109510][ T4356] kmem_cache_alloc_trace+0x3a/0x2e0 [ 77.114614][ T4356] ? create_filter_start+0xc4/0x2f0 [ 77.119649][ T4356] create_filter_start+0x176/0x2f0 [ 77.124598][ T4356] ftrace_profile_set_filter+0x15c/0x3e0 [ 77.130064][ T4356] ? ftrace_profile_free_filter+0x140/0x140 [ 77.135794][ T4356] ? _copy_from_user+0x96/0xd0 [ 77.140432][ T4356] perf_ioctl+0x1600/0x27a0 [ 77.144741][ T4356] ? preempt_count_add+0x92/0x1a0 [ 77.149596][ T4356] ? __x32_compat_sys_ioctl+0x90/0x90 [ 77.154802][ T4356] ? has_cap_mac_admin+0x3c0/0x3c0 [ 77.159748][ T4356] ? perf_poll+0x1b0/0x1b0 [ 77.164002][ T4356] ? kernel_write+0x3d0/0x3d0 [ 77.168519][ T4356] ? selinux_file_ioctl+0x3cc/0x540 [ 77.173549][ T4356] ? selinux_file_alloc_security+0x120/0x120 [ 77.179365][ T4356] ? __fget_files+0x31e/0x380 [ 77.183878][ T4356] ? security_file_ioctl+0x84/0xb0 [ 77.188822][ T4356] ? perf_poll+0x1b0/0x1b0 [ 77.193077][ T4356] __se_sys_ioctl+0x114/0x190 [ 77.197597][ T4356] __x64_sys_ioctl+0x7b/0x90 [ 77.202016][ T4356] do_syscall_64+0x34/0x70 [ 77.206268][ T4356] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 77.211995][ T4356] RIP: 0033:0x7fdb14f56bd9 [ 77.216251][ T4356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.235700][ T4356] RSP: 002b:00007fdb141d8048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.243937][ T4356] RAX: ffffffffffffffda RBX: 00007fdb150e4f60 RCX: 00007fdb14f56bd9 [ 77.251745][ T4356] RDX: 0000000020000000 RSI: 0000000040082406 RDI: 0000000000000003 [ 77.259558][ T4356] RBP: 00007fdb141d80a0 R08: 0000000000000000 R09: 0000000000000000 [ 77.267464][ T4356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.275270][ T4356] R13: 000000000000000b R14: 00007fdb150e4f60 R15: 00007ffd939ea388 [ 78.886983][ T4516] device syzkaller0 entered promiscuous mode [ 79.190335][ T24] audit: type=1400 audit(1720243622.489:154): avc: denied { create } for pid=4582 comm="syz.3.1201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 79.297187][ T4597] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.304170][ T4597] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.750437][ T4649] device sit0 left promiscuous mode [ 79.760126][ T4655] device sit0 entered promiscuous mode [ 79.792411][ T4656] device pim6reg1 entered promiscuous mode [ 80.138878][ T4666] syz.2.1225[4666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.138930][ T4666] syz.2.1225[4666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.204467][ T4666] syz.2.1225[4666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.356856][ T4666] syz.2.1225[4666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.698082][ T4693] device pim6reg1 entered promiscuous mode [ 80.883011][ T4731] device syzkaller0 entered promiscuous mode [ 81.762269][ T4819] device pim6reg1 entered promiscuous mode [ 82.073178][ T4840] device syzkaller0 entered promiscuous mode [ 82.145124][ T4846] device syzkaller0 entered promiscuous mode [ 83.009461][ T4887] device veth0_vlan left promiscuous mode [ 83.109070][ T4887] device veth0_vlan entered promiscuous mode [ 83.159288][ T4899] device veth0_vlan left promiscuous mode [ 83.217025][ T4899] device veth0_vlan entered promiscuous mode [ 83.535499][ T4932] device syzkaller0 entered promiscuous mode [ 84.124208][ T5002] syz.3.1319[5002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.124263][ T5002] syz.3.1319[5002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.150552][ T5002] syz.3.1319[5002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.170152][ T5002] syz.3.1319[5002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.421344][ T5049] device pim6reg1 entered promiscuous mode [ 84.714484][ T5099] device syzkaller0 entered promiscuous mode [ 85.059147][ T5131] device syzkaller0 entered promiscuous mode [ 85.672897][ T5178] device pim6reg1 entered promiscuous mode [ 85.880102][ T5207] syz.0.1386[5207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.880157][ T5207] syz.0.1386[5207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.374783][ T5237] device syzkaller0 entered promiscuous mode [ 87.719128][ T5341] device syzkaller0 entered promiscuous mode [ 88.182156][ T5367] geneve1: tun_chr_ioctl cmd 1074025698 [ 88.494952][ T5393] device syzkaller0 entered promiscuous mode [ 88.825247][ T5445] syz.1.1458[5445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.825493][ T5445] syz.1.1458[5445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.842050][ T5445] syz.1.1458[5445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.855397][ T5445] syz.1.1458[5445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.260996][ T5513] device pim6reg1 entered promiscuous mode [ 90.564425][ T5536] cgroup: fork rejected by pids controller in /syz2 [ 91.642894][ T5691] device syzkaller0 entered promiscuous mode [ 92.110846][ T5726] device wg2 left promiscuous mode [ 92.470827][ T5741] device syzkaller0 entered promiscuous mode [ 92.626324][ T24] audit: type=1400 audit(1720243635.919:155): avc: denied { create } for pid=5771 comm="syz.1.1540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.666135][ T5782] device wg2 left promiscuous mode [ 92.773152][ T5823] tap0: tun_chr_ioctl cmd 1074025678 [ 92.778269][ T5823] tap0: group set to 0 [ 92.870844][ T5823] device pim6reg1 entered promiscuous mode [ 94.070277][ T5921] device pim6reg1 entered promiscuous mode [ 94.965046][ T24] audit: type=1400 audit(1720243638.259:156): avc: denied { create } for pid=6045 comm="syz.4.1619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 95.111776][ T24] audit: type=1400 audit(1720243638.409:157): avc: denied { append } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.202629][ T24] audit: type=1400 audit(1720243638.409:158): avc: denied { open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.313660][ T24] audit: type=1400 audit(1720243638.409:159): avc: denied { getattr } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.313885][ T6085] device sit0 entered promiscuous mode [ 95.866674][ T6108] device syzkaller0 entered promiscuous mode [ 96.004620][ T6124] device syzkaller0 entered promiscuous mode [ 96.170924][ T6141] syz.2.1640[6141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.170976][ T6141] syz.2.1640[6141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.192959][ T6145] syz.2.1640[6145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.237241][ T6145] syz.2.1640[6145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.257758][ T6139] device veth0_vlan left promiscuous mode [ 96.359085][ T6139] device veth0_vlan entered promiscuous mode [ 96.654698][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.662808][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.670145][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.828317][ T6190] device syzkaller0 entered promiscuous mode [ 96.835056][ T6192] device sit0 entered promiscuous mode [ 97.327906][ T6188] device syzkaller0 entered promiscuous mode [ 97.435943][ T6222] bond_slave_1: mtu less than device minimum [ 97.935449][ T6298] syz.3.1704[6298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.935503][ T6298] syz.3.1704[6298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.952918][ T6406] device pim6reg1 entered promiscuous mode [ 99.892254][ T6453] device pim6reg1 entered promiscuous mode [ 100.082725][ T6470] device veth0_vlan left promiscuous mode [ 100.192967][ T6470] device veth0_vlan entered promiscuous mode [ 100.225115][ T6494] device pim6reg1 entered promiscuous mode [ 100.639923][ T6547] device syzkaller0 entered promiscuous mode [ 100.683326][ T6554] device wg2 entered promiscuous mode [ 100.749131][ T6569] device syzkaller0 entered promiscuous mode [ 100.937080][ T6603] syz.2.1785[6603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.937135][ T6603] syz.2.1785[6603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.272381][ T6657] device pim6reg1 entered promiscuous mode [ 101.470134][ T6661] device veth1_macvtap entered promiscuous mode [ 101.511271][ T6661] device macsec0 entered promiscuous mode [ 101.549692][ T2407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.743504][ T6890] device sit0 left promiscuous mode [ 106.798773][ T6893] device sit0 entered promiscuous mode [ 107.945257][ T6907] device macsec0 entered promiscuous mode [ 108.619871][ T6942] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 108.631631][ T6942] device syzkaller0 entered promiscuous mode [ 108.818635][ T6964] syz.2.1888[6964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.090112][ T6992] syz.1.1901[6992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.302725][ T7007] device syzkaller0 entered promiscuous mode [ 109.353688][ T7010] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.396318][ T7013] device syzkaller0 entered promiscuous mode [ 109.406579][ T1655] syzkaller0: tun_net_xmit 48 [ 109.415920][ T7013] syzkaller0: create flow: hash 2015013964 index 2 [ 109.432526][ T7013] syzkaller0: delete flow: hash 2015013964 index 2 [ 109.440222][ T24] audit: type=1400 audit(1720243652.739:160): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.462554][ T24] audit: type=1400 audit(1720243652.739:161): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 109.487884][ T24] audit: type=1400 audit(1720243652.739:162): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 109.959682][ T7060] device vxcan1 entered promiscuous mode [ 110.046805][ T7071] device syzkaller0 entered promiscuous mode [ 110.334008][ T7091] device syzkaller0 entered promiscuous mode [ 112.077770][ T7227] device syzkaller0 entered promiscuous mode [ 113.003454][ T7243] device wg2 entered promiscuous mode [ 114.975657][ T7335] device pim6reg1 entered promiscuous mode [ 115.202248][ T24] audit: type=1400 audit(1720243658.489:163): avc: denied { create } for pid=7344 comm="syz.3.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 115.270542][ T7370] device syzkaller0 entered promiscuous mode [ 116.279089][ T7474] device pim6reg1 entered promiscuous mode [ 116.375964][ T7523] device syzkaller0 entered promiscuous mode [ 116.382593][ T7515] syzkaller0: tun_net_xmit 48 [ 116.397020][ T7523] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 116.402835][ T7523] syzkaller0: Linktype set failed because interface is up [ 116.623863][ T7569] geneve1: tun_chr_ioctl cmd 1074025672 [ 116.629457][ T7569] geneve1: ignored: set checksum enabled [ 116.717887][ T24] audit: type=1400 audit(1720243660.009:164): avc: denied { create } for pid=7593 comm="syz.3.2081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 116.740841][ T7597] syzkaller0: tun_chr_ioctl cmd 1074025681 [ 117.363969][ T7618] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.371184][ T7618] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.378302][ T7618] device bridge_slave_0 entered promiscuous mode [ 117.385546][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.392690][ T7618] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.399950][ T7618] device bridge_slave_1 entered promiscuous mode [ 117.453707][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.460709][ T7656] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.467984][ T7656] device bridge_slave_0 entered promiscuous mode [ 117.479267][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.486342][ T7656] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.493626][ T7656] device bridge_slave_1 entered promiscuous mode [ 117.542323][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.549189][ T7618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.556325][ T7618] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.563071][ T7618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.610272][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.618007][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.627628][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.659682][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.667504][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.696531][ T7618] device veth0_vlan entered promiscuous mode [ 117.704069][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.726820][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.738312][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.751379][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.779779][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.801012][ T7618] device veth1_macvtap entered promiscuous mode [ 117.808798][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.817194][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.828023][ T1659] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.834879][ T1659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.851511][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.860721][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.868735][ T1659] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.875601][ T1659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.883874][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.910779][ T7656] device veth0_vlan entered promiscuous mode [ 117.918804][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.927525][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.950775][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.963561][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.975946][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.984723][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.992949][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.023141][ T7656] device veth1_macvtap entered promiscuous mode [ 118.073824][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.111886][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.150764][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.202703][ T7728] device syzkaller0 entered promiscuous mode [ 118.227412][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.235639][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.243863][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.255480][ T2399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.788573][ T48] device veth1_macvtap left promiscuous mode [ 119.231084][ T7818] €Â: renamed from pim6reg1 [ 119.711919][ T7845] device syzkaller0 entered promiscuous mode [ 119.771169][ T7847] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.778225][ T7847] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.872710][ T7875] device veth1_macvtap left promiscuous mode [ 119.881380][ T7875] device macsec0 entered promiscuous mode [ 119.905852][ T7876] device veth1_macvtap entered promiscuous mode [ 119.916497][ T7889] device pim6reg1 entered promiscuous mode [ 119.970954][ T7905] bridge_slave_0: mtu greater than device maximum [ 119.989229][ T7910] tap0: tun_chr_ioctl cmd 1074025677 [ 119.995355][ T7910] tap0: linktype set to 776 [ 120.372177][ T7986] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.405292][ T7986] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.412167][ T7986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.431810][ T7986] device bridge0 entered promiscuous mode [ 120.443584][ T7978] device wg2 left promiscuous mode [ 120.908489][ T8035] device syzkaller0 entered promiscuous mode [ 121.130331][ T8052] device syzkaller0 entered promiscuous mode [ 121.210943][ T8056] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 121.272719][ T8059] device pim6reg1 entered promiscuous mode [ 121.413844][ T8081] device wg2 entered promiscuous mode [ 121.571804][ T8095] syz.0.2223[8095] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.571858][ T8095] syz.0.2223[8095] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.142334][ T8106] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 122.249826][ T8106] device syzkaller0 entered promiscuous mode [ 124.412670][ T8295] syz.1.2271[8295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.412724][ T8295] syz.1.2271[8295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.763737][ T8310] syz.1.2276[8310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.775562][ T8310] syz.1.2276[8310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.114692][ T8329] device syzkaller0 entered promiscuous mode [ 125.776031][ T8392] device pim6reg1 entered promiscuous mode [ 126.143766][ T8395] device syzkaller0 entered promiscuous mode [ 126.402642][ T8414] device veth0_to_team entered promiscuous mode [ 126.920838][ T8498] syz.2.2335[8498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.920892][ T8498] syz.2.2335[8498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.383074][ T8545] device syzkaller0 entered promiscuous mode [ 127.867581][ T8603] device macsec0 left promiscuous mode [ 129.217243][ T8693] tap0: tun_chr_ioctl cmd 1074025675 [ 129.222671][ T8693] tap0: persist enabled [ 129.226764][ T8693] tap0: tun_chr_ioctl cmd 1074025675 [ 129.231946][ T8693] tap0: persist disabled [ 129.330592][ T8702] device dummy0 entered promiscuous mode [ 129.404535][ T8708] device sit0 entered promiscuous mode [ 131.377887][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.385696][ T8784] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.408501][ T8784] device bridge_slave_0 entered promiscuous mode [ 131.422459][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.436665][ T8784] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.444848][ T8784] device bridge_slave_1 entered promiscuous mode [ 131.516217][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.523089][ T8784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.530193][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.536937][ T8784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.556336][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.563721][ T1659] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.571181][ T1659] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.580391][ T7493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.588669][ T7493] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.595548][ T7493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.610415][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.618651][ T7492] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.625515][ T7492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.633133][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.641605][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.660195][ T7493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.674162][ T1649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.682157][ T1649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.689384][ T1649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.702182][ T8784] device veth0_vlan entered promiscuous mode [ 131.714112][ T1649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.723672][ T8784] device veth1_macvtap entered promiscuous mode [ 131.736429][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.752938][ T7492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.930391][ T4983] device bridge_slave_1 left promiscuous mode [ 131.937524][ T4983] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.950352][ T4983] device bridge_slave_0 left promiscuous mode [ 131.970823][ T4983] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.984083][ T4983] device veth1_macvtap left promiscuous mode [ 132.358897][ T8886] device wg2 left promiscuous mode [ 132.569380][ T8893] device veth0_vlan left promiscuous mode [ 132.610870][ T8893] device veth0_vlan entered promiscuous mode [ 133.650633][ T8927] device macsec0 entered promiscuous mode [ 133.657508][ T7491] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.518136][ T9069] device syzkaller0 entered promiscuous mode [ 138.597108][ T9150] device pim6reg1 entered promiscuous mode [ 139.314780][ T9228] device syzkaller0 entered promiscuous mode [ 139.577719][ T9259] device sit0 entered promiscuous mode [ 140.711675][ T9319] device syzkaller0 entered promiscuous mode [ 140.720341][ T9327] device pim6reg1 entered promiscuous mode [ 141.309335][ T9342] device veth0_vlan left promiscuous mode [ 141.365719][ T9342] device veth0_vlan entered promiscuous mode [ 141.559811][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.569956][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 141.577638][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.882129][ T9348] device pim6reg1 entered promiscuous mode [ 142.319112][ T9404] tap0: tun_chr_ioctl cmd 1074025677 [ 142.335479][ T9404] tap0: linktype set to 6 [ 142.410300][ T9422] syz.2.2584[9422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.410363][ T9422] syz.2.2584[9422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.565318][ T9484] tap0: tun_chr_ioctl cmd 1074025677 [ 143.620069][ T9484] tap0: linktype set to 6 [ 143.744696][ T9495] device wg2 entered promiscuous mode [ 144.606535][ T9541] device syzkaller0 entered promiscuous mode [ 144.886114][ T9594] syz_tun: tun_chr_ioctl cmd 1074025681 [ 147.143642][ T24] audit: type=1400 audit(1720243690.439:165): avc: denied { write } for pid=9697 comm="syz.3.2653" name="cgroup.subtree_control" dev="cgroup2" ino=392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 147.181935][ T24] audit: type=1400 audit(1720243690.479:166): avc: denied { open } for pid=9697 comm="syz.3.2653" path="" dev="cgroup2" ino=392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 147.387447][ T9725] device pim6reg1 entered promiscuous mode [ 147.426943][ T9727] device syzkaller0 entered promiscuous mode [ 147.823023][ T9751] device sit0 entered promiscuous mode [ 149.526837][ T9859] device bridge_slave_1 left promiscuous mode [ 149.533338][ T9859] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.564141][ T9859] device bridge_slave_0 left promiscuous mode [ 149.572822][ T9859] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.558346][ T9923] device sit0 left promiscuous mode [ 150.595321][ T9923] device sit0 entered promiscuous mode [ 151.943434][ T9991] device veth1_to_team entered promiscuous mode [ 152.084272][T10002] device syzkaller0 entered promiscuous mode [ 152.145912][T10006] device syzkaller0 entered promiscuous mode [ 153.268337][T10033] device syzkaller0 entered promiscuous mode [ 154.855165][T10132] device syzkaller0 entered promiscuous mode [ 156.542541][T10194] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.678988][ T24] audit: type=1400 audit(1720243699.969:167): avc: denied { create } for pid=10221 comm="syz.2.2802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 158.774715][T10255] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.788107][T10255] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.795458][T10255] device bridge_slave_0 entered promiscuous mode [ 158.997407][T10255] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.008932][T10255] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.016753][T10255] device bridge_slave_1 entered promiscuous mode [ 159.185652][T10313] bridge_slave_0: mtu greater than device maximum [ 159.205820][T10318] device pim6reg1 entered promiscuous mode [ 159.244957][T10255] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.251821][T10255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.258939][T10255] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.265713][T10255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.365855][T10326] device syzkaller0 entered promiscuous mode [ 159.372295][ T9202] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.379956][ T9202] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.419841][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.427074][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.443924][T10341] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.514996][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.529191][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.539235][ T9202] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.546111][ T9202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.555259][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.563973][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.576574][ T9202] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.583482][ T9202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.591768][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.599846][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.607786][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.615997][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.690826][T10255] device veth0_vlan entered promiscuous mode [ 159.821114][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.902194][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.035085][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.179790][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.270956][T10255] device veth1_macvtap entered promiscuous mode [ 160.407454][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.429682][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.496675][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.533983][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.542366][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.795552][ T2393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.805497][ T2393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.813754][ T2393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.822061][ T2393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.480737][T10402] syz.3.2850[10402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.480785][T10402] syz.3.2850[10402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.796816][T10459] syz.1.2863[10459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.874150][T10459] syz.1.2863[10459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.901806][T10464] syz.4.2866[10464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.915224][T10464] syz.4.2866[10464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.693797][T10481] O3ãc¤±: renamed from bridge_slave_0 [ 162.756863][T10487] device veth0_vlan left promiscuous mode [ 162.769193][T10487] device veth0_vlan entered promiscuous mode [ 163.832667][T10568] device veth0_vlan left promiscuous mode [ 163.838498][T10568] device veth0_vlan entered promiscuous mode [ 163.992109][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.028894][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.086299][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.232197][T10684] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.239089][T10684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.308079][T10684] device bridge0 entered promiscuous mode [ 166.315543][ T7485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.375717][T10695] device syzkaller0 entered promiscuous mode [ 166.804013][T10774] device sit0 left promiscuous mode [ 166.811355][T10766] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.818911][T10766] device bridge0 left promiscuous mode [ 166.834384][T10766] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.841291][T10766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.848889][T10766] device bridge0 entered promiscuous mode [ 166.961118][T10801] device syzkaller0 entered promiscuous mode [ 167.113701][T10834] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.121669][T10834] device bridge0 left promiscuous mode [ 167.132258][T10834] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.139119][T10834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.146615][T10834] device bridge0 entered promiscuous mode [ 167.806251][T10876] device syzkaller0 entered promiscuous mode [ 167.890016][T10884] syz.0.2999[10884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.890071][T10884] syz.0.2999[10884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.013385][T10895] device pim6reg1 entered promiscuous mode [ 168.563359][T10961] syz.2.3021[10961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.563416][T10961] syz.2.3021[10961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.001990][T10979] device pim6reg1 entered promiscuous mode [ 169.646675][T11041] device vxcan1 entered promiscuous mode [ 169.703256][T11043] device syzkaller0 entered promiscuous mode [ 169.885784][T11074] device syzkaller0 entered promiscuous mode [ 170.060925][T11094] device pim6reg1 entered promiscuous mode [ 170.318842][T11161] device syzkaller0 entered promiscuous mode [ 171.008789][T11177] device veth0_vlan left promiscuous mode [ 171.014690][T11177] device veth0_vlan entered promiscuous mode [ 171.033038][ T1664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.041408][ T1664] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 171.048661][ T1664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.130765][T11215] syz.3.3086[11215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.130809][T11215] syz.3.3086[11215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.506126][T11247] device syzkaller0 entered promiscuous mode [ 173.008183][T11316] device syzkaller0 entered promiscuous mode [ 173.356640][T11368] device syzkaller0 entered promiscuous mode [ 173.501593][T11402] device syzkaller0 entered promiscuous mode [ 173.617121][T11421] device pim6reg1 entered promiscuous mode [ 173.686365][T11425] device pim6reg1 entered promiscuous mode [ 174.560832][T11464] device syzkaller0 entered promiscuous mode [ 174.842405][T11510] device syzkaller0 entered promiscuous mode [ 174.849114][T11511] syz.0.3175[11511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.849159][T11511] syz.0.3175[11511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.868930][T11523] device syzkaller0 entered promiscuous mode [ 175.673674][T11543] device pim6reg1 entered promiscuous mode [ 175.688306][T11552] syz.1.3187[11552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.688362][T11552] syz.1.3187[11552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.106733][T11584] device syzkaller0 entered promiscuous mode [ 177.339178][T11625] device pim6reg1 entered promiscuous mode [ 178.137116][T11690] device bridge0 entered promiscuous mode [ 178.681028][T11727] device bridge0 entered promiscuous mode [ 179.124991][ T24] audit: type=1400 audit(1720243722.419:168): avc: denied { attach_queue } for pid=11748 comm="syz.0.3246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 179.297755][T11767] device macsec0 entered promiscuous mode [ 179.775255][T11844] device wg2 entered promiscuous mode [ 179.795858][T11844] syz.4.3271[11844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.972546][T11878] device syzkaller0 entered promiscuous mode [ 180.046486][T11887] device veth0_vlan left promiscuous mode [ 180.098622][T11887] device veth0_vlan entered promiscuous mode [ 180.199822][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.209734][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.217363][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.265711][T11890] device syzkaller0 entered promiscuous mode [ 180.845035][T11998] device pim6reg1 entered promiscuous mode [ 181.028804][T12033] device syzkaller0 entered promiscuous mode [ 181.060466][T12031] syz.3.3327[12031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.060522][T12031] syz.3.3327[12031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.183293][T12059] device bridge_slave_0 entered promiscuous mode [ 181.203376][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.037122][T12114] syz.1.3355[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.037165][T12114] syz.1.3355[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.739193][T12189] syz.1.3380[12189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.766120][T12189] syz.1.3380[12189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.795606][T12185] device syzkaller0 entered promiscuous mode [ 182.866513][T12189] syz.1.3380[12189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.866559][T12189] syz.1.3380[12189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.299729][T12207] syz.4.3388[12207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.388673][T12207] syz.4.3388[12207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.583836][T12278] device pim6reg1 entered promiscuous mode [ 185.868557][T12301] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.875558][T12301] device bridge0 left promiscuous mode [ 185.882498][T12301] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.889367][T12301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.896683][T12301] device bridge0 entered promiscuous mode [ 186.242815][T12320] syz.2.3424[12320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.242855][T12320] syz.2.3424[12320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.397016][T12339] device sit0 left promiscuous mode [ 186.976966][T12392] device veth1_macvtap left promiscuous mode [ 186.983369][T12392] device macsec0 left promiscuous mode [ 186.992416][T12392] device veth1_macvtap entered promiscuous mode [ 186.998732][T12392] device macsec0 entered promiscuous mode [ 187.256208][T12420] device syzkaller0 entered promiscuous mode [ 187.343521][T12415] device syzkaller0 entered promiscuous mode [ 189.178162][T12532] device syzkaller0 entered promiscuous mode [ 189.744289][T12564] tun0: tun_chr_ioctl cmd 21731 [ 190.159169][T12610] device pim6reg1 entered promiscuous mode [ 190.477806][T12614] device pim6reg1 entered promiscuous mode [ 190.750201][T12618] device syzkaller0 entered promiscuous mode [ 190.768639][ T9191] syzkaller0: tun_net_xmit 48 [ 190.774113][T12618] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 190.781828][T12618] syzkaller0: Linktype set failed because interface is up [ 191.825245][T12677] syz.1.3526[12677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.825300][T12677] syz.1.3526[12677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.896401][T12675] device syzkaller0 entered promiscuous mode [ 191.973093][T12680] syz.1.3526[12680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.973148][T12680] syz.1.3526[12680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.216056][T12689] device veth1_macvtap left promiscuous mode [ 192.338478][T12689] device veth1_macvtap entered promiscuous mode [ 192.393835][T12709] device syzkaller0 entered promiscuous mode [ 194.312433][T12851] syz.4.3580[12851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.312477][T12851] syz.4.3580[12851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.782541][T13074] device syzkaller0 entered promiscuous mode [ 197.369210][T13117] syz.0.3649[13117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.369349][T13117] syz.0.3649[13117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.360401][T13182] syz.3.3669[13182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.540417][T13182] syz.3.3669[13182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.981777][T13307] syz.4.3701[13307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.049026][T13311] syz.4.3701[13311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.164007][T13311] syz.4.3701[13311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.199808][T13307] syz.4.3701[13307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.003209][T13362] geneve1: tun_chr_ioctl cmd 1074025698 [ 201.365432][T13372] device syzkaller0 entered promiscuous mode [ 202.048202][T13444] device wg2 left promiscuous mode [ 202.221193][T13444] device wg2 entered promiscuous mode [ 202.667526][T13489] geneve1: tun_chr_ioctl cmd 1074025681 [ 203.220434][T13515] device pim6reg1 entered promiscuous mode [ 203.647749][T13546] device syzkaller0 entered promiscuous mode [ 203.921972][T13577] device syzkaller0 entered promiscuous mode [ 204.459724][T13647] device syzkaller0 entered promiscuous mode [ 205.579953][T13740] device pim6reg1 entered promiscuous mode [ 206.114816][T13826] device syzkaller0 entered promiscuous mode [ 206.178428][T13839] Â: renamed from pim6reg1 [ 206.213866][T13841] device pim6reg1 entered promiscuous mode [ 206.293945][T13866] device syzkaller0 entered promiscuous mode [ 206.316079][T13869] device syzkaller0 entered promiscuous mode [ 206.601034][T13925] device pim6reg1 entered promiscuous mode [ 206.873316][T13967] device wg2 entered promiscuous mode [ 207.178450][T14033] device syzkaller0 entered promiscuous mode [ 208.174860][T14075] tap0: tun_chr_ioctl cmd 1074025675 [ 208.181994][T14075] tap0: persist enabled [ 208.188915][T14075] tap0: tun_chr_ioctl cmd 1074025675 [ 208.194151][T14075] tap0: persist enabled [ 208.212254][T14092] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.219204][T14092] device bridge0 left promiscuous mode [ 209.060696][T14140] syz.3.3964[14140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.060750][T14140] syz.3.3964[14140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.075065][T14140] device pim6reg1 entered promiscuous mode [ 209.277406][T14151] device syzkaller0 entered promiscuous mode [ 209.383297][T14175] tun0: tun_chr_ioctl cmd 21731 [ 210.665083][T14183] device syzkaller0 entered promiscuous mode [ 211.161775][T14211] device syzkaller0 entered promiscuous mode [ 211.361514][T14223] device veth0_vlan left promiscuous mode [ 211.367811][T14223] device veth0_vlan entered promiscuous mode [ 211.384066][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.392140][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 211.399798][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.856654][T14262] device syzkaller0 entered promiscuous mode [ 213.024309][T14299] device pim6reg1 entered promiscuous mode [ 213.362532][T14344] device pim6reg1 entered promiscuous mode [ 213.380451][T14346] device veth1_macvtap left promiscuous mode [ 213.585086][T14370] device syzkaller0 entered promiscuous mode [ 213.597621][T14370] device pim6reg1 entered promiscuous mode [ 213.734921][T14373] device syzkaller0 entered promiscuous mode [ 214.379076][T14423] device pim6reg1 entered promiscuous mode [ 216.075259][T14579] device syzkaller0 entered promiscuous mode [ 216.844528][T14580] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.851745][T14580] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.859088][T14580] device bridge_slave_0 entered promiscuous mode [ 216.882308][T14580] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.889175][T14580] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.897657][T14580] device bridge_slave_1 entered promiscuous mode [ 218.300950][T12941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.308138][T12941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.342255][T12947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.350380][T12947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.358292][T12947] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.365144][T12947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.372554][T12947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.380809][T12947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.388710][T12947] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.395465][T12947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.454398][T12941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.467285][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.475135][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.499068][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.507169][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.521723][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.530157][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.543234][T14580] device veth0_vlan entered promiscuous mode [ 218.549609][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.557702][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.587895][T14580] device veth1_macvtap entered promiscuous mode [ 218.594912][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.602482][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.610205][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.618263][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.626938][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.837083][ T7479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.845161][ T7479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.886394][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.896841][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.138119][T14636] device pim6reg1 entered promiscuous mode [ 219.362446][T14639] device syzkaller0 entered promiscuous mode [ 219.871815][T14673] syz.3.4121[14673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.871867][T14673] syz.3.4121[14673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.955776][T14686] syz.3.4124[14686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.142332][T14725] device syzkaller0 entered promiscuous mode [ 221.383779][T14780] device syzkaller0 entered promiscuous mode [ 221.398606][T14784] device syzkaller0 entered promiscuous mode [ 221.424959][T14787] device pim6reg1 entered promiscuous mode [ 221.475361][T14799] tap0: tun_chr_ioctl cmd 1074025677 [ 221.480592][T14799] tap0: linktype set to 805 [ 221.514988][T14804] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.314153][T14854] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.364353][T14854] device bridge0 left promiscuous mode [ 222.392664][T14856] FAULT_INJECTION: forcing a failure. [ 222.392664][T14856] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 222.449502][T14856] CPU: 1 PID: 14856 Comm: syz.3.4164 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 222.460685][T14856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 222.470669][T14856] Call Trace: [ 222.473805][T14856] dump_stack_lvl+0x1e2/0x24b [ 222.478306][T14856] ? bfq_pos_tree_add_move+0x43b/0x43b [ 222.483601][T14856] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 222.490284][T14856] ? proc_fail_nth_write+0x20b/0x290 [ 222.495415][T14856] dump_stack+0x15/0x17 [ 222.499407][T14856] should_fail+0x3c6/0x510 [ 222.503645][T14856] should_fail_usercopy+0x1a/0x20 [ 222.508521][T14856] _copy_from_user+0x20/0xd0 [ 222.512948][T14856] sock_do_ioctl+0x20e/0x3a0 [ 222.517363][T14856] ? sock_show_fdinfo+0xa0/0xa0 [ 222.522142][T14856] ? kernel_write+0x3d0/0x3d0 [ 222.526661][T14856] ? selinux_file_ioctl+0x3cc/0x540 [ 222.531689][T14856] sock_ioctl+0x4a6/0x760 [ 222.535855][T14856] ? sock_poll+0x340/0x340 [ 222.540111][T14856] ? security_file_ioctl+0x84/0xb0 [ 222.545059][T14856] ? sock_poll+0x340/0x340 [ 222.549308][T14856] __se_sys_ioctl+0x114/0x190 [ 222.553820][T14856] __x64_sys_ioctl+0x7b/0x90 [ 222.558246][T14856] do_syscall_64+0x34/0x70 [ 222.562503][T14856] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 222.568246][T14856] RIP: 0033:0x7f6eab927bd9 [ 222.572576][T14856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.592104][T14856] RSP: 002b:00007f6eaab88048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 222.600338][T14856] RAX: ffffffffffffffda RBX: 00007f6eabab6038 RCX: 00007f6eab927bd9 [ 222.608151][T14856] RDX: 0000000020000900 RSI: 0000000000008914 RDI: 0000000000000007 [ 222.615964][T14856] RBP: 00007f6eaab880a0 R08: 0000000000000000 R09: 0000000000000000 [ 222.623770][T14856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 222.631583][T14856] R13: 000000000000006e R14: 00007f6eabab6038 R15: 00007ffe06b91c38 [ 222.826990][T14865] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.833882][T14865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.843611][T14865] device bridge0 entered promiscuous mode [ 223.757467][ T7501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.218481][T14954] device pim6reg1 entered promiscuous mode [ 224.444834][T14978] €Â: renamed from pim6reg1 [ 224.488947][T14993] syz.4.4207[14993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.489002][T14993] syz.4.4207[14993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.512571][T14982] device veth1_macvtap entered promiscuous mode [ 224.551167][T14982] device macsec0 entered promiscuous mode [ 224.560560][ T9185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.783150][T15016] device pim6reg1 entered promiscuous mode [ 225.066153][T15040] device pim6reg1 entered promiscuous mode [ 225.491372][T15048] device syzkaller0 entered promiscuous mode [ 226.195791][T15062] device pim6reg1 entered promiscuous mode [ 226.212227][T15058] device syzkaller0 entered promiscuous mode [ 226.237937][T15076] device syzkaller0 entered promiscuous mode [ 226.252895][T15073] device veth0_vlan left promiscuous mode [ 226.259727][T15073] device veth0_vlan entered promiscuous mode [ 226.639957][T15144] device syzkaller0 entered promiscuous mode [ 226.657627][T15158] device syzkaller0 entered promiscuous mode [ 226.912116][T15193] device pim6reg1 entered promiscuous mode [ 227.110728][T15239] device syzkaller0 entered promiscuous mode [ 227.120603][T15242] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.136353][T15242] device bridge0 left promiscuous mode [ 227.386326][T15333] syz.0.4300[15333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.386370][T15333] syz.0.4300[15333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.230009][T15444] device syzkaller0 entered promiscuous mode [ 230.002903][T15496] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.010012][T15496] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.676749][T15525] device bridge_slave_1 left promiscuous mode [ 230.722051][T15525] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.737871][T15525] device bridge_slave_0 left promiscuous mode [ 230.751949][T15525] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.821293][T15539] device pim6reg1 entered promiscuous mode [ 231.015007][T15564] tap1: tun_chr_ioctl cmd 1074025677 [ 231.039513][T15564] tap1: linktype set to 65534 [ 231.075413][T15560] device syzkaller0 entered promiscuous mode [ 231.376207][T15619] device syzkaller0 entered promiscuous mode [ 232.028582][T15676] syz.1.4402[15676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.028627][T15676] syz.1.4402[15676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.274944][T15710] device syzkaller0 entered promiscuous mode [ 232.363915][T15724] device syzkaller0 entered promiscuous mode [ 232.474663][T15714] device syzkaller0 entered promiscuous mode [ 232.501915][T15734] geneve1: tun_chr_ioctl cmd 1074025681 [ 232.514749][T15736] device syzkaller0 entered promiscuous mode [ 232.832451][T15763] device pim6reg1 entered promiscuous mode [ 233.511954][T15794] device syzkaller0 entered promiscuous mode [ 234.137610][T15816] device pim6reg1 entered promiscuous mode [ 234.232177][T15801] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.241385][T15801] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.248616][T15801] device bridge_slave_0 entered promiscuous mode [ 234.304173][T15801] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.330913][T15801] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.344615][T15801] device bridge_slave_1 entered promiscuous mode [ 234.471206][T15801] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.478061][T15801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.485214][T15801] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.492070][T15801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.706737][ T2406] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.737891][ T2406] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.747704][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.758295][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.781490][T15869] device syzkaller0 entered promiscuous mode [ 234.797503][ T1653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.810540][ T1653] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.817423][ T1653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.825197][ T1653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.833780][ T1653] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.840649][ T1653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.959933][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.968075][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.977937][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.006031][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.016156][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.028932][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.037513][T15801] device veth0_vlan entered promiscuous mode [ 235.057520][T15873] device syzkaller0 entered promiscuous mode [ 235.073239][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.083764][T15801] device veth1_macvtap entered promiscuous mode [ 235.115759][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.166144][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.182528][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.280375][T15920] device sit0 entered promiscuous mode [ 235.302866][ T9] device bridge_slave_1 left promiscuous mode [ 235.308951][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.316529][ T9] device O3ãc¤± left promiscuous mode [ 235.322282][ T9] bridge0: port 1(O3ãc¤±) entered disabled state [ 235.335763][ T9] device veth0_vlan left promiscuous mode [ 235.528496][T15961] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.535527][T15961] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.102476][T16021] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.131544][T16021] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.160048][T16021] device bridge_slave_0 entered promiscuous mode [ 236.193951][T16021] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.200917][T16021] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.208181][T16021] device bridge_slave_1 entered promiscuous mode [ 236.408365][ T2331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.416157][ T2331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.431593][ T2331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.440266][ T2331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.448372][ T2331] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.455236][ T2331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.472862][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.481934][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.490559][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.498547][ T541] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.505658][ T541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.513498][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.534054][ T543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.556200][ T543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.582699][T16021] device veth0_vlan entered promiscuous mode [ 236.600174][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.616026][T16021] device veth1_macvtap entered promiscuous mode [ 236.635042][ T2331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.658981][ T2331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.667498][ T2331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.693988][T16091] device pim6reg1 entered promiscuous mode [ 236.709950][ T543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.718237][ T543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.423495][ T9] device veth1_macvtap left promiscuous mode [ 237.430369][ T9] device veth0_vlan left promiscuous mode [ 237.488997][T16144] device pim6reg1 entered promiscuous mode [ 238.903907][T16210] device pim6reg1 entered promiscuous mode [ 239.903318][T16260] syz.4.4581[16260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.903378][T16260] syz.4.4581[16260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.970022][T16265] device pim6reg1 entered promiscuous mode [ 241.784182][T16335] device syzkaller0 entered promiscuous mode [ 241.959121][T16391] device syzkaller0 entered promiscuous mode [ 241.984855][T16391] device veth0_vlan left promiscuous mode [ 242.046794][T16391] device veth0_vlan entered promiscuous mode [ 242.201444][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.212364][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.220019][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.567641][T16433] device syzkaller0 entered promiscuous mode [ 242.856291][T16466] device pim6reg1 entered promiscuous mode [ 243.530616][T16495] device syzkaller0 entered promiscuous mode [ 244.464934][T16566] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.486010][T16566] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.493564][T16566] device bridge_slave_0 entered promiscuous mode [ 244.500918][T16566] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.507822][T16566] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.515083][T16566] device bridge_slave_1 entered promiscuous mode [ 244.535012][T16583] device syzkaller0 entered promiscuous mode [ 244.679205][T16566] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.686092][T16566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.693314][T16566] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.700153][T16566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.763941][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.820385][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.832566][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.844087][T16606] syz.3.4678[16606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.844143][T16606] syz.3.4678[16606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.858258][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.878138][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.914610][T16594] device syzkaller0 entered promiscuous mode [ 244.935676][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.950801][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.979777][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.987058][ T541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.994737][T16566] device veth0_vlan entered promiscuous mode [ 245.025883][T16566] device veth1_macvtap entered promiscuous mode [ 245.035678][ T7479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.044218][ T7479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.053629][ T7479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.080272][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.088565][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.097188][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.105585][ T2406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.213712][ T24] audit: type=1400 audit(1720243788.509:169): avc: denied { create } for pid=16633 comm="syz.1.4688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 245.318755][T16638] device syzkaller0 entered promiscuous mode [ 246.658068][T16755] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.664940][T16755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.672047][T16755] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.678805][T16755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.689492][T16755] device bridge0 entered promiscuous mode [ 246.735232][T16763] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.742240][T16763] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.950898][ T48] device veth0_vlan left promiscuous mode [ 247.389571][T14704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.532346][T16791] device syzkaller0 entered promiscuous mode [ 248.368268][T16873] device veth1_macvtap left promiscuous mode [ 248.377525][T16873] device veth1_macvtap entered promiscuous mode [ 248.383690][T16873] device macsec0 entered promiscuous mode [ 249.085562][T16926] device syzkaller0 entered promiscuous mode [ 249.464582][T16963] syz.4.4791[16963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.464629][T16963] syz.4.4791[16963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.504889][T16964] syz.4.4791[16964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.542663][T16964] syz.4.4791[16964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.034267][T17017] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.052421][T17017] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.061964][T17017] device bridge0 left promiscuous mode [ 250.110675][T17024] syzkaller0: refused to change device tx_queue_len [ 250.123977][T17026] syz.2.4807[17026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.842319][T17109] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.860549][T17109] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.320015][T17168] device syzkaller0 entered promiscuous mode [ 251.470576][T17197] syz.2.4857[17197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.470639][T17197] syz.2.4857[17197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.349967][ T24] audit: type=1400 audit(1720243795.649:170): avc: denied { create } for pid=17243 comm="syz.4.4869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 252.578213][T17201] device syzkaller0 entered promiscuous mode [ 252.698065][T17249] device syzkaller0 entered promiscuous mode [ 252.730710][T17255] device syzkaller0 entered promiscuous mode [ 252.876469][T17288] Â: renamed from pim6reg1 [ 252.936584][T17304] device syzkaller0 entered promiscuous mode [ 253.104895][T17325] device syzkaller0 entered promiscuous mode [ 253.515609][T17408] syz.1.4914[17408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.515663][T17408] syz.1.4914[17408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.528235][T17407] device syzkaller0 entered promiscuous mode [ 253.578372][T17408] syz.1.4914[17408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.037862][T17443] device vlan1 entered promiscuous mode [ 254.252655][T17466] device bridge_slave_1 left promiscuous mode [ 254.369409][T17466] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.412813][T17466] device bridge_slave_0 left promiscuous mode [ 254.522757][T17466] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.348302][T17516] device macsec0 entered promiscuous mode [ 255.396712][T17526] bpf_get_probe_write_proto: 7 callbacks suppressed [ 255.396721][T17526] syz.1.4953[17526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.404253][T17526] syz.1.4953[17526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.421164][T17526] syz.1.4953[17526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.440742][T17526] syz.1.4953[17526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.571093][T17531] syz.1.4953[17531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.756676][T17531] syz.1.4953[17531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.865927][T17541] device syzkaller0 entered promiscuous mode [ 256.339790][T17622] device pim6reg1 entered promiscuous mode [ 256.610614][T17644] device syzkaller0 entered promiscuous mode [ 256.895979][T17645] €Â0: renamed from pim6reg1 [ 257.107177][T17677] geneve1: tun_chr_ioctl cmd 35111 [ 257.113802][T17677] geneve1: tun_chr_ioctl cmd 35111 [ 257.181495][ T24] audit: type=1400 audit(1720243800.479:171): avc: denied { append } for pid=17688 comm="syz.2.4996" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 257.277007][T17728] device syzkaller0 entered promiscuous mode [ 257.337430][T17735] device syzkaller0 entered promiscuous mode [ 257.407259][T17744] device syzkaller0 entered promiscuous mode [ 258.073173][T17773] device syzkaller0 entered promiscuous mode [ 258.235088][T17791] device syzkaller0 entered promiscuous mode [ 259.432305][T17906] bridge0: port 3(vlan1) entered blocking state [ 259.438394][T17906] bridge0: port 3(vlan1) entered disabled state [ 259.459869][T17906] device vlan1 entered promiscuous mode [ 260.638058][T18005] device syzkaller0 entered promiscuous mode [ 260.857848][T18010] device syzkaller0 entered promiscuous mode [ 261.851940][T18096] device pim6reg1 entered promiscuous mode [ 263.764963][T18248] device pim6reg1 entered promiscuous mode [ 263.838578][T18253] : renamed from ipvlan1 [ 264.002224][T18278] syz.1.5175[18278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.002265][T18278] syz.1.5175[18278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.026397][T18278] syz.1.5175[18278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.037963][T18278] syz.1.5175[18278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.147418][T18288] tap1: tun_chr_ioctl cmd 1074025677 [ 264.164069][T18288] tap1: linktype set to 512 [ 264.185881][T18290] device syzkaller0 entered promiscuous mode [ 264.283024][T18312] device pim6reg1 entered promiscuous mode [ 264.401511][T18321] device sit0 entered promiscuous mode [ 264.449902][T18329] bridge0: port 3(veth1_macvtap) entered blocking state [ 264.456740][T18329] bridge0: port 3(veth1_macvtap) entered disabled state [ 264.814776][T18349] syz.2.5197[18349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.815029][T18349] syz.2.5197[18349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.944634][T18362] device veth0_vlan left promiscuous mode [ 264.962788][T18362] device veth0_vlan entered promiscuous mode [ 264.978218][T18351] device syzkaller0 entered promiscuous mode [ 265.000795][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.009088][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.018617][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.075113][T18380] device pim6reg1 entered promiscuous mode [ 265.158303][T18401] Â: renamed from pim6reg1 [ 265.271693][T18409] device syzkaller0 entered promiscuous mode [ 265.655273][T18460] device pim6reg1 entered promiscuous mode [ 265.665874][T18470] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.672780][T18470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.679946][T18470] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.686696][T18470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.694309][T18470] device bridge0 entered promiscuous mode [ 265.915800][T18490] device syzkaller0 entered promiscuous mode [ 266.023545][ T7498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.281953][T18562] device syzkaller0 entered promiscuous mode [ 266.479684][T18567] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.487071][T18567] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.523271][T18567] device bridge_slave_0 entered promiscuous mode [ 266.541961][T18567] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.549022][T18567] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.573063][T18567] device bridge_slave_1 entered promiscuous mode [ 266.643808][T18567] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.650687][T18567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.657813][T18567] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.664685][T18567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.690514][T14703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.698889][T14703] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.706963][T14703] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.753435][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.761576][ T589] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.768414][ T589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.775808][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.783860][ T589] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.790719][ T589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.797934][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.806381][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.820704][T14703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.828964][T14703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.836278][T14703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.843613][T14703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.856404][T18567] device veth0_vlan entered promiscuous mode [ 266.888322][T18567] device veth1_macvtap entered promiscuous mode [ 266.901108][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.937560][T18613] device pim6reg1 entered promiscuous mode [ 266.965589][T14701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.982805][T14701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.449618][T18667] device syzkaller0 entered promiscuous mode [ 267.473694][T18687] device vxcan1 entered promiscuous mode [ 267.492716][T18684] cgroup: fork rejected by pids controller in /syz1 [ 267.614650][T18707] device syzkaller0 entered promiscuous mode [ 267.721169][T18718] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.736815][T18718] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.745548][T18718] device bridge_slave_0 entered promiscuous mode [ 267.755099][T18718] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.762183][T18718] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.769976][T18718] device bridge_slave_1 entered promiscuous mode [ 267.973264][T18718] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.980144][T18718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.987231][T18718] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.994024][T18718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.285589][ T419] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.313074][ T419] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.575271][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.584274][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.630742][T14702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.639208][T14702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.686907][T14702] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.693780][T14702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.709820][T14702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.720026][T14702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.727997][T14702] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.734860][T14702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.830539][T14702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.838803][T14702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.871906][T18718] device veth0_vlan entered promiscuous mode [ 268.884717][T18718] device veth1_macvtap entered promiscuous mode [ 268.918690][T18754] syz.4.5309[18754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.918741][T18754] syz.4.5309[18754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.926258][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.949589][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.957387][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.965825][T18756] syz.4.5309[18756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.965879][T18756] syz.4.5309[18756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.987235][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.016025][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.024319][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.046359][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.055559][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.063777][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.071728][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.081696][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.090124][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.108894][ T1656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.128349][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.174763][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.609033][T18874] bridge0: port 4(veth0_to_batadv) entered blocking state [ 270.621137][T18874] bridge0: port 4(veth0_to_batadv) entered disabled state [ 270.628728][T18874] device veth0_to_batadv entered promiscuous mode [ 270.759178][T18917] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.766192][T18917] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.792413][T18920] device syzkaller0 entered promiscuous mode [ 270.886064][T18946] device macsec0 entered promiscuous mode [ 270.910394][T18956] syz.3.5364[18956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.910452][T18956] syz.3.5364[18956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.973879][T18962] device syzkaller0 entered promiscuous mode [ 272.177223][T19031] device syzkaller0 entered promiscuous mode [ 272.238432][T19037] device syzkaller0 entered promiscuous mode [ 273.308428][T19089] device veth0_vlan left promiscuous mode [ 273.355416][T19089] device veth0_vlan entered promiscuous mode [ 273.455387][T19107] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.462871][T19107] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.470422][T19107] device bridge_slave_0 entered promiscuous mode [ 273.482132][T19107] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.489421][T19107] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.496965][T19107] device bridge_slave_1 entered promiscuous mode [ 273.546017][T19107] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.552903][T19107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.559996][T19107] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.566940][T19107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.593377][ T7504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.601509][ T7504] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.608703][ T7504] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.630471][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.638648][ T7466] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.645535][ T7466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.653143][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.661274][ T7466] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.668116][ T7466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.675563][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.683446][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.711975][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.728403][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.744420][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.753631][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.764788][T19107] device veth0_vlan entered promiscuous mode [ 273.802012][T14677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.813777][T19107] device veth1_macvtap entered promiscuous mode [ 273.857561][T14677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.866173][T14677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.043579][T19160] device syzkaller0 entered promiscuous mode [ 274.238500][T19183] device syzkaller0 entered promiscuous mode [ 274.353659][T19205] device bridge0 entered promiscuous mode [ 274.780843][ T9] device bridge_slave_1 left promiscuous mode [ 274.801435][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.826874][ T9] device bridge_slave_0 left promiscuous mode [ 274.865206][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.915243][ T9] device veth1_macvtap left promiscuous mode [ 274.945430][ T9] device veth0_vlan left promiscuous mode [ 275.432649][T19282] device veth0_vlan left promiscuous mode [ 275.494459][T19282] device veth0_vlan entered promiscuous mode [ 277.549700][T19376] device veth0_vlan left promiscuous mode [ 277.600702][T19376] device veth0_vlan entered promiscuous mode [ 277.731991][T19422] device syzkaller0 entered promiscuous mode [ 277.911143][T19449] device syzkaller0 entered promiscuous mode [ 278.982382][T19487] device syzkaller0 entered promiscuous mode [ 279.036875][T19499] device syzkaller0 entered promiscuous mode [ 279.617835][T19569] device pim6reg1 entered promiscuous mode [ 280.279305][T19605] device pim6reg1 entered promiscuous mode [ 281.358246][T19657] device pim6reg1 entered promiscuous mode [ 281.568753][T19676] device veth0_vlan left promiscuous mode [ 281.667053][T19676] device veth0_vlan entered promiscuous mode [ 282.128656][T19683] device syzkaller0 entered promiscuous mode [ 282.899932][T19761] device pim6reg1 entered promiscuous mode [ 283.846552][T19806] device wg2 entered promiscuous mode [ 284.267373][T19825] tap0: tun_chr_ioctl cmd 1074025677 [ 284.272541][T19825] tap0: linktype set to 704 [ 284.898294][T19882] geneve1: tun_chr_ioctl cmd 1074025698 [ 284.975583][T19899] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 285.022999][T19912] syz.4.5658[19912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.023058][T19912] syz.4.5658[19912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.080263][T19916] device syzkaller0 entered promiscuous mode [ 285.355899][T19992] device veth1_macvtap left promiscuous mode [ 285.370873][T19992] device tunl0 entered promiscuous mode [ 285.401304][T19997] device pim6reg1 entered promiscuous mode [ 286.358806][T20085] device syzkaller0 entered promiscuous mode [ 287.073699][T20164] device pim6reg1 entered promiscuous mode [ 287.183445][T20195] tap0: tun_chr_ioctl cmd 1074025677 [ 287.188612][T20195] tap0: linktype set to 704 [ 287.441423][T20206] device pim6reg1 entered promiscuous mode [ 288.047839][T20231] device pim6reg1 entered promiscuous mode [ 288.097727][T20237] device veth1_macvtap left promiscuous mode [ 288.103849][T20237] device macsec0 left promiscuous mode [ 288.126556][T20235] device syzkaller0 entered promiscuous mode [ 289.362905][T20337] device wg2 entered promiscuous mode [ 289.372133][T20337] tap0: tun_chr_ioctl cmd 1074025677 [ 289.377226][T20337] tap0: linktype set to 704 [ 289.434547][ T24] audit: type=1400 audit(1720243832.729:172): avc: denied { create } for pid=20338 comm="syz.2.5794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 289.621221][T20367] device syzkaller0 entered promiscuous mode [ 290.030840][T20526] device veth0_to_batadv left promiscuous mode [ 290.069647][T20526] bridge0: port 4(veth0_to_batadv) entered disabled state [ 290.111491][T20526] device vlan1 left promiscuous mode [ 290.140667][T20526] bridge0: port 3(vlan1) entered disabled state [ 290.179318][T20526] device bridge_slave_1 left promiscuous mode [ 290.211382][T20526] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.252151][T20526] device bridge_slave_0 left promiscuous mode [ 290.287447][T20526] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.608560][T20571] device syzkaller0 entered promiscuous mode [ 290.638727][T20580] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.645656][T20580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.652731][T20580] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.659701][T20580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.705519][T20580] device bridge0 entered promiscuous mode [ 291.299633][T20683] device macsec0 entered promiscuous mode [ 291.511366][T20702] syz.4.5864[20702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.511416][T20702] syz.4.5864[20702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.591970][ T532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.645918][T20708] device veth0_vlan left promiscuous mode [ 291.697097][T20708] device veth0_vlan entered promiscuous mode [ 291.861096][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.874930][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.891027][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.778973][T20756] device syzkaller0 entered promiscuous mode [ 293.580183][T20839] syzkaller0: refused to change device tx_queue_len [ 294.062307][T20856] device syzkaller0 entered promiscuous mode [ 294.107609][T20864] device syzkaller0 entered promiscuous mode [ 294.960797][T20900] device pim6reg1 entered promiscuous mode [ 295.122131][T20915] device wg2 entered promiscuous mode [ 295.559676][T20962] device pim6reg1 entered promiscuous mode [ 295.950383][T20992] device veth0_vlan left promiscuous mode [ 296.063912][T20992] device veth0_vlan entered promiscuous mode [ 296.080098][T20998] device veth1_macvtap left promiscuous mode [ 296.087541][T20998] device macsec0 left promiscuous mode SYZFAIL: proc resp pipe read failed n=-1 (errno 11: Resource temporarily unavailable) [ 297.230653][ T48] device bridge_slave_1 left promiscuous mode [ 297.236604][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.243833][ T48] device bridge_slave_0 left promiscuous mode [ 297.249861][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.257296][ T48] device bridge_slave_1 left promiscuous mode [ 297.263467][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.270755][ T48] device bridge_slave_0 left promiscuous mode [ 297.276658][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.284306][ T48] device bridge_slave_1 left promiscuous mode [ 297.290362][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.297406][ T48] device bridge_slave_0 left promiscuous mode [ 297.303342][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.311193][ T48] device veth0_vlan left promiscuous mode [ 297.316894][ T48] device veth0_vlan left promiscuous mode [ 297.322651][ T48] device veth1_macvtap left promiscuous mode [ 297.328439][ T48] device veth0_vlan left promiscuous mode [ 299.239841][ T48] device bridge_slave_1 left promiscuous mode [ 299.245754][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.253012][ T48] device bridge_slave_0 left promiscuous mode [ 299.258960][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.266883][ T48] device veth1_macvtap left promiscuous mode [ 299.272756][ T48] device veth0_vlan left promiscuous mode [ 299.278315][ T48] device veth0_vlan left promiscuous mode