last executing test programs: 17m18.582550321s ago: executing program 32 (id=619): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x800000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x1}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$eJzs3d9rW1UcAPDvTdv91nUwhvoghT04mUvX1h8TfJiPosOBvs/Q3pXRZBlNOtY6cHtwL77IEEQciH+A7z4O/wH/ioEOhoyiD75EbnrTZWvSZm22Zubzgduec89Nzz0593t6bk5CAhhaE9mPQsSrEfFtEnG4rWw08sKJteNWH16fzbYkGo3P/koiyfe1jk/y3wfzzCsR8dvXEScLG+utLa8slMrldDHPT9YrVyZryyunLlVK8+l8enl6ZubMOzPT77/3bt/a+ub5f3749O5HZ745vvr9L/eP3E7ibBzKy9rbsQM32jMTMZE/J2Nx9okDp/pQ2SBJdvsE2JaRPM7HIhsDDsdIHvXA/99XEdEAhlQi/mFIteYBrXv7Pt0HvzAefLh2A7Sx/aNrr43Evua90YHV5LE7o+x+d7wP9Wd1/PrnndvZFv17HQJgSzduRsTp0dGN41+Sj3/bd7qHY56sw/gHz8/dbP7zVqf5T2F9/hMd5j8HO8Tudmwd/4X7faimq2z+90HH+e/6otX4SJ57qTnnG0suXiqn2dj2ckSciLG9WX6z9Zwzq/ca3cra53/ZltXfmgvm53F/dO/jj5kr1Us7aXO7BzcjXus4/03W+z/p0P/Z83G+xzqOpXde71a2dfufrcbPEW907P9HK1rJ5uuTk83rYbJ1VWz0961jv3erf7fbn/X/gc3bP560r9fWnr6On/b9m3Yr2+71vyf5vJnek++7VqrXF6ci9iSfbNw//eixrXzr+Kz9J45vPv51uv73R8QXPbb/1tFbXQ8dhP6fe6r+f/rEvY+//LFb/b31/9vN1Il8Ty/jX68nuJPnDgAAAAAAAAZNISIORVIorqcLhWJx7f0dR+NAoVyt1U9erC5dnovmZ2XHY6zQWuk+3PZ+iKn8/bCt/PQT+ZmIOBIR343sb+aLs9Xy3G43HgAAAAAAAAAAAAAAAAAAAAbEwYh9nT7/n/ljZLfPDnjmfOU3DK/u8Z+X9OObnoCB5P8/DC/xD8NL/MPwEv8wvMQ/DC/xD8NL/MPwEv8AAAAAAAAAAAAAAAAAAAAAAAAAAADQV+fPncu2xurD67NZfu7q8tJC9eqpubS2UKwszRZnq4tXivPV6nw5Lc5WK1v9vXK1emVqOpauTdbTWn2ytrxyoVJduly/cKlSmk8vpGPPpVUAAAAAAAAAAAAAAAAAAADwYqktryyUyuV0UUJiW4nRwTgNiT4ndntkAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBH/gsAAP//sQI4ww==") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) socket(0x1d, 0x2, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x0, 0x400, 0x0, 0x2c7}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x10, 0x4007, @fd_index=0x8000000, 0x2, 0x0}) io_uring_enter(r0, 0x3f70, 0x0, 0x0, 0x0, 0x0) 17m14.947947935s ago: executing program 33 (id=657): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 17m9.933581613s ago: executing program 34 (id=694): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001a0001002dbd7000ffdbdf251c"], 0x1c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1800000052000106"], 0x18}}, 0x0) 17m2.574861889s ago: executing program 35 (id=752): r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f00000000c0)) 17m1.574422108s ago: executing program 36 (id=760): socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000180)="1bf22b3ee27fabb94357b62376bb", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="2ab50e65cd6b"}, 0x14) 16m49.866478062s ago: executing program 8 (id=952): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f00000003c0)=@caif=@rfm={0x25, 0x15, "fb95785b587f23ba61bfb990191a2af1"}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001800)="a5", 0x1}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00910c07a551559a257a"], 0xfe33) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000730107000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000380), 0x0, 0x1e, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x0, 0x0, 0xe, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb010026000000000000005801000058010000040000000e00000000000001000800000b003b030100000005000084050000000000000000000006040000000000000002000000000000000600000000000000000000000b00000001000000040000000c000000010000000800000009000000000000010000000045002503000000000000000300000000050000000300000040000000100000000000000c020000000c0000000600008483080000f8ffffff02000000060000000200000003000000070000000800000000000000070000000500000003000000060000000400000002000000070000000900000600000000000000000600000009000093020000000b00000005000000ae0d00000a000000040000000101000003000000030000000300000005000000020000000300000002000000622f0000030000000d0000009e0100000200000005000000060000000e000000ce26000007000000005f5f00d4acbc641cea125cbb3a8e8d214c346ba5e04d88a08e4cdbbfcbe92378ec984265eade64f71f5798cbe2179eba975184c7b9080c04bafb151a3d88b80d579bc447dcdea47e9ef9d162998a5b90079a9f748fc21b4234ac8c52cdcf13b020acfd1f4f3290a02f1a6f9c51707345e4e907a0c3761e00"/488], &(0x7f0000000840)=""/72, 0x174, 0x48, 0x1, 0x8, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x3}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000001740)='syzkaller\x00', 0x4, 0x9e, &(0x7f0000000100)=""/158, 0x41000, 0x4b, '\x00', r3, 0x25, r4, 0x8, &(0x7f0000000900)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0x2, 0xffffffff, 0x9}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffe01, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000ffffffff7a0af0fff8ffff5979a4f0ff00000000b7060000ffffffff2d6405000000000065040400014741001404000001007d60b7030000000000006a0a00fe40000900850000001f000000b70000000004000095000000000000006623848adf1dc9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6a79819782748b376358c33c9f53bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1777b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d08428353b1c358ebe73af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d99000000110000fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d637d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b600000013887ad6d2d440fedce51a3aa57b00ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc36d5aa23bff8cce0600fcff00000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55e68ec7c01bd5a2028a8fc107007f3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d90296171fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b44925129677b7b3d2f8e7792c7827862eae80134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498d357836f03e8a7c392e535694a3ead2de11e6b1781e2a018c0ada7bc7f0eb2d678f23c07ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f60033fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983693e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9247b51d92e0993af4beaf1f3f47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f1a90716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be6411f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c277648475002e2c62681bd07331422a6e47bbd40857d52c4894944fae5c500000000000000ff00000000de784314b8fd419216b48d0f353c11ae185749fa9ac7dfa16bc5c23a23f74b17a7f1b2d799480f33faa3537a910d6ca02f48b0e69beb1119f106ea59195dbc72e17a5dc8c3d131d82f067e29dc39665dff39fb6347b374aaaf6e65efde3fc6202bf29ccfcb08caf18d668a462493aa82e76affba9c9af31d1c23237aa6eccfadfaf794bb1004c07b21ac36f8859c7d5444c12bd05fea3561b86b2838a8de5b4f91d6aba95dc9f4464a024be4d0d8d04f5023e7e19e503624d39a43c7b310de519b40738ff9a623065c06d69d16d4a46ff300022fee47803989b7e916254e0fb9e1c8b07d8a4b8b692a75a32e6ed2caeaa7c258c47fe6143cd9e90b801eff78cd4e402374e0e4ca07b7f17254e3d2f0a2a1bac6fde8a15e3ef3588065524d41966fb3915e804c53201efee751ec294584d23d9008bdf046f55c030ab941a0b8723412127efb3eac0ccf68133c76770d5e7dabcc48d4768540c540535ed70df75c24660d85f9c9a245185c7da217d1c3743db85db67b9b8a8f00af02367429f6f0b53c169c4356751bf68745dbde055e1722ae256ae53ae637a1431855d16dfa91d82a021a4b2dbb50bf6d59fdd0c9bc84cd7d544de2523b6ce8aaeb94bfba75079f7455204ccca02bd389d8409b2effe9b88e301ac4fe28752386a0678a3f54b2bdf56f927ddd6b0ac98b2b505f668597455ada51ba95ab852b49373a11ff31dcd82474b51498f65e0601bcdd23acb4c01bcd2f3e1ad378d14c07d923087d3518369710b70ffb0b523dc4f00f275c381fe1c091e478b04d5e4a9f75b4072acb005a83c25625ab7a351a68977177e27a1bf112114eb10250c2b9dca234f8967f0439696a2345e747b5f1d8c4bec86d8e8f2eb121ea0159615e7d475d45837921c2c0c3f9e683ac8000214a657c9f0a000000000000009e0b1a8c8f55f30e7c25275ed49b71828b375be03ef903cc8244b1269376d01b674cff9cb82eef0fe55c8b751053004ca6cef28d9a52c3771e9c73d03fdf74f48306560fb6cd86658afa895efa47f3a43e686df5b727ba4ec99620270334fce56c9f86b8a2c8aaede5a48a29b75734fbe1f59e43dc5a39b083848b0ebb14d845df7606e4d58f1a03f2dd337c3a10f3b15d388e43059aa88b42d26d4ccda6d60f996ed444d7f40e0cdbf69e11252a6c0e2d882d93b4f22dc95a191b1e6ff59d7880b4ce587f7ef05c46088268805cf089c4b3cd60cd3fc0c6d81fb2f961abcb0133f3f7a594b8475d6853b2e4fafc52a6851e8cfe1aebe3a4539634a535f8ac496793001c1a4b26216d1cd382c1e6a15697ef0a9b26474e1dbfa422e952b0f742ef52388584673f6333299042099aa073c152e1b61851a4519fe67e47f1446bb7b80b804b1b4503df784c8604bf26578b1fa7dce5313ecdf297cc63bf2b472f8f56bebeec16dc5fa22ee9c3c304d6629db7215eebfbd480c4ac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d00)={r6}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r7, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xffe4, 0xfffffffffffffda0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r9, &(0x7f0000000580), 0x0}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000780)=""/158, &(0x7f0000000c40)="c2a798921a929490ac17112ec8607ce3766b1860c2d7975fa2bba5726a9aa5d064f45cc38b69a2d9ecfb0415276eb28c0cd34514159c417c5b5034999fa7fbed25c907b9db4759e224e7cc8015d218d293239cdb32988c2925471e82ed8991a34bf46445af49a26b6a00e516e0c84dedd0cd2283ce6e8c4159e885ccc92d32d3fb801eff6da0aee17e57d4", &(0x7f0000000d00)="e0a883a4ddb9069d9a33e68bf904a9c495a6ed0f628e227a966d0865b84402f63edf3f1f749f7aeb0f977ffcf2133264f228c986973b62325bcd6a1d67c588ca07ff7c06efbaca30ae02da7dd0a5a085fd3396bb3abf99e641d060aff1b5309156a215e57084cbec967926e3f6d177def857235d1248318e1ef5dcef1eb1a988d5c3103add911430776f22bb53b73422c829b8b149369957b091334e780a8f54ad028c9f83e9e5d79d0d7ecd498db5b5bb8d4bd7bd688c023483e2462f9891beff93b807e1a6737398deaa", 0x63ac, r9}, 0x38) 16m49.854548293s ago: executing program 37 (id=952): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f00000003c0)=@caif=@rfm={0x25, 0x15, "fb95785b587f23ba61bfb990191a2af1"}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001800)="a5", 0x1}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00910c07a551559a257a"], 0xfe33) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000730107000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000380), 0x0, 0x1e, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x0, 0x0, 0xe, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"/488], &(0x7f0000000840)=""/72, 0x174, 0x48, 0x1, 0x8, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x3}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000001740)='syzkaller\x00', 0x4, 0x9e, &(0x7f0000000100)=""/158, 0x41000, 0x4b, '\x00', r3, 0x25, r4, 0x8, &(0x7f0000000900)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0x2, 0xffffffff, 0x9}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffe01, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d00)={r6}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r7, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xffe4, 0xfffffffffffffda0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r9, &(0x7f0000000580), 0x0}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000780)=""/158, &(0x7f0000000c40)="c2a798921a929490ac17112ec8607ce3766b1860c2d7975fa2bba5726a9aa5d064f45cc38b69a2d9ecfb0415276eb28c0cd34514159c417c5b5034999fa7fbed25c907b9db4759e224e7cc8015d218d293239cdb32988c2925471e82ed8991a34bf46445af49a26b6a00e516e0c84dedd0cd2283ce6e8c4159e885ccc92d32d3fb801eff6da0aee17e57d4", &(0x7f0000000d00)="e0a883a4ddb9069d9a33e68bf904a9c495a6ed0f628e227a966d0865b84402f63edf3f1f749f7aeb0f977ffcf2133264f228c986973b62325bcd6a1d67c588ca07ff7c06efbaca30ae02da7dd0a5a085fd3396bb3abf99e641d060aff1b5309156a215e57084cbec967926e3f6d177def857235d1248318e1ef5dcef1eb1a988d5c3103add911430776f22bb53b73422c829b8b149369957b091334e780a8f54ad028c9f83e9e5d79d0d7ecd498db5b5bb8d4bd7bd688c023483e2462f9891beff93b807e1a6737398deaa", 0x63ac, r9}, 0x38) 16m49.267228445s ago: executing program 38 (id=974): socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 16m48.507645183s ago: executing program 39 (id=993): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x37) 16m47.383420883s ago: executing program 40 (id=1007): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f0000008500000005000000"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=@newtaction={0x14, 0x76, 0x1}, 0x14}}, 0x0) 16m39.939447967s ago: executing program 1 (id=1156): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000001e40)='syz0\x00', 0x1ff) 16m39.915275829s ago: executing program 1 (id=1158): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x106) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000bfa4be760900000000000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r3, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a118001500060014000000001208000a0043000940a80016000400014006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4260000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775", 0xa2}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40200000000f21f61118c0000000000"], &(0x7f0000000380)='GPL\x00', 0x8, 0xb4, &(0x7f00000003c0)=""/180, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000030000b02d25a806f8c6394f90524fc60", 0x14}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = socket$kcm(0xa, 0x1, 0x106) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x24000059) r7 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x30044041) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) 16m39.770449042s ago: executing program 1 (id=1163): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2040d0, &(0x7f0000000300), 0xf3, 0x481, &(0x7f0000000900)="$eJzs3E9sFNUfAPDvbLfw+/GvFfEPiFpFI/FPCwWVgwc1MfGAiYke8Li2hSALNbQmQhqphuDFREi8GxMvJp49ePJk1JOJFw96NyTEcBE9rZnd2XW23S3bdttt2c8nGfa9ndd97zszb+fNPGYD6Fsj6T9JxI6I+C0ihiKisLDASO3l1s25ib9vzk0kUam88WeS/ln8dXNuol40yV631zLF9KVwOYkXW9Q7c+HimVK5PHU+y4/Nnn13bObCxWdOny2dmjo1dW782LGjRw4//9z4s12J8660rfs+mN6/99W3rr02ceLa2z9+neQanY+jOwZjPrdNFnq8u5X13M5cOik2rZocai5aWJ8W0YmtEdWOOljt/0MxcHlXY91QvPJRTxsHrKlKpVIZb796vgLcwZLodQuA3qif6NPr3/qyTkOPDeHGS7ULoDTuW9lSW1NsXKgOLri+7aa5iDgx/8/n6RJrch8CAKDZd+n45+lW479C3JsrtyubGxrO5lJ2R8TdEbEnIu6JqJa9LyLuX2b9Iwvyi8c/hesrCqxD6fjvhWxuq3n815imGB7Icjur8Q8mJ0+Xpw5l2+RgDG5N84dbfnoS1Umg+OXTdvWP5MZ/6ZLWXx8LZu24Xtza/DeTpdnSqgPP3PgwYl+xVfzZBF42h7U3IvatsI7TT361v/mdgUbq9vEvobjCBuVUvoh4orb/52NB/HXJ0vOTY/+L8tShsfpRsdhPP195vV39q4q/C9L9v63l8d+IfzjJz9fOLPqILber48rvH7e9plnp8b8lebOp8vdLs7PnD0dsSY4vfj93g7uer5dP4z94oHX/3x3/bYkHIiI9iB+MiIci4uGs7Y9ExKMRcWCJ+H94+bF3Vh7/2krjP76s/b/8xMCZ779tV39n+/9oNXUwe6eT779OG7iabQcAAACbRSEidkRSGG2kC4XR0dr/4d8T2wrl6ZnZp05Ov3dusvaMwHAMFup3uoayfGT3P4dz90fHq7PmEZey/JHsvvFnA/+v5kcnpsuTvQ4e+tz2Nv0/9cdAr1sHrLkuzKMBm5T+D/1r5f3fNwdsdrfpxX6wAe5gzuLQv1r1/0s9aAew/pz/oX81+v/VDgrnHvda+PAmsPk4/0P/0v+hL63muf4NkYgvI5Yuk2yUpi4r8cnGaEaLxMnaYROFDdKefCIiiQ4Ll1qtiqsbIYo2iWLHv2pxoXKpVC7/+s1qKu31NxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB3/BsAAP//5k/kKw==") syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000540)={[{@test_dummy_encryption}]}, 0x1, 0x236, &(0x7f0000000300)="$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") syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0xd8f3dccb89506ebe, 0x0, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getpid() syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x800053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) r4 = syz_open_dev$mouse(0x0, 0x4, 0x680042) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r6, 0xcdeaa7cf2b53d327, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) epoll_pwait(r4, &(0x7f0000000180)=[{}], 0x1, 0x8c, 0x0, 0x0) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000040), 0x8) socket$inet6_sctp(0xa, 0x801, 0x84) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') 16m39.252378078s ago: executing program 41 (id=1178): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a400020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000980)='netlink_extack\x00', r0}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={0x0, 0x154}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 16m38.915561348s ago: executing program 1 (id=1185): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 16m38.876115192s ago: executing program 5 (id=1187): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, [@call={0x85, 0x0, 0x0, 0x5f}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 16m38.78607837s ago: executing program 5 (id=1192): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16m38.776242941s ago: executing program 1 (id=1193): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@delchain={0x3d0, 0x65, 0x0, 0x200000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}}, [@filter_kind_options=@f_route={{0xa}, {0x3a0, 0x2, [@TCA_ROUTE4_ACT={0x360, 0x6, [@m_bpf={0xfc, 0xe, 0x0, 0x0, {{0x8}, {0x44, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x1}]}, {0x92, 0x6, "5070d7a61b209227ab06413b31f7c61b0152fadec971d55b0fc80d6739a9808c9e287bcdbf28de41a43eda0cabcc782d39de1eebbb4f36e8f08b2506e44db23f5644f06e07b40f4f1cfd9b131ef864755994b2d8b9a77235ca373cd83dd995aaa3e5c5671d59ab7b1f21262edc1d16a8edeca8f99b9fae2837eb3da8e75608da7e7f50351cc0ab14ff007f851c31"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0xb8, 0x6, 0x0, 0x0, {{0x8}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x79, 0x6, "ce9a22628adddad1442a5582aecdd0af7b064b620d3279c446c0592359c543aaba5d8d9c55d3076ff3aafb1a000e21ec194a848a083d52860b5f4140a8327421e673c71c7bafc40f0f0547a16e45d4812c8c0ada2a2e12e60926581ab187da01e6268b98c956b369111da4c4580c1dafdb0b71c78a"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ct={0x5c, 0x1b, 0x0, 0x0, {{0x7}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0x11}}, @TCA_CT_MARK={0x8, 0x5, 0xffff}]}, {0x21, 0x6, "f9bbbd7e657b9263c0ccc7f940d09134c44aab131af9b9cc3a139934a0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_connmark={0xc0, 0xc, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x1, 0x1, 0x1e, 0x1}, 0xfffb}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf614, 0x6, 0x4, 0xfb}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x81, 0x8, 0xffffffffffffffff, 0xe6, 0x9}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffff, 0x2, 0x3, 0xe80, 0x2ba6}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x2f, 0x1000000c, 0xffffffff, 0x10}, 0x7fff}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_nat={0x8c, 0x1d, 0x0, 0x0, {{0x8}, {0x4}, {0x61, 0x6, "9f9e7c1f77cf61c188fb725b8a9b1e00102a1f38f83fa4802e254024805a0a479972e32052b31f429f65bebd6147f02aaa1a6b14b3ea673f2d271881674e2003508614435c48488024fce531717ae7e827f135f3abaea9f8678c29e216"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_ROUTE4_ACT={0x3c, 0x6, [@m_vlan={0x38, 0xc, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x30a}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}]}, 0x3d0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x7e}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xb00}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 16m38.721004926s ago: executing program 5 (id=1195): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0901020028000b05d25a806f8c63", 0xe}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="200c00000005000000010000000000000302000000005f5f5f"], 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1303000054009155090893b31b71a54a07"], 0xfe33) 16m38.468110338s ago: executing program 5 (id=1202): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 16m38.427548492s ago: executing program 5 (id=1203): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000001c0081044e81f782db44b904021d0802010000001c7e12a118000c000600142603600e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c13223e3f52a98516277ce06bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d9345", 0xd7}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 16m38.254526107s ago: executing program 1 (id=1204): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x5, 0x7, 0x8, 0x0, 0x80000001, 0x100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8000000000000000, 0x5}, 0x4, 0x1, 0x9, 0x2, 0x10000, 0x9, 0x9, 0x0, 0x7f, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b90402000000e8fe55a1180015000600142603600e1209000a0000000401a80016000a0013", 0x33}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1180015000600142603600e1208", 0x29}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33fe0) 16m38.254228687s ago: executing program 42 (id=1204): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x5, 0x7, 0x8, 0x0, 0x80000001, 0x100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8000000000000000, 0x5}, 0x4, 0x1, 0x9, 0x2, 0x10000, 0x9, 0x9, 0x0, 0x7f, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b90402000000e8fe55a1180015000600142603600e1209000a0000000401a80016000a0013", 0x33}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1180015000600142603600e1208", 0x29}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33fe0) 16m37.867056552s ago: executing program 5 (id=1206): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0xc9e}, 0x0) 16m37.815306246s ago: executing program 43 (id=1206): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0xc9e}, 0x0) 16m37.592617936s ago: executing program 4 (id=1209): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1d, 0x3, 0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0xfdef) 16m37.522499003s ago: executing program 4 (id=1210): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4d, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b7b, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{}, &(0x7f00000001c0), 0x0}, 0x20) r1 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) r2 = getpid() perf_event_open(0x0, r2, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x88020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4d, 0x1, 0x0, 0x0, 0x0, 0x210a, 0x14a0, 0x3bd1fc505f2dc4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b7b, 0x2, @perf_bp={&(0x7f0000000200), 0xf}, 0x110104, 0xfffffffffffffffe, 0x0, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000017000b63d25a80648c2594f90fa3c92b", 0x14}], 0x1}, 0x0) 16m37.376770155s ago: executing program 4 (id=1211): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0901020028000b05d25a806f8c63", 0xe}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="200c00000005000000010000000000000302000000005f5f5f"], 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1303000054009155090893b31b71a54a07"], 0xfe33) 16m37.305071532s ago: executing program 4 (id=1212): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 16m37.274217754s ago: executing program 4 (id=1213): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c030055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09a946df3d7cb4ebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000030000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acdfafe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdfc6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6e67f530996482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b299968b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e8827b1541eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da26913688e7abfb9eac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc0000000000000000b3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf378ca2e577e206a758a3f02816b4e097cfa3d46e45e7949c5b50691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a470563bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37df95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ff70c8a0121e7e8322cb8bc0f50ad33a2879c27557ead3af79d4a034b9ca025ff3d38165b28f8a3e6f91589a711d1dca971a93d50d6b44e6ea13ffa3a8cd0025cb28c7007bff4e2a299cf333dfcd858000db8f8720e1d60293e5138f8760684ee98be9b766433ece16dce5b1c2d6f671f675e1def56eb1355e40a5c188b88e3567a2c5ebae51748cf3aea239173364cfdc83ba7111dafa1b86516e357329227f1b6a810ffc1ca9fb3c522a6dab88e22c3d05ca67521adbb1358b52b54becd2534f8800a8e212b1fcdfbf6c3b741b1023ea74cc8245f3ab866987be3e0000000000000000000000003d5e24da0f7468e7f0c98fb818948aa52c60ad9c31acedb1902b96f539718d4c460cac931991a570c350ffe5949c07236fdf91cc074bc6c4fc2e7bb59606f45ba4e387f29ab42a859c0a7c237d7641c53e9e35bce650381927bc7e2fd6d6793580c02c19e0bdc73cabfa2fe8f2ee3931688d06defc16ad56b9f460b0d6cdec9ff473f2deb790ce198b8cf59aff3987734585b558aaa2df81f78960fee8a52c5ee6f581ac55ff06b44bf166ed87b5e5ac8459f01df96f774383c4136e33d0d60c7378df7f9d52c06a444020bf9e6ada4f0428adc9491a4c4bb599429e73480e1379707716010613660a0a4f0c1a79b9c5101f097852a75bd854125b7f9285b4a3bda968bbdbe7adb9b6ec"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004d", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 16m36.898699118s ago: executing program 4 (id=1215): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={&(0x7f0000001f40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0xc000000}}, @func={0x5, 0x0, 0x0, 0xc, 0x5}]}}, 0x0, 0x52, 0x0, 0x1, 0x6, 0x0, @void, @value}, 0x28) 16m36.898323528s ago: executing program 2 (id=1216): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000080000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 16m36.898158878s ago: executing program 44 (id=1215): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={&(0x7f0000001f40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0xc000000}}, @func={0x5, 0x0, 0x0, 0xc, 0x5}]}}, 0x0, 0x52, 0x0, 0x1, 0x6, 0x0, @void, @value}, 0x28) 16m36.895053849s ago: executing program 2 (id=1218): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x10, &(0x7f0000000740)=@framed={{0x18, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f0000002dc0)={&(0x7f0000001640)=@l2tp6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000016c0)="83", 0x1}], 0x1}, 0x41) 16m36.731438963s ago: executing program 2 (id=1219): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000ffffffff7a0af0fff8ffff5979a4f0ff00000000b7060000ffffffff2d6405000000000065040400014741001404000001007d60b7030000000000006a0a00fe40000900850000001f000000b70000000004000095000000000000006623848adf1dc9a7645100b2ffbdb0ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6a79819782748b376358c33c9f53bfd989b1ca58949a54d5827df14faecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9cf53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1777b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c358ebe73af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d99000000110000fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b2f113ad4c7915c8f82c333a7b350802f03b0057010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d637d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc36d5aa23bff8cce0600fcff00000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55a8a89b60317cd78ea1dc8e0f77f2c1e68ec7c01bd5a2028a8fc107007f3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f842cc750399d90296171fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2beaf4510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44be9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11e6b1781e2a018c0ada7bc7f0eb2d678f23c07ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f60033fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983693e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9247b51d92e0993af4beaf1f3f47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2002045cae150a7016f1a90716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed8c631be6411f9927fe9f6b43ec83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c277648475002e2c62681bd07331422a6e47bbd40857d52c4894944fae5c500000000000000ff00000000de784314b8fd419216b48d0f353c11ae185749fa9ac7dfa16bc5c23a23f74b17a7f1b2d799480f33faa3537a910d6ca02f48b0e69beb1119f106ea5919ffff72e17a5dc8c3d131d82f067e29dc39665dff39fb6347b374aaaf6e65efde3fc6202bf29ccfcb08caf18d668a462493aa82e76affba9c9af31d1c23237aa6eccfadfaf794bb1004c07b21ac6ed77718098b2f722bd05fea3561b86b2838a8de5b4f91d6aba95dc9f4464a024be4d0d8d04f5023e7e19e503624d39a43c7b310de519b40738ff9a623065c06d69d16d4a46ff300022fee47803989b7e916254e0fb9e1c8b07d8a4b8b692a75a32e6ed2caeaa7c258c47fe6143cd9e90b801eff78cd4e402374e0e4ca07b7f17254e3d2f0a2a1bac6fde8a15e3ef3588065524d41966fb3915e804c53201efee751ec294584d23d9008bdf046f55c030ab941a0b8723412127efb3eac0ccf68133c76770d5e7dabcc48d47685404cc540535ed70df75c24660d85f9c9a245185c7da217d1c3743db85db67b9b8a8f00af02367429f6f0b53c169c4356751bf68745dbde055e1722ae256ae53ae637a1431855d16dfa91d82a021a4b2dbb50bf6d59fdd0c9bc84cd7d544de2523b6ce8aaeb94bfba75079f7455204ccca02bd389d8409b2effe9b88e301ac4fe28752386a0678a3f54b2bdf56f927ddd6b0ac98b2b505f668597455ada51ba95ab852b49373a11ff153d20f3681f7a3a31dcd82474b51498f65e0601bcdd23acb4c01bcd2f3e1ad378d14c07d923087d3518369710b70ffb0b523dc4f00f275c381fe1c091e478b04d5e4a9f75b4072acb005a83c25625ab7a351a68977177e27a1bf112114eb10250c2b9dca234f8967f0439696a2345e747b5f1d8c4bec86d8e8f2eb121ea0159615e7d475d45837921c2c0c3f9e683ac8000214a657c9f5cb6dbb714487a9145e9d2918846e78072e0b8f6df849e7f5e3c7e92292c858570d210720102d509083e7af826d9d9f5e4fb389d782e26f243be0c05b9c60383ad28ea3d21466c8d87a4c9cf649315fbd62a6aa4188abb6d8d42785a4ae50157d76efb9c8df83b1c35daad5afaebc7756af1b80d92e8f96a6332e429f6939c230169307e92acd2830633"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='GPL\x00', 0xa, 0xcb, &(0x7f0000000080)=""/203, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 16m36.706888595s ago: executing program 2 (id=1220): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 16m36.666894839s ago: executing program 2 (id=1221): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000a00)=""/242, 0xf2}, {&(0x7f0000001140)=""/4055, 0xfd7}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f00000007c0)=""/191, 0xbf}, {&(0x7f0000003240)=""/218, 0xda}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000940)=""/183, 0xb7}, {&(0x7f0000000c00)=""/110, 0x6e}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000004680)=""/4094, 0xffe}, {&(0x7f0000000cc0)=""/88, 0x58}], 0xc}, 0x0) 16m36.414563702s ago: executing program 2 (id=1222): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000780)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ece1e40ad8871461ab", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x20000600}}, 0x0) 16m36.414289761s ago: executing program 45 (id=1222): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000780)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ece1e40ad8871461ab", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x20000600}}, 0x0) 16m31.988736556s ago: executing program 8 (id=1205): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16m31.917138792s ago: executing program 8 (id=1226): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101, 0xfffffffe, 0x9, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000000)}, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x42, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="d80000001c0081044e81f782db44b904021d080201000000040000a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025cc", 0x94}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc02", 0x93}], 0x1}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000008c0)=r4, 0x4) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2f, 0x0, 0x4, @void, @value}, 0x20) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xd50, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 16m31.660554135s ago: executing program 8 (id=1227): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 16m31.647609896s ago: executing program 8 (id=1229): socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001040)={0x0, 0x64, 0x0}, 0x40002022) 16m31.297996367s ago: executing program 8 (id=1231): r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x2}, 0x110114, 0x32, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r2], 0x9) 16m31.297819057s ago: executing program 46 (id=1231): r0 = gettid() perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x2}, 0x110114, 0x32, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r2], 0x9) 11.876498429s ago: executing program 0 (id=10258): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) socket$packet(0x11, 0x3, 0x300) close_range(r2, 0xffffffffffffffff, 0x0) 10.482673983s ago: executing program 6 (id=10266): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)='0}', 0xfffff, 0xfffffffffffffffe) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x0) 9.398057771s ago: executing program 6 (id=10270): openat(0xffffffffffffffff, 0x0, 0x4c800, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getrlimit(0x5, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e00008500000082000000950000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 8.50705249s ago: executing program 6 (id=10273): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000580)}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1400000000000000000000000100000061000000000000001c00"/35, @ANYBLOB="ffffffff7f0000010000000011000000000000000000000001000000000000000000000014000000000000000000000002000000ff0100000000000014000000000000000000000000000000ed00000000000000640000000000000000000000070000004454a8c3e000000100000f5c6000000100000007ac1e000100000fffac1e010100000000e000000200000772ffffffff0000000100000000000000b7ac1e00010ae08f50e000000200000005ac1e01010000000000000000110000000000000000000000010000005400000000000000140000000000000000000000010000004000df0000000000f6fb4c55a7791e58f9608bfba3393586c1949389a89dda7537dcc96fb398530e"], 0x118}, 0x20000004) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000009c0), 0x6}, 0x0, 0x0, 0x7, 0x0, 0x58c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x11000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c2c0d9349613bfa55ccc1f6", 0x1e, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c809118816a8710c24cd41ce5529bb42ae7cb04953f3b41bc1da72c434430e0e8b310ccad3ce8da4e43133be39d1073241d1") syz_open_procfs$namespace(r2, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) 8.340004105s ago: executing program 6 (id=10274): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) io_uring_setup(0x3eae, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0) 7.475576352s ago: executing program 6 (id=10279): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f00000085"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x7, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007b116a00000000009500a52000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 6.561420164s ago: executing program 6 (id=10284): socket$inet6_tcp(0xa, 0x1, 0x0) getgid() sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) socket$inet6(0xa, 0x3, 0xff) bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="1e000000220000000500", @ANYRES32=r3, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x50) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x64201, 0x0) 6.49299309s ago: executing program 0 (id=10260): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2d0, &(0x7f00000003c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) syz_emit_ethernet(0x72, &(0x7f0000002940)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000800450000640000000000019078ac1e0001ac1414aa0c00907800000002055223d649db2b9792805a2c72"], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000280)='net/tcp6\x00') readv(r4, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000400)=""/49, 0x31}, {&(0x7f00000005c0)=""/13, 0xd}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/17, 0x11}, {&(0x7f0000000940)=""/125, 0x7d}], 0x8) 4.065805377s ago: executing program 9 (id=10297): openat(0xffffffffffffffff, 0x0, 0x4c800, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getrlimit(0x5, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e00008500000082000000950000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 4.046837329s ago: executing program 0 (id=10298): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}, {r0, 0x4000}], 0x2, 0xffffffffffbffff8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000002000000e295000000000000000000000000000000000000f3"], 0x48) syz_usb_disconnect(0xffffffffffffffff) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100001000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYRES8=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) inotify_init1(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x2, &(0x7f0000000240)={[{@nogrpid}, {@dioread_nolock}, {@dioread_lock}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}]}, 0x1, 0x55c, &(0x7f0000001100)="$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") utimes(&(0x7f0000000280)='./file0\x00', 0x0) 3.637353595s ago: executing program 9 (id=10302): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) io_uring_setup(0x3eae, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0) 2.494026588s ago: executing program 9 (id=10305): ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0xffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1c8}}, 0x0) 2.215676112s ago: executing program 0 (id=10307): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x83, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}], 0x1, 0xc044) write$binfmt_misc(r2, &(0x7f0000000300), 0xfdef) 2.215065792s ago: executing program 0 (id=10308): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x40, &(0x7f00000000c0)={0x11, 0x19, r3, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000240)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x47, r3}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f00000009c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) writev(r4, &(0x7f0000000900)=[{&(0x7f0000000400)="9b297bfaa53d1dae71cd5045a00a4df637c29f732be01f272a218058c6c02a58fe918df608308feba418371074e11f8fe0d9fc4180f25f5aa09b28c15817728a80a6b6b0fb3f3cc078a93bf2d456b82fc3e836e344a6f9553caf1c198f173869fe820273426156a48f0a5503bca8a64307f336c75cdb3e72f575e2d21f2e9480cc9f58e00fe804576235ede5c3ddf5b1e6e953969cebf29f057283728e80cf8fd8e566d9d1414c24e601755e8c0e68daeb6e12beee38ba2533ab2ab36679a20c2153b8046f96ec64f1afc69f34ae455d7abc5c5ad201d808ea89a0", 0xdb}, {&(0x7f0000000500)="aeac2f11ffffffffd302cb2732dd857deb5732c202927afcf275538ad7cb2cdf60eea4dcfbe1ba80cf9bc26d8a293074743ca6bcb1ac63588470d35a2d4998227a39c884fc2c8601761e6418aa7d0168a2ecdd988052f186eef7386e59547bc2aeca9e55b0daf834c5eaea7a05bbb32869a5d42d024a33a20eb32cf6a7e42baae88d664b1342ff499d3265f05609ffff0200352cd6a61e9e850e0382877165856fbc2f6b0ffecdace8522f51f5b55cdd3330bb91f900"/193, 0xc1}, {0x0}, {&(0x7f0000001f40)="5028d134c4939d7738d307556039360b3da690d17630d1360ad2fced00fe1d2f13040bb3175c0a9da7cca44d2e8eae86e58bb49b41b395e1db8e18f93adcaff7ab66581d70f0743b3513b2e7ffb54fb36ba07dda08fa8d66b72259658de86419b86270cb587bfc172cdc9697d53d0da263c27dfe409593eb3743ae2381cab23ed29cfb4a63593006c1ec791c68635a2fd071f2dc75108c109bc835351f88959da6c722d6d58400fbce827b335d694112fc2e43d5bc4339bac037b04ce399a4929f254cd15a70854aee92320cfa268f", 0xcf}, {&(0x7f00000007c0)="f539836aeac5b6acfd5f1d7a37d1911f1f9941e74973c57472c5584e65eb00950ba5c2639ee9905ff76b808eb358e63eaf5eedf5c2a547e37250163fe85ec6a9c181fc8b2ab93567f8a5826b2ad09a01ba086a2d9147dbb5b066f691ab0f9479f7fb4766fcf92c0337c084e9612c9e10e796424062df0bdd24a20d3d491ad802a18026f5e6495382185bf686811c84089ce3f8fd832b6d731c3beae230812657d70ca3d5f4", 0xa5}, {&(0x7f0000000300)="0052d2bf689bb0cf2b45", 0xa}, {&(0x7f0000000600)="e55234fea8339817670480972d2caa97dae91cb49bb63e8dcc10c9f942e25cd9d6bdb075390c963c32202f66733397aa49b524fa328214607d00844e9f2c448d002d05e4813fa36a26513967c02137938d207d077a005fae6b60a515c23045b032d2d50a73eb32d01f0b005ff74021a102b907d99e8605a28513f64567cae9f8f72b79844d5b97cca490dd", 0x8b}, {&(0x7f0000001c00)="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", 0xfc}], 0x8) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f00000001c0)=r5) unshare(0x60600) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r9, 0x400455c8, 0x40000000004) 2.01450704s ago: executing program 3 (id=10310): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1.999128262s ago: executing program 3 (id=10311): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000100039042cbd7000eaffffff000003e4", @ANYRES32=r6, @ANYBLOB="03000000cb1507003800128008000100736974002c00028008000100", @ANYRES32=r5, @ANYBLOB="08000300ac14141005000a00006bbe0006000e001f00000006000800000000000fbe34c7da4ba33afc10c4ae03f1266d7f3cdc3725021a29b936cf9c9cff93"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)={0xa000000a}) finit_module(r2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r1, &(0x7f0000000240)="e90ef27a2b83e445b8e1b1db288521a4080ce617b304c3d6311c4ee8d0d4f1774ff88649f5eb87744143163170b45d0d10dac5ac2d5b889c3a64c081fb48c5c773bedfc058b850de87109f118bc08815832a530e74e28009c42da64774797765419132c50a796025108b3961014070a98132357b42270d11fd3fa36c12ceb547a88a1be8544b56b20873bb5e9588244811162ab4326064712e026b2f4746c02a22ebd18c8f66c138895319bab445f0a7a8003c7a", 0xb4) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff2}) close_range(r8, 0xffffffffffffffff, 0x0) 1.781422671s ago: executing program 7 (id=10312): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000100039042cbd7000eaffffff000003e4", @ANYRES32=r2, @ANYBLOB="03000000cb1507003800128008000100736974002c00028008000100", @ANYRES32, @ANYBLOB="08000300ac1414"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) 1.694440199s ago: executing program 3 (id=10313): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000140)) r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x3}]}}}]}, 0x48}}, 0x0) 1.6872791s ago: executing program 7 (id=10314): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f00000085"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x7, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007b116a00000000009500a52000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 1.585974079s ago: executing program 9 (id=10315): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRES8, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600), 0x0, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @noop]}}}], 0x38}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 1.256469318s ago: executing program 0 (id=10316): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}, {r0, 0x4000}], 0x2, 0xffffffffffbffff8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000002000000e295000000000000000000000000000000000000f3"], 0x48) syz_usb_disconnect(0xffffffffffffffff) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100001000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYRES8=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) inotify_init1(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x2, &(0x7f0000000240)={[{@nogrpid}, {@dioread_nolock}, {@dioread_lock}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}]}, 0x1, 0x55c, &(0x7f0000001100)="$eJzs3U9rHOUfAPDvbJL+//2aQinqQQI9WKndNIl/KnioR9FiQe9xSaahZNMt2U1pYsH2YC9epAgiFsQX4N1j8Q34KgpaKFKCHryszGY2XbO7+bPZNqn7+cAkzzMzm2e+O/N98sw+u2wAA2ss+1GIeDkivk4ijrdsG45849jafqtPbs1kSxL1+id/JJHk65r7J/nvo3nlpYj45cuIs4X2dqvLK/OlcjldzOvjtYXr49XllXNXF0pz6Vx6bXJq6sJbU5PvvvN222OnD/YW6+uX//ru4wcfXPjq9Oq3Pz06cS+Ji3Es39Yaxy7cbq2MxVj+nIzExQ07TvShsf0k2esDoCdDeZ6PRNYHHI+hPOuB/74vIqIODKhE/sOAao4Dmvf2fboPfmE8fn/tBqg9/uG110biUOPe6Mhq8q87o+x+d7QP7Wdt/Pz7/XvZEv17HQJgS7fvRMT54eH2/i/J+7/end/GPhvb0P/B8/MgG/+80Wn8U1gf/0SH8c/RDrnbi63zv/CoD810lY3/3us4/l2ftBodymv/a4z5RpIrV8tp1rf9PyLOxMjBrL7ZfM6F1Yf1bttax3/ZkrXfHAvmx/FoeMN812ypVtpNzK0e34l4peP4N1k//0mH8589H5fbQ+noVHr/1W7bto7/2ar/GPFax/P/dEYr2Xx+crxxPYw3r4p2f9499Wu39ncYf9+n2bLzf2Tz+EeT1vna6s7b+OHQ32m3bb1e/weSTxvlA/m6m6VabXEi4kDyUfv6yaePbdab+2fxnzm9ef/X6fo/HBGfbTP+uyfvdt11r6//LP7ZHZ3/nRcefvj5993a3975f7NROpOv2U7/t90D3M1zBwAAAAAAAPtNISKORVIorpcLhWJx7f0dJ+NIoVyp1s5eqSxdm43GZ2VHY6TQnOk+3vJ+iIn8/bDN+uSG+lREnIiIb4YON+rFmUp5dq+DBwAAAAAAAAAAAAAAAAAAgH3iaMShTp//z/w2tNdHBzxzvvIbBlf3/M+39OObnoB9yf9/GFzyHwaX/IfBJf9hcMl/GFzyHwaX/IfBJf8BAAAAAAAAAAAAAAAAAAAAAAAAAACgry5fupQt9dUnt2ay+uyN5aX5yo1zs2l1vriwNFOcqSxeL85VKnPltDhTWdjq75UrlesTk7F0c7yWVmvj1eWV6YXK0rXa9NWF0lw6nY48l6gAAAAAAAAAAAAAAAAAAADgxVJdXpkvlcvpooJCT4Xh/XEYCn0u7HXPBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABP/RMAAP//5SI5Sg==") utimes(&(0x7f0000000280)='./file0\x00', 0x0) 1.243478799s ago: executing program 7 (id=10317): dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) epoll_create1(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 1.162799707s ago: executing program 7 (id=10318): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='tlb_flush\x00'}, 0x10) 1.098564772s ago: executing program 7 (id=10319): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) bind$xdp(r2, &(0x7f0000000240)={0x2c, 0x1, r4, 0x0, r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 797.238139ms ago: executing program 3 (id=10320): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000580)}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1400000000000000000000000100000061000000000000001c00"/35, @ANYBLOB="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"], 0x118}, 0x20000004) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000009c0), 0x6}, 0x0, 0x0, 0x7, 0x0, 0x58c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x11000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c2c0d9349613bfa55ccc1f6", 0x1e, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c809118816a8710c24cd41ce5529bb42ae7cb04953f3b41bc1da72c434430e0e8b310ccad3ce8da4e43133be39d1073241d1") syz_open_procfs$namespace(r2, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) 620.611995ms ago: executing program 3 (id=10321): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 578.786099ms ago: executing program 3 (id=10322): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1208002, &(0x7f0000000400)={[{@grpquota}, {@delalloc}, {@init_itable_val={'init_itable', 0x3d, 0xf}}, {@debug}, {@jqfmt_vfsold}, {}, {@nomblk_io_submit}, {@nouid32}]}, 0x1, 0x5f5, &(0x7f0000000bc0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x0, 0x1000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0a000000010000000400000004"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x18e420, &(0x7f0000000200)=ANY=[@ANYBLOB='mode=00000000000000000006004,gid=', @ANYRESDEC=0x0]) 455.86112ms ago: executing program 9 (id=10323): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}], 0x1, 0xc044) write$binfmt_misc(r2, &(0x7f0000000300), 0xfdef) 411.907824ms ago: executing program 9 (id=10324): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES16=r0, @ANYRES8=r0, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 0s ago: executing program 7 (id=10325): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000100039042cbd7000eaffffff000003e4", @ANYRES32=r5, @ANYBLOB="03000000cb1507003800128008000100736974002c00028008000100", @ANYBLOB="08000300ac14141005000a00006bbe0006000e001f00000006000800000000000fbe34c7da4ba33afc10c4ae03f1266d7f3cdc3725021a29b936cf9c9cff937c"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)={0xa000000a}) finit_module(r2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r1, &(0x7f0000000240)="e90ef27a2b83e445b8e1b1db288521a4080ce617b304c3d6311c4ee8d0d4f1774ff88649f5eb87744143163170b45d0d10dac5ac2d5b889c3a64c081fb48c5c773bedfc058b850de87109f118bc08815832a530e74e28009c42da64774797765419132c50a796025108b3961014070a98132357b42270d11fd3fa36c12ceb547a88a1be8544b56b20873bb5e9588244811162ab4326064712e026b2f4746c02a22ebd18c8f66c138895319bab445f0a7a8003c7a", 0xb4) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0x541b, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff2}) close_range(r7, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): pid=1768 comm="syz.6.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 990.396539][ T29] audit: type=1326 audit(1731060795.533:14908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1768 comm="syz.6.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 990.423467][ T29] audit: type=1326 audit(1731060795.533:14909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1768 comm="syz.6.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 990.447866][ T29] audit: type=1400 audit(1731060795.533:14910): avc: denied { setopt } for pid=1770 comm="syz.9.9432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 990.468534][ T29] audit: type=1326 audit(1731060795.533:14911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1768 comm="syz.6.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 990.492076][ T29] audit: type=1326 audit(1731060795.533:14912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1768 comm="syz.6.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 990.735375][ T1788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 990.766032][ T1788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 991.383412][ T1797] random: crng reseeded on system resumption [ 991.570604][ T1800] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9440'. [ 994.077828][ T1864] random: crng reseeded on system resumption [ 994.134028][ T1865] netlink: 68 bytes leftover after parsing attributes in process `syz.9.9460'. [ 994.483386][ T1871] IPv6: sit1: Disabled Multicast RS [ 994.835024][ T1882] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 994.850797][ T1882] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 995.129653][ T1889] IPv6: sit1: Disabled Multicast RS [ 995.616274][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 995.616291][ T29] audit: type=1400 audit(1731060800.853:14945): avc: denied { write } for pid=1901 comm="syz.6.9476" name="cgroup.subtree_control" dev="cgroup2" ino=516 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 995.715207][ T29] audit: type=1400 audit(1731060800.883:14946): avc: denied { open } for pid=1901 comm="syz.6.9476" path="" dev="cgroup2" ino=516 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 997.019844][ T1931] random: crng reseeded on system resumption [ 997.267571][ T29] audit: type=1400 audit(1731060802.503:14947): avc: denied { read } for pid=1937 comm="syz.9.9486" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 997.292482][ T29] audit: type=1400 audit(1731060802.503:14948): avc: denied { open } for pid=1937 comm="syz.9.9486" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 997.316639][ T29] audit: type=1400 audit(1731060802.503:14949): avc: denied { ioctl } for pid=1937 comm="syz.9.9486" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 998.081951][ T1949] netlink: 68 bytes leftover after parsing attributes in process `syz.3.9489'. [ 998.493065][ T1937] syz.9.9486 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 998.504323][ T1937] CPU: 0 UID: 0 PID: 1937 Comm: syz.9.9486 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 998.515196][ T1937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 998.525890][ T1937] Call Trace: [ 998.529194][ T1937] [ 998.532217][ T1937] dump_stack_lvl+0xf2/0x150 [ 998.536901][ T1937] dump_stack+0x15/0x20 [ 998.541088][ T1937] dump_header+0x83/0x2d0 [ 998.545537][ T1937] oom_kill_process+0x341/0x4c0 [ 998.550481][ T1937] out_of_memory+0x9af/0xbe0 [ 998.555221][ T1937] ? css_next_descendant_pre+0x11c/0x140 [ 998.560902][ T1937] mem_cgroup_out_of_memory+0x13e/0x190 [ 998.566519][ T1937] try_charge_memcg+0x51b/0x810 [ 998.571451][ T1937] charge_memcg+0x50/0xc0 [ 998.575813][ T1937] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 998.581971][ T1937] __read_swap_cache_async+0x236/0x480 [ 998.587477][ T1937] swap_cluster_readahead+0x276/0x3f0 [ 998.592892][ T1937] swapin_readahead+0xe4/0x6f0 [ 998.597838][ T1937] ? __filemap_get_folio+0x420/0x5b0 [ 998.603166][ T1937] ? swap_cache_get_folio+0x77/0x210 [ 998.608608][ T1937] do_swap_page+0x31e/0x2550 [ 998.614477][ T1937] ? cgroup_rstat_updated+0x99/0x550 [ 998.620026][ T1937] ? __rcu_read_lock+0x36/0x50 [ 998.625498][ T1937] ? __pfx_default_wake_function+0x10/0x10 [ 998.631774][ T1937] handle_mm_fault+0x8c5/0x2aa0 [ 998.636759][ T1937] exc_page_fault+0x3b9/0x650 [ 998.641475][ T1937] asm_exc_page_fault+0x26/0x30 [ 998.646457][ T1937] RIP: 0033:0x7f1219486040 [ 998.650905][ T1937] Code: 48 8b 3c 25 00 03 00 00 e8 1d 13 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 83 e7 02 74 0b c3 66 2e 0f 1f 84 00 00 00 00 00 <64> 48 8b 04 25 10 00 00 00 8b 90 08 03 00 00 48 8d b8 08 03 00 00 [ 998.670599][ T1937] RSP: 002b:00007ffe82c3ed88 EFLAGS: 00010246 [ 998.676707][ T1937] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f1219490805 [ 998.684691][ T1937] RDX: 00007ffe82c3edd0 RSI: 0000000000000000 RDI: 0000000000000000 [ 998.692753][ T1937] RBP: 0000000000000002 R08: 0000000000000000 R09: 00007ffe82c3f0ef [ 998.700771][ T1937] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000f3a2f [ 998.708761][ T1937] R13: 00007ffe82c3ef00 R14: 0000000000000032 R15: ffffffffffffffff [ 998.716761][ T1937] [ 998.719884][ T1937] memory: usage 307200kB, limit 307200kB, failcnt 20446 [ 998.726997][ T1937] memory+swap: usage 307536kB, limit 9007199254740988kB, failcnt 0 [ 998.734964][ T1937] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 998.735230][ T29] audit: type=1400 audit(1731060803.953:14950): avc: denied { write } for pid=2996 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 998.742241][ T1937] Memory cgroup stats for /syz9: [ 998.764143][ T29] audit: type=1400 audit(1731060803.953:14951): avc: denied { remove_name } for pid=2996 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 998.792017][ T29] audit: type=1400 audit(1731060803.953:14952): avc: denied { rename } for pid=2996 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 998.814707][ T29] audit: type=1400 audit(1731060803.953:14953): avc: denied { add_name } for pid=2996 comm="syslogd" name="messages.0" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 998.838158][ T29] audit: type=1400 audit(1731060803.953:14954): avc: denied { unlink } for pid=2996 comm="syslogd" name="messages.0" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 998.865181][ T1937] cache 16384 [ 998.868582][ T1937] rss 0 [ 998.871359][ T1937] shmem 0 [ 998.874388][ T1937] mapped_file 16384 [ 998.878259][ T1937] dirty 16384 [ 998.881545][ T1937] writeback 4096 [ 998.885156][ T1937] workingset_refault_anon 8484 [ 998.889921][ T1937] workingset_refault_file 4060 [ 998.894706][ T1937] swap 344064 [ 998.898000][ T1937] swapcached 4096 [ 998.901641][ T1937] pgpgin 1543080 [ 998.905215][ T1937] pgpgout 1543075 [ 998.908853][ T1937] pgfault 1625669 [ 998.912546][ T1937] pgmajfault 1210 [ 998.916347][ T1937] inactive_anon 4096 [ 998.920252][ T1937] active_anon 0 [ 998.923879][ T1937] inactive_file 16384 [ 998.927861][ T1937] active_file 0 [ 998.931381][ T1937] unevictable 0 [ 998.934926][ T1937] hierarchical_memory_limit 314572800 [ 998.940399][ T1937] hierarchical_memsw_limit 9223372036854771712 [ 998.946594][ T1937] total_cache 16384 [ 998.950538][ T1937] total_rss 0 [ 998.953868][ T1937] total_shmem 0 [ 998.957371][ T1937] total_mapped_file 16384 [ 998.961771][ T1937] total_dirty 16384 [ 998.965654][ T1937] total_writeback 4096 [ 998.969728][ T1937] total_workingset_refault_anon 8484 [ 998.975044][ T1937] total_workingset_refault_file 4060 [ 998.980334][ T1937] total_swap 344064 [ 998.984168][ T1937] total_swapcached 4096 [ 998.988380][ T1937] total_pgpgin 1543218 [ 998.992449][ T1937] total_pgpgout 1543213 [ 998.996658][ T1937] total_pgfault 1625891 [ 999.000877][ T1937] total_pgmajfault 1210 [ 999.005387][ T1937] total_inactive_anon 4096 [ 999.010714][ T1937] total_active_anon 0 [ 999.014782][ T1937] total_inactive_file 16384 [ 999.019285][ T1937] total_active_file 0 [ 999.023292][ T1937] total_unevictable 0 [ 999.027292][ T1937] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz9,task_memcg=/syz9,task=syz.9.9486,pid=1937,uid=0 [ 999.042145][ T1937] Memory cgroup out of memory: Killed process 1937 (syz.9.9486) total-vm:89440kB, anon-rss:608kB, file-rss:18340kB, shmem-rss:0kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 999.456419][ T1974] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9499'. [ 999.623518][ T1990] random: crng reseeded on system resumption [ 1000.639967][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 1000.639986][ T29] audit: type=1400 audit(1731060805.872:14980): avc: denied { read } for pid=2016 comm="syz.9.9514" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1000.678566][ T29] audit: type=1400 audit(1731060805.872:14981): avc: denied { open } for pid=2016 comm="syz.9.9514" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1000.701861][ T29] audit: type=1400 audit(1731060805.892:14982): avc: denied { read } for pid=2996 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1000.725061][ T29] audit: type=1400 audit(1731060805.892:14983): avc: denied { search } for pid=2996 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1000.747037][ T29] audit: type=1400 audit(1731060805.892:14984): avc: denied { append } for pid=2996 comm="syslogd" name="messages" dev="tmpfs" ino=13 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1000.769528][ T29] audit: type=1400 audit(1731060805.892:14985): avc: denied { open } for pid=2996 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=13 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1000.792315][ T29] audit: type=1400 audit(1731060805.892:14986): avc: denied { getattr } for pid=2996 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=13 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1000.815932][ T29] audit: type=1400 audit(1731060805.892:14987): avc: denied { create } for pid=2016 comm="syz.9.9514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1000.959096][ T29] audit: type=1400 audit(1731060806.072:14988): avc: denied { setopt } for pid=2016 comm="syz.9.9514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1000.979009][ T29] audit: type=1400 audit(1731060806.162:14989): avc: denied { create } for pid=2023 comm="syz.7.9515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1001.069104][T27163] udevd[27163]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1004.069188][ T2081] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9537'. [ 1004.430734][ T2089] netlink: 68 bytes leftover after parsing attributes in process `syz.3.9539'. [ 1005.573508][ T2127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9553'. [ 1005.644578][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 1005.644597][ T29] audit: type=1400 audit(1731060810.882:15075): avc: denied { block_suspend } for pid=2126 comm="syz.3.9553" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1005.712760][ T29] audit: type=1400 audit(1731060810.942:15076): avc: denied { module_load } for pid=2126 comm="syz.3.9553" path="/sys/power/wakeup_count" dev="sysfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1005.878899][ T29] audit: type=1326 audit(1731060811.112:15077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb0c5f4e719 code=0x0 [ 1005.940422][ T29] audit: type=1326 audit(1731060811.172:15078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1005.964162][ T29] audit: type=1326 audit(1731060811.172:15079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1005.987658][ T29] audit: type=1326 audit(1731060811.172:15080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1006.011229][ T29] audit: type=1326 audit(1731060811.172:15081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1006.036243][ T29] audit: type=1326 audit(1731060811.172:15082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1006.064902][ T29] audit: type=1326 audit(1731060811.172:15083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1006.088445][ T29] audit: type=1326 audit(1731060811.172:15084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2155 comm="syz.0.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1007.189576][ T2184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1007.198210][ T2184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1008.918645][ T2228] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9584'. [ 1009.599342][ T2237] netlink: 68 bytes leftover after parsing attributes in process `syz.3.9593'. [ 1010.189953][ T2284] wg2: left promiscuous mode [ 1010.197755][ T2284] wg2: left allmulticast mode [ 1010.247934][ T2284] wg2: entered promiscuous mode [ 1010.253030][ T2284] wg2: entered allmulticast mode [ 1010.766978][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 1010.766993][ T29] audit: type=1326 audit(1731060816.011:15242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa02836e719 code=0x0 [ 1010.829201][ T29] audit: type=1326 audit(1731060816.071:15243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1010.852816][ T29] audit: type=1326 audit(1731060816.071:15244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1010.911123][ T29] audit: type=1326 audit(1731060816.071:15245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1010.934796][ T29] audit: type=1326 audit(1731060816.071:15246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1010.958375][ T29] audit: type=1326 audit(1731060816.071:15247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1010.982030][ T29] audit: type=1326 audit(1731060816.071:15248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1011.005882][ T29] audit: type=1326 audit(1731060816.071:15249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1011.029466][ T29] audit: type=1326 audit(1731060816.071:15250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1011.053231][ T29] audit: type=1326 audit(1731060816.071:15251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2298 comm="syz.6.9616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1012.129697][ T2330] netlink: 40 bytes leftover after parsing attributes in process `syz.9.9628'. [ 1015.982278][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 1015.982296][ T29] audit: type=1326 audit(1731060821.221:15338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff21cb7e719 code=0x0 [ 1016.081612][ T29] audit: type=1326 audit(1731060821.271:15339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.105229][ T29] audit: type=1326 audit(1731060821.271:15340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.128818][ T29] audit: type=1326 audit(1731060821.271:15341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.152643][ T29] audit: type=1326 audit(1731060821.271:15342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.176222][ T29] audit: type=1326 audit(1731060821.271:15343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.199696][ T29] audit: type=1326 audit(1731060821.271:15344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.223287][ T29] audit: type=1326 audit(1731060821.271:15345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.246863][ T29] audit: type=1326 audit(1731060821.271:15346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.270598][ T29] audit: type=1326 audit(1731060821.271:15347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2411 comm="syz.3.9656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1016.448188][ T2416] netlink: 68 bytes leftover after parsing attributes in process `syz.6.9657'. [ 1017.406012][ T2460] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9673'. [ 1017.418631][ T2463] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9674'. [ 1017.679638][ T2476] IPv6: sit1: Disabled Multicast RS [ 1018.398350][ T2488] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9683'. [ 1018.866472][ T2493] 9pnet_fd: Insufficient options for proto=fd [ 1019.338471][ T2499] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9685'. [ 1020.583423][ T2548] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1020.602338][ T2548] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1022.438038][ T2588] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9718'. [ 1022.448163][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 1022.448184][ T29] audit: type=1326 audit(1731060827.680:15440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f49c79ce719 code=0x0 [ 1022.499187][ T29] audit: type=1326 audit(1731060827.740:15441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.523153][ T29] audit: type=1326 audit(1731060827.750:15442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.547201][ T29] audit: type=1326 audit(1731060827.750:15443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.570832][ T29] audit: type=1326 audit(1731060827.750:15444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.594390][ T29] audit: type=1326 audit(1731060827.750:15445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.617969][ T29] audit: type=1326 audit(1731060827.750:15446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.642304][ T29] audit: type=1326 audit(1731060827.750:15447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.665945][ T29] audit: type=1326 audit(1731060827.750:15448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1022.689889][ T29] audit: type=1326 audit(1731060827.750:15449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2590 comm="syz.7.9719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1024.065509][ T2619] netlink: 68 bytes leftover after parsing attributes in process `syz.3.9728'. [ 1024.523947][T26946] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 1024.534903][T26946] CPU: 1 UID: 0 PID: 26946 Comm: syz-executor Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1024.546001][T26946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1024.556377][T26946] Call Trace: [ 1024.559672][T26946] [ 1024.562624][T26946] dump_stack_lvl+0xf2/0x150 [ 1024.567289][T26946] dump_stack+0x15/0x20 [ 1024.571549][T26946] dump_header+0x83/0x2d0 [ 1024.575976][T26946] oom_kill_process+0x341/0x4c0 [ 1024.580872][T26946] out_of_memory+0x9af/0xbe0 [ 1024.585497][T26946] ? css_next_descendant_pre+0x11c/0x140 [ 1024.591226][T26946] mem_cgroup_out_of_memory+0x13e/0x190 [ 1024.596883][T26946] try_charge_memcg+0x51b/0x810 [ 1024.601863][T26946] charge_memcg+0x50/0xc0 [ 1024.606369][T26946] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1024.613905][T26946] __read_swap_cache_async+0x236/0x480 [ 1024.621667][T26946] swap_cluster_readahead+0x276/0x3f0 [ 1024.627981][T26946] swapin_readahead+0xe4/0x6f0 [ 1024.632829][T26946] ? __filemap_get_folio+0x420/0x5b0 [ 1024.638751][T26946] ? swap_cache_get_folio+0x77/0x210 [ 1024.645449][T26946] do_swap_page+0x31e/0x2550 [ 1024.650328][T26946] ? mtree_range_walk+0x3cd/0x460 [ 1024.655478][T26946] ? __rcu_read_lock+0x36/0x50 [ 1024.660287][T26946] ? __pfx_default_wake_function+0x10/0x10 [ 1024.666260][T26946] handle_mm_fault+0x8c5/0x2aa0 [ 1024.671147][T26946] exc_page_fault+0x3b9/0x650 [ 1024.675861][T26946] asm_exc_page_fault+0x26/0x30 [ 1024.680857][T26946] RIP: 0033:0x7f49c7a007c5 [ 1024.685290][T26946] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 7e cd 15 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 1024.705238][T26946] RSP: 002b:00007ffd23665d08 EFLAGS: 00010246 [ 1024.711391][T26946] RAX: 0000000000000000 RBX: 00000000000005c1 RCX: 00007f49c7a007c3 [ 1024.720446][T26946] RDX: 00007ffd23665d20 RSI: 0000000000000000 RDI: 0000000000000000 [ 1024.729292][T26946] RBP: 00007ffd23665d7c R08: 00000000115eb4ed R09: 7fffffffffffffff [ 1024.737547][T26946] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 1024.745614][T26946] R13: 00000000000fa0c5 R14: 00000000000f9d28 R15: 00007ffd23665dd0 [ 1024.754054][T26946] [ 1024.757238][T26946] memory: usage 307200kB, limit 307200kB, failcnt 37045 [ 1024.764247][T26946] memory+swap: usage 307496kB, limit 9007199254740988kB, failcnt 0 [ 1024.772185][T26946] kmem: usage 307136kB, limit 9007199254740988kB, failcnt 0 [ 1024.779498][T26946] Memory cgroup stats for /syz7: [ 1024.784582][ T2643] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1024.826096][ T2643] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1024.932915][T26946] cache 65536 [ 1024.936270][T26946] rss 0 [ 1024.939074][T26946] shmem 0 [ 1024.942051][T26946] mapped_file 65536 [ 1024.945901][T26946] dirty 65536 [ 1024.949194][T26946] writeback 0 [ 1024.952490][T26946] workingset_refault_anon 8485 [ 1024.957321][T26946] workingset_refault_file 10944 [ 1024.962316][T26946] swap 303104 [ 1024.965649][T26946] swapcached 0 [ 1024.969036][T26946] pgpgin 1709113 [ 1024.972638][T26946] pgpgout 1709097 [ 1024.976304][T26946] pgfault 1695774 [ 1024.979947][T26946] pgmajfault 1238 [ 1024.983601][T26946] inactive_anon 0 [ 1024.987356][T26946] active_anon 0 [ 1024.990829][T26946] inactive_file 0 [ 1024.994538][T26946] active_file 65536 [ 1024.998431][T26946] unevictable 0 [ 1025.001942][T26946] hierarchical_memory_limit 314572800 [ 1025.007941][T26946] hierarchical_memsw_limit 9223372036854771712 [ 1025.014275][T26946] total_cache 65536 [ 1025.018123][T26946] total_rss 0 [ 1025.021418][T26946] total_shmem 0 [ 1025.024887][T26946] total_mapped_file 65536 [ 1025.029396][T26946] total_dirty 65536 [ 1025.033218][T26946] total_writeback 0 [ 1025.037118][T26946] total_workingset_refault_anon 8485 [ 1025.042502][T26946] total_workingset_refault_file 10944 [ 1025.047999][T26946] total_swap 303104 [ 1025.051823][T26946] total_swapcached 0 [ 1025.055804][T26946] total_pgpgin 1709425 [ 1025.059934][T26946] total_pgpgout 1709409 [ 1025.064257][T26946] total_pgfault 1696249 [ 1025.068477][T26946] total_pgmajfault 1238 [ 1025.072821][T26946] total_inactive_anon 0 [ 1025.077027][T26946] total_active_anon 0 [ 1025.081018][T26946] total_inactive_file 0 [ 1025.085180][T26946] total_active_file 65536 [ 1025.089717][T26946] total_unevictable 0 [ 1025.093724][T26946] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz7,task_memcg=/syz7,task=syz.7.9725,pid=2608,uid=0 [ 1025.108409][T26946] Memory cgroup out of memory: Killed process 2608 (syz.7.9725) total-vm:89440kB, anon-rss:612kB, file-rss:18212kB, shmem-rss:0kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 1027.639598][ T2712] IPv6: sit4: Disabled Multicast RS [ 1028.600219][ T2726] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9765'. [ 1029.037880][ T2691] syz.3.9754 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1029.049128][ T2691] CPU: 0 UID: 0 PID: 2691 Comm: syz.3.9754 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1029.059839][ T2691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1029.070059][ T2691] Call Trace: [ 1029.073352][ T2691] [ 1029.076372][ T2691] dump_stack_lvl+0xf2/0x150 [ 1029.080986][ T2691] dump_stack+0x15/0x20 [ 1029.085225][ T2691] dump_header+0x83/0x2d0 [ 1029.089588][ T2691] oom_kill_process+0x341/0x4c0 [ 1029.094549][ T2691] out_of_memory+0x9af/0xbe0 [ 1029.099161][ T2691] ? css_next_descendant_pre+0x11c/0x140 [ 1029.104887][ T2691] mem_cgroup_out_of_memory+0x13e/0x190 [ 1029.110561][ T2691] try_charge_memcg+0x51b/0x810 [ 1029.115468][ T2691] charge_memcg+0x50/0xc0 [ 1029.119889][ T2691] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1029.125956][ T2691] __read_swap_cache_async+0x236/0x480 [ 1029.131471][ T2691] swap_cluster_readahead+0x276/0x3f0 [ 1029.136913][ T2691] swapin_readahead+0xe4/0x6f0 [ 1029.141767][ T2691] ? __filemap_get_folio+0x420/0x5b0 [ 1029.147078][ T2691] ? __lruvec_stat_mod_folio+0xdb/0x120 [ 1029.152720][ T2691] ? swap_cache_get_folio+0x77/0x210 [ 1029.158161][ T2691] do_swap_page+0x31e/0x2550 [ 1029.162765][ T2691] ? cgroup_rstat_updated+0x99/0x550 [ 1029.168069][ T2691] ? __rcu_read_lock+0x36/0x50 [ 1029.172971][ T2691] ? __pfx_default_wake_function+0x10/0x10 [ 1029.178834][ T2691] handle_mm_fault+0x8c5/0x2aa0 [ 1029.183742][ T2691] exc_page_fault+0x3b9/0x650 [ 1029.188479][ T2691] asm_exc_page_fault+0x26/0x30 [ 1029.193368][ T2691] RIP: 0033:0x7ff21ca507b0 [ 1029.197854][ T2691] Code: 1f 00 83 c9 0a 89 ca eb b1 90 80 b8 94 00 00 00 00 44 8b 8f 90 00 00 00 74 a0 eb e6 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 <80> 3d 25 4f e1 00 00 74 47 80 3d 0b 4f e1 00 00 75 09 80 3d 03 4f [ 1029.217694][ T2691] RSP: 002b:00007ffc33ac4528 EFLAGS: 00010206 [ 1029.223773][ T2691] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 1029.231804][ T2691] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555581ef7808 [ 1029.239784][ T2691] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007ffc33ac481f [ 1029.247760][ T2691] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000faf10 [ 1029.255792][ T2691] R13: 00007ffc33ac4630 R14: 0000000000000032 R15: ffffffffffffffff [ 1029.263778][ T2691] [ 1029.266898][ T2691] memory: usage 307200kB, limit 307200kB, failcnt 8295 [ 1029.273905][ T2691] memory+swap: usage 307432kB, limit 9007199254740988kB, failcnt 0 [ 1029.281828][ T2691] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 1029.289175][ T2691] Memory cgroup stats for /syz3: [ 1029.335077][ T2691] cache 0 [ 1029.344073][ T2691] rss 0 [ 1029.347224][ T2691] shmem 0 [ 1029.350982][ T2691] mapped_file 0 [ 1029.354461][ T2691] dirty 0 [ 1029.357528][ T2691] writeback 0 [ 1029.360855][ T2691] workingset_refault_anon 6380 [ 1029.365646][ T2691] workingset_refault_file 3070 [ 1029.370482][ T2691] swap 249856 [ 1029.373878][ T2691] swapcached 0 [ 1029.377292][ T2691] pgpgin 1741199 [ 1029.380904][ T2691] pgpgout 1741199 [ 1029.384713][ T2691] pgfault 1745028 [ 1029.388377][ T2691] pgmajfault 905 [ 1029.391929][ T2691] inactive_anon 0 [ 1029.395571][ T2691] active_anon 0 [ 1029.399054][ T2691] inactive_file 0 [ 1029.402698][ T2691] active_file 0 [ 1029.406208][ T2691] unevictable 0 [ 1029.409767][ T2691] hierarchical_memory_limit 314572800 [ 1029.416067][ T2691] hierarchical_memsw_limit 9223372036854771712 [ 1029.422339][ T2691] total_cache 0 [ 1029.425860][ T2691] total_rss 0 [ 1029.429154][ T2691] total_shmem 0 [ 1029.432626][ T2691] total_mapped_file 0 [ 1029.436674][ T2691] total_dirty 0 [ 1029.440242][ T2691] total_writeback 0 [ 1029.444139][ T2691] total_workingset_refault_anon 6380 [ 1029.449767][ T2691] total_workingset_refault_file 3070 [ 1029.455228][ T2691] total_swap 249856 [ 1029.459069][ T2691] total_swapcached 0 [ 1029.463132][ T2691] total_pgpgin 1741445 [ 1029.467241][ T2691] total_pgpgout 1741445 [ 1029.471413][ T2691] total_pgfault 1745379 [ 1029.475661][ T2691] total_pgmajfault 905 [ 1029.479760][ T2691] total_inactive_anon 0 [ 1029.483932][ T2691] total_active_anon 0 [ 1029.487954][ T2691] total_inactive_file 0 [ 1029.492181][ T2691] total_active_file 0 [ 1029.495785][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 1029.495801][ T29] audit: type=1326 audit(1731060834.550:15525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f49c79ce719 code=0x0 [ 1029.496169][ T2691] total_unevictable 0 [ 1029.529164][ T2691] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.9754,pid=2691,uid=0 [ 1029.544045][ T2691] Memory cgroup out of memory: Killed process 2691 (syz.3.9754) total-vm:87252kB, anon-rss:612kB, file-rss:16160kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 1029.611748][ T29] audit: type=1326 audit(1731060834.850:15526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.645902][ T29] audit: type=1326 audit(1731060834.850:15527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.669661][ T29] audit: type=1326 audit(1731060834.850:15528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.693209][ T29] audit: type=1326 audit(1731060834.850:15529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.717611][ T29] audit: type=1326 audit(1731060834.850:15530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.741493][ T29] audit: type=1326 audit(1731060834.850:15531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.765123][ T29] audit: type=1326 audit(1731060834.850:15532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.788653][ T29] audit: type=1326 audit(1731060834.850:15533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1029.812166][ T29] audit: type=1326 audit(1731060834.850:15534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz.7.9768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1030.520834][ T2757] 9pnet_fd: Insufficient options for proto=fd [ 1031.272534][ T2776] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9781'. [ 1032.683826][ T2806] 9pnet_fd: Insufficient options for proto=fd [ 1033.111683][ T2812] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9792'. [ 1034.189316][ T2838] netlink: 28 bytes leftover after parsing attributes in process `syz.7.9800'. [ 1034.664778][ T2841] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1034.673517][ T2841] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1034.691685][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 1034.697893][ T29] audit: type=1326 audit(1731060839.899:15572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.721476][ T29] audit: type=1326 audit(1731060839.899:15573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.745313][ T29] audit: type=1326 audit(1731060839.899:15574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.769004][ T29] audit: type=1326 audit(1731060839.899:15575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.792616][ T29] audit: type=1326 audit(1731060839.899:15576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.816286][ T29] audit: type=1326 audit(1731060839.899:15577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.840076][ T29] audit: type=1326 audit(1731060839.899:15578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.863606][ T29] audit: type=1326 audit(1731060839.899:15579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.887198][ T29] audit: type=1326 audit(1731060839.899:15580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1034.910697][ T29] audit: type=1326 audit(1731060839.899:15581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2836 comm="syz.3.9801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x7ffc0000 [ 1035.837433][ T2871] syz.0.9811[2871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.837605][ T2871] syz.0.9811[2871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.852591][ T2871] syz.0.9811[2871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1036.527081][ T2879] netlink: 28 bytes leftover after parsing attributes in process `syz.9.9814'. [ 1037.066688][ T2888] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9818'. [ 1037.929786][ T2914] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9828'. [ 1038.020011][ T2917] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1038.029491][ T2917] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1038.432713][ T2932] wg2: left promiscuous mode [ 1038.438842][ T2932] wg2: left allmulticast mode [ 1038.511510][ T2932] wg2: entered promiscuous mode [ 1038.516565][ T2932] wg2: entered allmulticast mode [ 1039.941856][ T2968] wg2: left promiscuous mode [ 1039.947357][ T2968] wg2: left allmulticast mode [ 1040.094782][ T2969] wg2: entered promiscuous mode [ 1040.099736][ T2969] wg2: entered allmulticast mode [ 1040.132148][ T2979] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9851'. [ 1041.803137][ T3015] wg2: left promiscuous mode [ 1041.808235][ T3015] wg2: left allmulticast mode [ 1041.824200][ T3017] wg2: entered promiscuous mode [ 1041.829571][ T3017] wg2: entered allmulticast mode [ 1042.001246][ T3024] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9866'. [ 1042.430257][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 1042.430274][ T29] audit: type=1326 audit(1731060847.668:15718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa02836e719 code=0x0 [ 1042.481832][ T29] audit: type=1326 audit(1731060847.718:15719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.505606][ T29] audit: type=1326 audit(1731060847.728:15720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.529583][ T29] audit: type=1326 audit(1731060847.728:15721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.553407][ T29] audit: type=1326 audit(1731060847.728:15722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.577149][ T29] audit: type=1326 audit(1731060847.728:15723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.601173][ T29] audit: type=1326 audit(1731060847.728:15724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.627690][ T29] audit: type=1326 audit(1731060847.728:15725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.652600][ T29] audit: type=1326 audit(1731060847.728:15726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.676262][ T29] audit: type=1326 audit(1731060847.728:15727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3029 comm="syz.6.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1042.755045][ T3046] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1042.763656][ T3046] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1042.915198][ T3058] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9874'. [ 1043.490267][ T3027] syz.9.9867 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1043.501385][ T3027] CPU: 1 UID: 0 PID: 3027 Comm: syz.9.9867 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1043.512448][ T3027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1043.522536][ T3027] Call Trace: [ 1043.525827][ T3027] [ 1043.528772][ T3027] dump_stack_lvl+0xf2/0x150 [ 1043.533403][ T3027] dump_stack+0x15/0x20 [ 1043.537627][ T3027] dump_header+0x83/0x2d0 [ 1043.542279][ T3027] oom_kill_process+0x341/0x4c0 [ 1043.547179][ T3027] out_of_memory+0x9af/0xbe0 [ 1043.551898][ T3027] ? css_next_descendant_pre+0x11c/0x140 [ 1043.557601][ T3027] mem_cgroup_out_of_memory+0x13e/0x190 [ 1043.563177][ T3027] try_charge_memcg+0x51b/0x810 [ 1043.568093][ T3027] charge_memcg+0x50/0xc0 [ 1043.572570][ T3027] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1043.578579][ T3027] __read_swap_cache_async+0x236/0x480 [ 1043.584151][ T3027] swap_cluster_readahead+0x276/0x3f0 [ 1043.589717][ T3027] swapin_readahead+0xe4/0x6f0 [ 1043.594555][ T3027] ? __filemap_get_folio+0x420/0x5b0 [ 1043.599863][ T3027] ? __lruvec_stat_mod_folio+0xdb/0x120 [ 1043.605708][ T3027] ? swap_cache_get_folio+0x77/0x210 [ 1043.611309][ T3027] do_swap_page+0x31e/0x2550 [ 1043.616499][ T3027] ? cgroup_rstat_updated+0x99/0x550 [ 1043.622846][ T3027] ? __rcu_read_lock+0x36/0x50 [ 1043.627643][ T3027] ? __pfx_default_wake_function+0x10/0x10 [ 1043.633600][ T3027] handle_mm_fault+0x8c5/0x2aa0 [ 1043.639005][ T3027] exc_page_fault+0x3b9/0x650 [ 1043.643780][ T3027] asm_exc_page_fault+0x26/0x30 [ 1043.649022][ T3027] RIP: 0033:0x7f12194907b3 [ 1043.653520][ T3027] Code: 88 07 00 48 8d 3d 56 88 07 00 e8 58 48 f6 ff 0f 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d 7e cd 15 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 1043.673170][ T3027] RSP: 002b:00007ffe82c3edb8 EFLAGS: 00010293 [ 1043.679248][ T3027] RAX: 00000000fffffffa RBX: 00007f1219615f80 RCX: 0000000000000000 [ 1043.687233][ T3027] RDX: 00007ffe82c3edd0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1043.695232][ T3027] RBP: 00007f1219617a80 R08: 00000000049fd685 R09: 7fffffffffffffff [ 1043.703298][ T3027] R10: 0000000000000000 R11: 00007f12192da080 R12: 00000000000feab4 [ 1043.711290][ T3027] R13: 00007ffe82c3ef00 R14: 0000000000000032 R15: ffffffffffffffff [ 1043.719462][ T3027] [ 1043.723720][ T3027] memory: usage 307200kB, limit 307200kB, failcnt 22728 [ 1043.730750][ T3027] memory+swap: usage 307424kB, limit 9007199254740988kB, failcnt 0 [ 1043.739461][ T3027] kmem: usage 307104kB, limit 9007199254740988kB, failcnt 0 [ 1043.746940][ T3027] Memory cgroup stats for /syz9: [ 1043.748291][ T3027] cache 90112 [ 1043.756606][ T3027] rss 0 [ 1043.759425][ T3027] shmem 0 [ 1043.762401][ T3027] mapped_file 90112 [ 1043.766279][ T3027] dirty 90112 [ 1043.769619][ T3027] writeback 4096 [ 1043.773185][ T3027] workingset_refault_anon 8517 [ 1043.777976][ T3027] workingset_refault_file 4809 [ 1043.782811][ T3027] swap 229376 [ 1043.786136][ T3027] swapcached 8192 [ 1043.789797][ T3027] pgpgin 1622115 [ 1043.793354][ T3027] pgpgout 1622091 [ 1043.797008][ T3027] pgfault 1684406 [ 1043.800677][ T3027] pgmajfault 1236 [ 1043.804377][ T3027] inactive_anon 0 [ 1043.808526][ T3027] active_anon 8192 [ 1043.812391][ T3027] inactive_file 0 [ 1043.816153][ T3027] active_file 90112 [ 1043.820083][ T3027] unevictable 0 [ 1043.823558][ T3027] hierarchical_memory_limit 314572800 [ 1043.829095][ T3027] hierarchical_memsw_limit 9223372036854771712 [ 1043.835438][ T3027] total_cache 90112 [ 1043.839276][ T3027] total_rss 0 [ 1043.842592][ T3027] total_shmem 0 [ 1043.846118][ T3027] total_mapped_file 90112 [ 1043.850587][ T3027] total_dirty 90112 [ 1043.854417][ T3027] total_writeback 4096 [ 1043.858514][ T3027] total_workingset_refault_anon 8517 [ 1043.863820][ T3027] total_workingset_refault_file 4809 [ 1043.869143][ T3027] total_swap 229376 [ 1043.872975][ T3027] total_swapcached 8192 [ 1043.877163][ T3027] total_pgpgin 1622355 [ 1043.881355][ T3027] total_pgpgout 1622331 [ 1043.885514][ T3027] total_pgfault 1684760 [ 1043.889706][ T3027] total_pgmajfault 1236 [ 1043.893876][ T3027] total_inactive_anon 0 [ 1043.898143][ T3027] total_active_anon 8192 [ 1043.903096][ T3027] total_inactive_file 0 [ 1043.907282][ T3027] total_active_file 90112 [ 1043.911657][ T3027] total_unevictable 0 [ 1043.915704][ T3027] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz9,task_memcg=/syz9,task=syz.9.9867,pid=3027,uid=0 [ 1043.930424][ T3027] Memory cgroup out of memory: Killed process 3027 (syz.9.9867) total-vm:87252kB, anon-rss:612kB, file-rss:16164kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 1044.808055][ T3100] random: crng reseeded on system resumption [ 1045.868738][ T3119] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9895'. [ 1045.883813][T27135] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 1045.894765][T27135] CPU: 0 UID: 0 PID: 27135 Comm: syz-executor Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1045.905900][T27135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1045.916036][T27135] Call Trace: [ 1045.919352][T27135] [ 1045.922300][T27135] dump_stack_lvl+0xf2/0x150 [ 1045.926992][T27135] dump_stack+0x15/0x20 [ 1045.931260][T27135] dump_header+0x83/0x2d0 [ 1045.935685][T27135] oom_kill_process+0x341/0x4c0 [ 1045.940591][T27135] out_of_memory+0x9af/0xbe0 [ 1045.945335][T27135] ? css_next_descendant_pre+0x11c/0x140 [ 1045.950992][T27135] mem_cgroup_out_of_memory+0x13e/0x190 [ 1045.956548][T27135] try_charge_memcg+0x51b/0x810 [ 1045.961477][T27135] charge_memcg+0x50/0xc0 [ 1045.965977][T27135] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1045.971978][T27135] __read_swap_cache_async+0x236/0x480 [ 1045.977538][T27135] swap_cluster_readahead+0x276/0x3f0 [ 1045.983008][T27135] swapin_readahead+0xe4/0x6f0 [ 1045.987795][T27135] ? __filemap_get_folio+0x420/0x5b0 [ 1045.993101][T27135] ? update_load_avg+0x1f7/0x7c0 [ 1045.998118][T27135] ? swap_cache_get_folio+0x77/0x210 [ 1046.003434][T27135] do_swap_page+0x31e/0x2550 [ 1046.008156][T27135] ? hrtimer_start_range_ns+0x53d/0x580 [ 1046.013769][T27135] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 1046.019293][T27135] ? __rcu_read_lock+0x36/0x50 [ 1046.024155][T27135] ? __pfx_default_wake_function+0x10/0x10 [ 1046.030119][T27135] handle_mm_fault+0x8c5/0x2aa0 [ 1046.035860][T27135] exc_page_fault+0x3b9/0x650 [ 1046.040564][T27135] asm_exc_page_fault+0x26/0x30 [ 1046.045449][T27135] RIP: 0033:0x7f12194907c5 [ 1046.049879][T27135] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 7e cd 15 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 1046.069509][T27135] RSP: 002b:00007ffe82c3efe8 EFLAGS: 00010246 [ 1046.075584][T27135] RAX: 0000000000000000 RBX: 0000000000000625 RCX: 00007f12194907c3 [ 1046.083561][T27135] RDX: 00007ffe82c3f000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1046.091540][T27135] RBP: 00007ffe82c3f05c R08: 0000000029ac3ad5 R09: 7fffffffffffffff [ 1046.099519][T27135] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 1046.109347][T27135] R13: 00000000000ff4b3 R14: 00000000000ff14e R15: 00007ffe82c3f0b0 [ 1046.117364][T27135] [ 1046.120577][T27135] memory: usage 295240kB, limit 307200kB, failcnt 22965 [ 1046.127762][T27135] memory+swap: usage 285880kB, limit 9007199254740988kB, failcnt 0 [ 1046.135703][T27135] kmem: usage 270572kB, limit 9007199254740988kB, failcnt 0 [ 1046.143010][T27135] Memory cgroup stats for /syz9: [ 1046.199285][T27135] cache 106496 [ 1046.207648][T27135] rss 20480 [ 1046.210913][T27135] shmem 0 [ 1046.213858][T27135] mapped_file 106496 [ 1046.217774][T27135] dirty 106496 [ 1046.221203][T27135] writeback 0 [ 1046.224506][T27135] workingset_refault_anon 8560 [ 1046.229832][T27135] workingset_refault_file 4858 [ 1046.234606][T27135] swap 266240 [ 1046.237947][T27135] swapcached 32768 [ 1046.241668][T27135] pgpgin 1625329 [ 1046.245483][T27135] pgpgout 1625294 [ 1046.249396][T27135] pgfault 1688126 [ 1046.253078][T27135] pgmajfault 1252 [ 1046.256715][T27135] inactive_anon 0 [ 1046.260378][T27135] active_anon 36864 [ 1046.264194][T27135] inactive_file 0 [ 1046.267907][T27135] active_file 106496 [ 1046.271800][T27135] unevictable 0 [ 1046.275269][T27135] hierarchical_memory_limit 314572800 [ 1046.280743][T27135] hierarchical_memsw_limit 9223372036854771712 [ 1046.286944][T27135] total_cache 106496 [ 1046.290873][T27135] total_rss 20480 [ 1046.294519][T27135] total_shmem 0 [ 1046.297993][T27135] total_mapped_file 106496 [ 1046.302421][T27135] total_dirty 106496 [ 1046.306413][T27135] total_writeback 0 [ 1046.310294][T27135] total_workingset_refault_anon 8560 [ 1046.315693][T27135] total_workingset_refault_file 4858 [ 1046.321095][T27135] total_swap 266240 [ 1046.324943][T27135] total_swapcached 32768 [ 1046.329248][T27135] total_pgpgin 1625569 [ 1046.333374][T27135] total_pgpgout 1625534 [ 1046.337594][T27135] total_pgfault 1688480 [ 1046.341771][T27135] total_pgmajfault 1252 [ 1046.345948][T27135] total_inactive_anon 0 [ 1046.350265][T27135] total_active_anon 36864 [ 1046.354725][T27135] total_inactive_file 0 [ 1046.358922][T27135] total_active_file 106496 [ 1046.363347][T27135] total_unevictable 0 [ 1046.367382][T27135] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz9,task_memcg=/syz9,task=syz.9.9889,pid=3101,uid=0 [ 1046.382098][T27135] Memory cgroup out of memory: Killed process 3101 (syz.9.9889) total-vm:87252kB, anon-rss:608kB, file-rss:16164kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 1047.259168][ T3142] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9900'. [ 1047.404899][ T3154] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9908'. [ 1047.418407][ T3155] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1047.426896][ T3155] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1047.437575][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 1047.437590][ T29] audit: type=1326 audit(1731060852.668:15889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.474335][ T29] audit: type=1326 audit(1731060852.708:15890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.497878][ T29] audit: type=1326 audit(1731060852.708:15891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.521575][ T29] audit: type=1326 audit(1731060852.708:15892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.545210][ T29] audit: type=1326 audit(1731060852.708:15893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.568795][ T29] audit: type=1326 audit(1731060852.708:15894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.592347][ T29] audit: type=1326 audit(1731060852.708:15895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.616214][ T29] audit: type=1326 audit(1731060852.708:15896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.632967][ T3167] random: crng reseeded on system resumption [ 1047.642495][ T29] audit: type=1326 audit(1731060852.708:15897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.672474][ T29] audit: type=1326 audit(1731060852.708:15898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.0.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1047.892778][ T3168] netlink: 'syz.3.9909': attribute type 4 has an invalid length. [ 1047.904707][ T3168] netlink: 'syz.3.9909': attribute type 4 has an invalid length. [ 1051.163473][ T3224] wg2: left promiscuous mode [ 1051.168896][ T3224] wg2: left allmulticast mode [ 1051.194143][ T3224] wg2: entered promiscuous mode [ 1051.199751][ T3224] wg2: entered allmulticast mode [ 1051.341156][ T3236] random: crng reseeded on system resumption [ 1051.360054][ T3237] netlink: 'syz.6.9925': attribute type 4 has an invalid length. [ 1051.373345][ T3237] netlink: 'syz.6.9925': attribute type 4 has an invalid length. [ 1051.697221][ T3235] netlink: 68 bytes leftover after parsing attributes in process `syz.9.9931'. [ 1051.825509][ T3243] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1051.834065][ T3243] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1052.523811][ T3259] wg2: left promiscuous mode [ 1052.529061][ T3259] wg2: left allmulticast mode [ 1052.555396][ T3259] wg2: entered promiscuous mode [ 1052.560473][ T3259] wg2: entered allmulticast mode [ 1052.615498][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 1052.615513][ T29] audit: type=1326 audit(1731060857.847:15968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb0c5f4e719 code=0x0 [ 1052.820960][ T29] audit: type=1326 audit(1731060858.057:15969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1052.884881][ T29] audit: type=1326 audit(1731060858.077:15970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1052.908542][ T29] audit: type=1326 audit(1731060858.077:15971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1052.932247][ T29] audit: type=1326 audit(1731060858.077:15972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1052.956163][ T29] audit: type=1326 audit(1731060858.077:15973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1052.979716][ T29] audit: type=1326 audit(1731060858.077:15974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1053.003732][ T29] audit: type=1326 audit(1731060858.077:15975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1053.027371][ T29] audit: type=1326 audit(1731060858.077:15976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1053.051070][ T29] audit: type=1326 audit(1731060858.077:15977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3269 comm="syz.0.9944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1053.366854][ T3278] netlink: 'syz.7.9946': attribute type 4 has an invalid length. [ 1053.375444][ T3278] netlink: 'syz.7.9946': attribute type 4 has an invalid length. [ 1053.864014][ T3296] wg2: left promiscuous mode [ 1053.869544][ T3296] wg2: left allmulticast mode [ 1053.960043][ T3300] wg2: entered promiscuous mode [ 1053.965418][ T3300] wg2: entered allmulticast mode [ 1054.044637][ T3305] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9955'. [ 1055.475536][ T3334] wg2: left promiscuous mode [ 1055.480779][ T3334] wg2: left allmulticast mode [ 1055.500241][ T3334] wg2: entered promiscuous mode [ 1055.505333][ T3334] wg2: entered allmulticast mode [ 1055.745196][ T3338] netlink: 'syz.6.9966': attribute type 4 has an invalid length. [ 1056.086561][ T3339] netlink: 'syz.6.9966': attribute type 4 has an invalid length. [ 1057.708359][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 1057.714603][ T29] audit: type=1326 audit(1731060862.937:16031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa02836e719 code=0x0 [ 1057.775812][ T29] audit: type=1326 audit(1731060863.007:16032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.799634][ T29] audit: type=1326 audit(1731060863.007:16033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.824330][ T29] audit: type=1326 audit(1731060863.007:16034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.847919][ T29] audit: type=1326 audit(1731060863.007:16035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.871524][ T29] audit: type=1326 audit(1731060863.007:16036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.895141][ T29] audit: type=1326 audit(1731060863.007:16037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.902368][ T3379] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9981'. [ 1057.918870][ T29] audit: type=1326 audit(1731060863.007:16038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.918904][ T29] audit: type=1326 audit(1731060863.007:16039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1057.918936][ T29] audit: type=1326 audit(1731060863.007:16040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3372 comm="syz.6.9979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1058.381828][ T3391] netlink: 'syz.3.9982': attribute type 4 has an invalid length. [ 1058.394833][ T3391] netlink: 'syz.3.9982': attribute type 4 has an invalid length. [ 1058.467174][ T3384] wg2: left promiscuous mode [ 1058.472323][ T3384] wg2: left allmulticast mode [ 1058.663165][ T3394] wg2: entered promiscuous mode [ 1058.674466][ T3394] wg2: entered allmulticast mode [ 1058.830175][ T3405] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9989'. [ 1060.350838][ T3440] wg2: left promiscuous mode [ 1060.356078][ T3440] wg2: left allmulticast mode [ 1060.372064][ T3440] wg2: entered promiscuous mode [ 1060.377022][ T3440] wg2: entered allmulticast mode [ 1060.441253][ T3449] netlink: 'syz.7.10001': attribute type 4 has an invalid length. [ 1060.485121][ T3449] netlink: 'syz.7.10001': attribute type 4 has an invalid length. [ 1061.180742][ T3456] netlink: 40 bytes leftover after parsing attributes in process `syz.7.10007'. [ 1061.666673][ T3476] wg2: left promiscuous mode [ 1061.674473][ T3476] wg2: left allmulticast mode [ 1061.815321][ T3478] wg2: entered promiscuous mode [ 1061.820881][ T3478] wg2: entered allmulticast mode [ 1063.415203][ T3524] syz.3.10031[3524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1063.415393][ T3524] syz.3.10031[3524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1063.427202][ T3524] syz.3.10031[3524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1063.484941][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 1063.484955][ T29] audit: type=1400 audit(1731060868.716:16112): avc: denied { bind } for pid=3525 comm="syz.6.10033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1063.834273][ T29] audit: type=1400 audit(1731060869.026:16113): avc: denied { write } for pid=3531 comm="syz.9.10035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1064.607129][ T29] audit: type=1326 audit(1731060869.836:16114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3541 comm="syz.0.10040" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x0 [ 1064.613241][ T3545] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10039'. [ 1065.576041][ T29] audit: type=1326 audit(1731060870.806:16115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3575 comm="syz.7.10052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1065.618425][ T29] audit: type=1326 audit(1731060870.836:16116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3575 comm="syz.7.10052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1065.647534][ T29] audit: type=1326 audit(1731060870.836:16117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3575 comm="syz.7.10052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1065.671221][ T29] audit: type=1326 audit(1731060870.836:16118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3575 comm="syz.7.10052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1065.694939][ T29] audit: type=1326 audit(1731060870.836:16119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3575 comm="syz.7.10052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1065.721059][ T29] audit: type=1326 audit(1731060870.836:16120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3575 comm="syz.7.10052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1065.746019][ T29] audit: type=1326 audit(1731060870.836:16121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3575 comm="syz.7.10052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c79ce719 code=0x7ffc0000 [ 1065.950674][ T3585] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10056'. [ 1066.434370][ T3597] wg2: left promiscuous mode [ 1066.439754][ T3597] wg2: left allmulticast mode [ 1066.461578][ T3597] wg2: entered promiscuous mode [ 1066.466615][ T3597] wg2: entered allmulticast mode [ 1066.928342][ T3314] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.079211][ T3314] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.200105][ T3314] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.289486][ T3314] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.396505][ T3607] chnl_net:caif_netlink_parms(): no params data found [ 1067.813314][ T3314] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1067.871776][ T3314] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1067.931074][ T3314] bond0 (unregistering): Released all slaves [ 1068.117463][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.124664][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 1068.163695][ T3607] bridge_slave_0: entered allmulticast mode [ 1068.171342][ T3607] bridge_slave_0: entered promiscuous mode [ 1068.183632][ T3314] hsr_slave_0: left promiscuous mode [ 1068.191230][ T3314] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1068.198655][ T3314] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1068.206450][ T3314] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1068.216929][ T3314] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1068.230394][ T3314] veth0_macvtap: left promiscuous mode [ 1068.236012][ T3314] veth1_vlan: left promiscuous mode [ 1068.241448][ T3314] veth0_vlan: left promiscuous mode [ 1068.572444][ T3314] team0 (unregistering): Port device team_slave_1 removed [ 1068.646975][ T3314] team0 (unregistering): Port device team_slave_0 removed [ 1069.301081][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 1069.308390][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.317346][ T3607] bridge_slave_1: entered allmulticast mode [ 1069.325583][ T3607] bridge_slave_1: entered promiscuous mode [ 1069.408060][ T3607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1069.445501][ T3607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1069.492022][ T3607] team0: Port device team_slave_0 added [ 1069.498574][ T3607] team0: Port device team_slave_1 added [ 1069.542867][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1069.549973][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1069.575993][ T3607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1069.615577][ T3673] wg2: left promiscuous mode [ 1069.621568][ T3673] wg2: left allmulticast mode [ 1069.648683][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1069.655698][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1069.681759][ T3607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1069.757456][ T3673] wg2: entered promiscuous mode [ 1069.762926][ T3673] wg2: entered allmulticast mode [ 1069.990932][ T3679] netlink: 40 bytes leftover after parsing attributes in process `syz.6.10081'. [ 1070.021003][ T3607] hsr_slave_0: entered promiscuous mode [ 1070.049862][ T3607] hsr_slave_1: entered promiscuous mode [ 1070.057071][ T3607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1070.064848][ T3607] Cannot create hsr debugfs directory [ 1070.841075][T26946] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 1070.852072][T26946] CPU: 0 UID: 0 PID: 26946 Comm: syz-executor Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1070.863028][T26946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1070.873108][T26946] Call Trace: [ 1070.876435][T26946] [ 1070.879386][T26946] dump_stack_lvl+0xf2/0x150 [ 1070.884103][T26946] dump_stack+0x15/0x20 [ 1070.888279][T26946] dump_header+0x83/0x2d0 [ 1070.892690][T26946] oom_kill_process+0x341/0x4c0 [ 1070.897590][T26946] out_of_memory+0x9af/0xbe0 [ 1070.902311][T26946] ? css_next_descendant_pre+0x11c/0x140 [ 1070.908050][T26946] mem_cgroup_out_of_memory+0x13e/0x190 [ 1070.913639][T26946] try_charge_memcg+0x51b/0x810 [ 1070.918576][T26946] charge_memcg+0x50/0xc0 [ 1070.923283][T26946] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1070.929308][T26946] __read_swap_cache_async+0x236/0x480 [ 1070.934838][T26946] swap_cluster_readahead+0x276/0x3f0 [ 1070.940446][T26946] swapin_readahead+0xe4/0x6f0 [ 1070.945271][T26946] ? __filemap_get_folio+0x420/0x5b0 [ 1070.950612][T26946] ? swap_cache_get_folio+0x77/0x210 [ 1070.955922][T26946] do_swap_page+0x31e/0x2550 [ 1070.960576][T26946] ? hrtimer_start_range_ns+0x53d/0x580 [ 1070.966286][T26946] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 1070.971775][T26946] ? __rcu_read_lock+0x36/0x50 [ 1070.976611][T26946] ? __pfx_default_wake_function+0x10/0x10 [ 1070.982450][T26946] handle_mm_fault+0x8c5/0x2aa0 [ 1070.987365][T26946] exc_page_fault+0x3b9/0x650 [ 1070.992184][T26946] asm_exc_page_fault+0x26/0x30 [ 1070.997092][T26946] RIP: 0033:0x7f49c7a007c5 [ 1071.001572][T26946] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 7e cd 15 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 1071.021385][T26946] RSP: 002b:00007ffd23665d08 EFLAGS: 00010246 [ 1071.027747][T26946] RAX: 0000000000000000 RBX: 0000000000000699 RCX: 00007f49c7a007c3 [ 1071.036355][T26946] RDX: 00007ffd23665d20 RSI: 0000000000000000 RDI: 0000000000000000 [ 1071.044350][T26946] RBP: 00007ffd23665d7c R08: 0000000022146ad5 R09: 7fffffffffffffff [ 1071.052401][T26946] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 1071.060391][T26946] R13: 0000000000105529 R14: 00000000001050c7 R15: 00007ffd23665dd0 [ 1071.068393][T26946] [ 1071.071633][T26946] memory: usage 1440kB, limit 307200kB, failcnt 37321 [ 1071.078403][T26946] memory+swap: usage 1828kB, limit 9007199254740988kB, failcnt 0 [ 1071.086508][T26946] kmem: usage 1196kB, limit 9007199254740988kB, failcnt 0 [ 1071.093738][T26946] Memory cgroup stats for /syz7: [ 1071.099785][T26946] cache 81920 [ 1071.108085][T26946] rss 32768 [ 1071.111255][T26946] shmem 0 [ 1071.114207][T26946] mapped_file 81920 [ 1071.118063][T26946] dirty 81920 [ 1071.121392][T26946] writeback 0 [ 1071.124744][T26946] workingset_refault_anon 8528 [ 1071.129606][T26946] workingset_refault_file 11014 [ 1071.134506][T26946] swap 339968 [ 1071.137804][T26946] swapcached 73728 [ 1071.141680][T26946] pgpgin 1784254 [ 1071.145265][T26946] pgpgout 1784212 [ 1071.148982][T26946] pgfault 1785109 [ 1071.152657][T26946] pgmajfault 1256 [ 1071.156327][T26946] inactive_anon 0 [ 1071.160007][T26946] active_anon 90112 [ 1071.163817][T26946] inactive_file 0 [ 1071.167515][T26946] active_file 81920 [ 1071.171338][T26946] unevictable 0 [ 1071.174808][T26946] hierarchical_memory_limit 314572800 [ 1071.180309][T26946] hierarchical_memsw_limit 9223372036854771712 [ 1071.186482][T26946] total_cache 81920 [ 1071.190341][T26946] total_rss 32768 [ 1071.193990][T26946] total_shmem 0 [ 1071.197482][T26946] total_mapped_file 81920 [ 1071.201895][T26946] total_dirty 81920 [ 1071.205724][T26946] total_writeback 0 [ 1071.209539][T26946] total_workingset_refault_anon 8528 [ 1071.215048][T26946] total_workingset_refault_file 11014 [ 1071.220449][T26946] total_swap 339968 [ 1071.224322][T26946] total_swapcached 73728 [ 1071.228573][T26946] total_pgpgin 1784596 [ 1071.232673][T26946] total_pgpgout 1784554 [ 1071.236848][T26946] total_pgfault 1785623 [ 1071.241166][T26946] total_pgmajfault 1256 [ 1071.245350][T26946] total_inactive_anon 0 [ 1071.249533][T26946] total_active_anon 90112 [ 1071.253982][T26946] total_inactive_file 0 [ 1071.258247][T26946] total_active_file 81920 [ 1071.262601][T26946] total_unevictable 0 [ 1071.266592][T26946] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz7,task_memcg=/syz7,task=syz.7.10077,pid=3667,uid=0 [ 1071.281293][T26946] Memory cgroup out of memory: OOM victim 3667 (syz.7.10077) is already exiting. Skip killing the task [ 1071.509292][ T3607] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1071.521257][ T3607] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1071.537302][ T3607] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1071.555583][ T3607] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1071.784014][ T3607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1071.806791][ T3607] 8021q: adding VLAN 0 to HW filter on device team0 [ 1071.817515][T11823] bridge0: port 1(bridge_slave_0) entered blocking state [ 1071.824968][T11823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1071.854407][T11823] bridge0: port 2(bridge_slave_1) entered blocking state [ 1071.861548][T11823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1071.879306][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 1071.879322][ T29] audit: type=1400 audit(1731060877.106:16137): avc: denied { egress } for pid=27482 comm="kworker/0:0" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1071.887326][ T3607] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1071.908675][ T29] audit: type=1400 audit(1731060877.106:16138): avc: denied { sendto } for pid=27482 comm="kworker/0:0" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1071.919214][ T3607] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1072.089281][ T3607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1072.219265][ T3728] syz.6.10092[3728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1072.219639][ T3728] syz.6.10092[3728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1072.232182][ T3728] syz.6.10092[3728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1074.049490][ T3607] veth0_vlan: entered promiscuous mode [ 1074.161633][ T3607] veth1_vlan: entered promiscuous mode [ 1074.190594][ T3607] veth0_macvtap: entered promiscuous mode [ 1074.233748][ T3607] veth1_macvtap: entered promiscuous mode [ 1074.250192][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1074.260709][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.270541][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1074.281177][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.290997][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1074.301482][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.311333][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1074.321971][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.342723][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1074.354028][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.364519][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.374341][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.384876][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.394798][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.405321][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.415567][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.426162][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.471079][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1074.481848][ T3607] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.490644][ T3607] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.499412][ T3607] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.508275][ T3607] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.538026][ T29] audit: type=1400 audit(1731060879.765:16139): avc: denied { mounton } for pid=3607 comm="syz-executor" path="/root/syzkaller.uTMOud/syz-tmp" dev="sda1" ino=2000 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1074.562573][ T29] audit: type=1400 audit(1731060879.765:16140): avc: denied { mount } for pid=3607 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1074.625781][ T29] audit: type=1400 audit(1731060879.765:16141): avc: denied { mount } for pid=3607 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1074.648550][ T29] audit: type=1400 audit(1731060879.765:16142): avc: denied { mounton } for pid=3607 comm="syz-executor" path="/root/syzkaller.uTMOud/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1074.675487][ T29] audit: type=1400 audit(1731060879.765:16143): avc: denied { mounton } for pid=3607 comm="syz-executor" path="/root/syzkaller.uTMOud/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=120359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1074.703544][ T29] audit: type=1400 audit(1731060879.775:16144): avc: denied { unmount } for pid=3607 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1074.723404][ T29] audit: type=1400 audit(1731060879.795:16145): avc: denied { mounton } for pid=3607 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1075.225517][ T3780] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10104'. [ 1076.078194][ T29] audit: type=1326 audit(1731060881.305:16146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3785 comm="syz.3.10106" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x0 [ 1078.158115][ T3830] syz.0.10117[3830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.158197][ T3830] syz.0.10117[3830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.194480][ T3830] syz.0.10117[3830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.226251][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1078.226266][ T29] audit: type=1400 audit(1731060883.455:16148): avc: denied { write } for pid=3816 comm="syz.0.10117" name="tcp6" dev="proc" ino=4026532956 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1080.619775][ T3874] syz.0.10130[3874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1080.619927][ T3874] syz.0.10130[3874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1080.690805][ T3874] syz.0.10130[3874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.843612][ T29] audit: type=1326 audit(1731060888.075:16149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.6.10144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1082.878711][ T29] audit: type=1326 audit(1731060888.075:16150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.6.10144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1083.899392][ T29] audit: type=1326 audit(1731060889.124:16151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.6.10144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1084.617452][ T29] audit: type=1326 audit(1731060889.164:16152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.6.10144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1084.642932][ T29] audit: type=1326 audit(1731060889.164:16153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.6.10144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02836e719 code=0x7ffc0000 [ 1084.696567][ T3923] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10147'. [ 1084.943500][ T3944] netlink: 32 bytes leftover after parsing attributes in process `syz.0.10151'. [ 1085.283823][T11799] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.388582][T11799] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.458343][T11799] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.637673][T11799] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.848596][ T3933] chnl_net:caif_netlink_parms(): no params data found [ 1087.026399][T11799] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1087.050635][T11799] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1087.063119][T11799] bond0 (unregistering): Released all slaves [ 1087.109596][ T3988] netlink: 40 bytes leftover after parsing attributes in process `syz.9.10163'. [ 1087.187619][ T3933] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.195029][ T3933] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.402404][ T3933] bridge_slave_0: entered allmulticast mode [ 1087.411007][ T3933] bridge_slave_0: entered promiscuous mode [ 1087.565766][ T3933] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.572923][ T3933] bridge0: port 2(bridge_slave_1) entered disabled state [ 1087.582908][ T3933] bridge_slave_1: entered allmulticast mode [ 1087.589557][ T3933] bridge_slave_1: entered promiscuous mode [ 1087.599187][T11799] hsr_slave_0: left promiscuous mode [ 1087.606660][T11799] hsr_slave_1: left promiscuous mode [ 1087.614282][T11799] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1087.622323][T11799] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1087.631778][T11799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1087.639481][T11799] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1087.650124][T11799] veth0_macvtap: left promiscuous mode [ 1087.655676][T11799] veth1_vlan: left promiscuous mode [ 1088.022280][T11799] team0 (unregistering): Port device team_slave_1 removed [ 1088.037474][T11799] team0 (unregistering): Port device team_slave_0 removed [ 1088.166446][ T3933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1088.203967][ T3933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1088.226046][ T3933] team0: Port device team_slave_0 added [ 1088.233416][ T3933] team0: Port device team_slave_1 added [ 1088.254855][ T3933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1088.261891][ T3933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1088.287891][ T3933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1088.300084][ T3933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1088.307133][ T3933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1088.334252][ T3933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1088.363676][ T3933] hsr_slave_0: entered promiscuous mode [ 1088.370644][ T3933] hsr_slave_1: entered promiscuous mode [ 1088.377079][ T3933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1088.385924][ T3933] Cannot create hsr debugfs directory [ 1088.750093][ T3933] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1088.760963][ T3933] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1088.771838][ T3933] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1088.781678][ T3933] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1088.878069][ T3933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1088.910869][ T3933] 8021q: adding VLAN 0 to HW filter on device team0 [ 1089.065998][ T6231] bridge0: port 1(bridge_slave_0) entered blocking state [ 1089.073111][ T6231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1089.256198][ T6249] bridge0: port 2(bridge_slave_1) entered blocking state [ 1089.263402][ T6249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1089.300066][ T3933] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1089.304861][ T4025] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10175'. [ 1089.310556][ T3933] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1089.391655][ T3933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1090.110782][ T3933] veth0_vlan: entered promiscuous mode [ 1090.733081][ T3933] veth1_vlan: entered promiscuous mode [ 1090.817962][ T3933] veth0_macvtap: entered promiscuous mode [ 1090.841220][ T3933] veth1_macvtap: entered promiscuous mode [ 1090.953044][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1090.963523][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1090.973349][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1090.983826][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1090.993873][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1091.006079][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.016003][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1091.026857][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.059993][ T3933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1091.068203][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1091.078707][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.088594][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1091.099157][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.110031][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1091.120620][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.130465][ T3933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1091.141010][ T3933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.169985][ T3933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1091.178892][ T3933] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1091.187803][ T3933] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1091.196650][ T3933] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1091.206222][ T3933] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1092.305467][ T4089] netlink: 40 bytes leftover after parsing attributes in process `syz.9.10188'. [ 1093.070724][ T4110] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10196'. [ 1093.451064][ T4127] veth1_macvtap: left promiscuous mode [ 1093.456654][ T4127] macsec0: entered promiscuous mode [ 1093.525392][ T29] audit: type=1400 audit(1731060898.754:16154): avc: denied { create } for pid=4130 comm="syz.0.10204" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1094.072923][ T4150] netlink: 32 bytes leftover after parsing attributes in process `syz.7.10210'. [ 1094.195823][ T4153] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10211'. [ 1094.348876][ T4155] netlink: 40 bytes leftover after parsing attributes in process `syz.7.10212'. [ 1094.487518][ T29] audit: type=1326 audit(1731060899.713:16155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f470246e719 code=0x0 [ 1094.609348][ T29] audit: type=1326 audit(1731060899.763:16156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1094.633698][ T29] audit: type=1326 audit(1731060899.763:16157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1094.657599][ T29] audit: type=1326 audit(1731060899.763:16158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1094.681307][ T29] audit: type=1326 audit(1731060899.763:16159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1094.704920][ T29] audit: type=1326 audit(1731060899.763:16160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1094.732762][ T29] audit: type=1326 audit(1731060899.763:16161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1094.757678][ T29] audit: type=1326 audit(1731060899.763:16162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1094.781355][ T29] audit: type=1326 audit(1731060899.763:16163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.9.10216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f470246e719 code=0x7ffc0000 [ 1095.023532][ T4177] random: crng reseeded on system resumption [ 1095.934901][ T4196] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10226'. [ 1096.135313][ T4201] veth1_macvtap: left promiscuous mode [ 1096.140898][ T4201] macsec0: entered promiscuous mode [ 1096.264470][ T4206] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10231'. [ 1097.133005][ T4219] syz.9.10232[4219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1097.133088][ T4219] syz.9.10232[4219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1097.182334][ T4219] syz.9.10232[4219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1097.347226][ T4225] random: crng reseeded on system resumption [ 1098.081659][ T4245] netlink: 32 bytes leftover after parsing attributes in process `syz.6.10243'. [ 1098.387915][ T4255] netlink: 40 bytes leftover after parsing attributes in process `syz.7.10246'. [ 1099.371552][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 1099.371568][ T29] audit: type=1326 audit(1731060904.583:16307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.401489][ T29] audit: type=1326 audit(1731060904.583:16308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.425263][ T29] audit: type=1326 audit(1731060904.583:16309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.449128][ T29] audit: type=1326 audit(1731060904.583:16310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.472851][ T29] audit: type=1326 audit(1731060904.583:16311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.496512][ T29] audit: type=1326 audit(1731060904.583:16312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.520270][ T29] audit: type=1326 audit(1731060904.583:16313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.544257][ T29] audit: type=1326 audit(1731060904.583:16314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.567941][ T29] audit: type=1326 audit(1731060904.583:16315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1099.591593][ T29] audit: type=1326 audit(1731060904.583:16316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4256 comm="syz.0.10247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0c5f4e719 code=0x7ffc0000 [ 1100.730314][ T4284] random: crng reseeded on system resumption [ 1100.830663][ T4283] syz.6.10248[4283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1100.830800][ T4283] syz.6.10248[4283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1100.842336][ T4283] syz.6.10248[4283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1101.583375][ T4300] serio: Serial port pts0 [ 1101.820594][T11823] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1101.867906][T11823] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1101.912382][T11823] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1101.927329][ T4303] chnl_net:caif_netlink_parms(): no params data found [ 1101.976882][T11823] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1102.013067][ T4321] netlink: 40 bytes leftover after parsing attributes in process `syz.6.10262'. [ 1102.051101][ T4303] bridge0: port 1(bridge_slave_0) entered blocking state [ 1102.058217][ T4303] bridge0: port 1(bridge_slave_0) entered disabled state [ 1102.126982][ T4303] bridge_slave_0: entered allmulticast mode [ 1102.134868][ T4303] bridge_slave_0: entered promiscuous mode [ 1102.142762][ T4303] bridge0: port 2(bridge_slave_1) entered blocking state [ 1102.149885][ T4303] bridge0: port 2(bridge_slave_1) entered disabled state [ 1102.158947][ T4303] bridge_slave_1: entered allmulticast mode [ 1102.165584][ T4303] bridge_slave_1: entered promiscuous mode [ 1102.680849][T11823] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1102.734049][T11823] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1102.745797][T11823] bond0 (unregistering): Released all slaves [ 1102.810305][ T4303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1102.833715][T11823] hsr_slave_0: left promiscuous mode [ 1102.840129][T11823] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1102.847677][T11823] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1102.951430][T11823] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1102.959069][T11823] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1103.200136][T11823] veth0_macvtap: left promiscuous mode [ 1103.205855][T11823] veth1_vlan: left promiscuous mode [ 1103.211250][T11823] veth0_vlan: left promiscuous mode [ 1104.119830][T11823] team0 (unregistering): Port device team_slave_1 removed [ 1104.147614][T11823] team0 (unregistering): Port device team_slave_0 removed [ 1104.276452][ T4303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1104.417139][ T4303] team0: Port device team_slave_0 added [ 1104.449226][ T4303] team0: Port device team_slave_1 added [ 1104.464903][ T4350] random: crng reseeded on system resumption [ 1104.575649][ T4303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1104.582630][ T4303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1104.608718][ T4303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1104.632275][ T4303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1104.639438][ T4303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1104.665596][ T4303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1104.685747][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 1104.685770][ T29] audit: type=1326 audit(1731060909.902:16383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.7.10271" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efca2ade719 code=0x0 [ 1104.801155][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1104.899996][ T4303] hsr_slave_0: entered promiscuous mode [ 1104.909227][ T4303] hsr_slave_1: entered promiscuous mode [ 1105.461849][ T4303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1105.480979][ T4303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1105.501668][ T4303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1105.518466][ T4303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1105.598393][ T4303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1105.623451][ T4303] 8021q: adding VLAN 0 to HW filter on device team0 [ 1105.641075][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 1105.648295][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1105.688997][ T3411] bridge0: port 2(bridge_slave_1) entered blocking state [ 1105.696096][ T3411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1105.829696][ T4303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1106.068106][ T4303] veth0_vlan: entered promiscuous mode [ 1106.078857][ T4303] veth1_vlan: entered promiscuous mode [ 1106.095062][ T4303] veth0_macvtap: entered promiscuous mode [ 1106.102528][ T4303] veth1_macvtap: entered promiscuous mode [ 1106.171878][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1106.182385][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.192278][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1106.203009][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.212971][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1106.223550][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.233827][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1106.244692][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.496354][ T4303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1106.504823][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1106.515312][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.525683][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1106.536173][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.546057][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1106.556524][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.566446][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1106.576913][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1106.588492][ T4303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1106.653117][ T4393] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10281'. [ 1106.754766][ T29] audit: type=1326 audit(1731060911.982:16384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.10283" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff21cb7e719 code=0x0 [ 1106.782121][ T4303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1106.790979][ T4303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1106.799960][ T4303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1106.808757][ T4303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1106.966642][ T29] audit: type=1400 audit(1731060912.192:16385): avc: denied { execute } for pid=4411 comm="syz.9.10287" name="file1" dev="tmpfs" ino=209 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1106.989848][ T29] audit: type=1400 audit(1731060912.212:16386): avc: denied { execute_no_trans } for pid=4411 comm="syz.9.10287" path="/37/file1" dev="tmpfs" ino=209 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1107.200829][ T4423] syz.0.10260[4423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1107.200980][ T4423] syz.0.10260[4423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1107.255909][ T4425] random: crng reseeded on system resumption [ 1107.282894][ T4423] syz.0.10260[4423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1108.180958][ T4443] syz.9.10292[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1108.192534][ T4443] syz.9.10292[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1108.204052][ T4443] syz.9.10292[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1109.594135][ T29] audit: type=1400 audit(1731060914.812:16387): avc: denied { create } for pid=4464 comm="syz.3.10299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1109.625977][ T29] audit: type=1400 audit(1731060914.812:16388): avc: denied { setopt } for pid=4464 comm="syz.3.10299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1109.645744][ T29] audit: type=1400 audit(1731060914.842:16389): avc: denied { bind } for pid=4464 comm="syz.3.10299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1109.982758][T11823] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.079021][T11823] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.099416][ T4458] chnl_net:caif_netlink_parms(): no params data found [ 1110.150140][T11823] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.234827][T11823] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.254663][ T4458] bridge0: port 1(bridge_slave_0) entered blocking state [ 1110.261944][ T4458] bridge0: port 1(bridge_slave_0) entered disabled state [ 1110.270949][ T4458] bridge_slave_0: entered allmulticast mode [ 1110.280257][ T4458] bridge_slave_0: entered promiscuous mode [ 1110.290096][ T4458] bridge0: port 2(bridge_slave_1) entered blocking state [ 1110.297582][ T4458] bridge0: port 2(bridge_slave_1) entered disabled state [ 1110.306487][ T4458] bridge_slave_1: entered allmulticast mode [ 1110.314446][ T4458] bridge_slave_1: entered promiscuous mode [ 1110.365356][ T4458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1110.511745][ T4453] syz.0.10298 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1110.522997][ T4453] CPU: 0 UID: 0 PID: 4453 Comm: syz.0.10298 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1110.534122][ T4453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1110.544199][ T4453] Call Trace: [ 1110.547500][ T4453] [ 1110.550436][ T4453] dump_stack_lvl+0xf2/0x150 [ 1110.555161][ T4453] dump_stack+0x15/0x20 [ 1110.559365][ T4453] dump_header+0x83/0x2d0 [ 1110.563797][ T4453] oom_kill_process+0x341/0x4c0 [ 1110.568683][ T4453] out_of_memory+0x9af/0xbe0 [ 1110.573294][ T4453] ? css_next_descendant_pre+0x11c/0x140 [ 1110.578957][ T4453] mem_cgroup_out_of_memory+0x13e/0x190 [ 1110.584516][ T4453] try_charge_memcg+0x51b/0x810 [ 1110.589401][ T4453] charge_memcg+0x50/0xc0 [ 1110.593842][ T4453] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1110.600388][ T4453] __read_swap_cache_async+0x236/0x480 [ 1110.606858][ T4453] swap_cluster_readahead+0x276/0x3f0 [ 1110.612347][ T4453] swapin_readahead+0xe4/0x6f0 [ 1110.617230][ T4453] ? __filemap_get_folio+0x420/0x5b0 [ 1110.622725][ T4453] ? update_load_avg+0x1f7/0x7c0 [ 1110.627925][ T4453] ? swap_cache_get_folio+0x77/0x210 [ 1110.633389][ T4453] do_swap_page+0x31e/0x2550 [ 1110.638020][ T4453] ? hrtimer_start_range_ns+0x53d/0x580 [ 1110.643787][ T4453] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 1110.649357][ T4453] ? __rcu_read_lock+0x36/0x50 [ 1110.654228][ T4453] ? __pfx_default_wake_function+0x10/0x10 [ 1110.660064][ T4453] handle_mm_fault+0x8c5/0x2aa0 [ 1110.665096][ T4453] exc_page_fault+0x3b9/0x650 [ 1110.669810][ T4453] asm_exc_page_fault+0x26/0x30 [ 1110.674769][ T4453] RIP: 0033:0x7f203b3b6040 [ 1110.679203][ T4453] Code: 48 8b 3c 25 00 03 00 00 e8 1d 13 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 83 e7 02 74 0b c3 66 2e 0f 1f 84 00 00 00 00 00 <64> 48 8b 04 25 10 00 00 00 8b 90 08 03 00 00 48 8d b8 08 03 00 00 [ 1110.699170][ T4453] RSP: 002b:00007ffc126f4a08 EFLAGS: 00010246 [ 1110.705910][ T4453] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f203b3c0805 [ 1110.713898][ T4453] RDX: 00007ffc126f4a50 RSI: 0000000000000000 RDI: 0000000000000000 [ 1110.722109][ T4453] RBP: 0000000000000002 R08: 0000000000000000 R09: 00007ffc126f4d6f [ 1110.730101][ T4453] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000010f04b [ 1110.739017][ T4453] R13: 00007ffc126f4b80 R14: 0000000000000032 R15: ffffffffffffffff [ 1110.748230][ T4453] [ 1110.751706][ T4453] memory: usage 307200kB, limit 307200kB, failcnt 7997 [ 1110.758720][ T4453] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 1110.766650][ T4453] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 1110.773966][ T4453] Memory cgroup stats for /syz0: [ 1110.793660][ T4453] cache 0 [ 1110.801718][ T4453] rss 4096 [ 1110.805158][ T4453] shmem 0 [ 1110.808165][ T4453] mapped_file 0 [ 1110.811634][ T4453] dirty 0 [ 1110.815363][ T4453] writeback 4096 [ 1110.819027][ T4453] workingset_refault_anon 9365 [ 1110.823955][ T4453] workingset_refault_file 2238 [ 1110.828785][ T4453] swap 192512 [ 1110.832276][ T4453] swapcached 20480 [ 1110.836142][ T4453] pgpgin 1821117 [ 1110.839758][ T4453] pgpgout 1821112 [ 1110.844286][ T4453] pgfault 1886234 [ 1110.847964][ T4453] pgmajfault 1307 [ 1110.851614][ T4453] inactive_anon 0 [ 1110.855279][ T4453] active_anon 20480 [ 1110.859174][ T4453] inactive_file 0 [ 1110.862818][ T4453] active_file 0 [ 1110.866310][ T4453] unevictable 0 [ 1110.869782][ T4453] hierarchical_memory_limit 314572800 [ 1110.875188][ T4453] hierarchical_memsw_limit 9223372036854771712 [ 1110.881486][ T4453] total_cache 0 [ 1110.885040][ T4453] total_rss 4096 [ 1110.888704][ T4453] total_shmem 0 [ 1110.892171][ T4453] total_mapped_file 0 [ 1110.896279][ T4453] total_dirty 0 [ 1110.899750][ T4453] total_writeback 4096 [ 1110.903902][ T4453] total_workingset_refault_anon 9365 [ 1110.909265][ T4453] total_workingset_refault_file 2238 [ 1110.914565][ T4453] total_swap 192512 [ 1110.918469][ T4453] total_swapcached 20480 [ 1110.922790][ T4453] total_pgpgin 1821364 [ 1110.927012][ T4453] total_pgpgout 1821359 [ 1110.931308][ T4453] total_pgfault 1886599 [ 1110.935674][ T4453] total_pgmajfault 1307 [ 1110.939903][ T4453] total_inactive_anon 0 [ 1110.944096][ T4453] total_active_anon 20480 [ 1110.948472][ T4453] total_inactive_file 0 [ 1110.952635][ T4453] total_active_file 0 [ 1110.956686][ T4453] total_unevictable 0 [ 1110.960678][ T4453] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.10298,pid=4453,uid=0 [ 1110.975661][ T4453] Memory cgroup out of memory: Killed process 4453 (syz.0.10298) total-vm:87252kB, anon-rss:612kB, file-rss:16160kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 1111.104867][T11823] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1111.116365][T11823] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1111.163281][T11823] bond0 (unregistering): Released all slaves [ 1111.172805][ T4458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1111.266226][ T4458] team0: Port device team_slave_0 added [ 1111.273116][ T4458] team0: Port device team_slave_1 added [ 1111.290869][ T4458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1111.298063][ T4458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1111.324070][ T4458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1111.340582][ T4458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1111.347626][ T4458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1111.373647][ T4458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1111.390856][T11823] hsr_slave_0: left promiscuous mode [ 1111.396951][T11823] hsr_slave_1: left promiscuous mode [ 1111.403205][T11823] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1111.410875][T11823] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1111.419167][T11823] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1111.426724][T11823] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1111.436363][T11823] veth0_macvtap: left promiscuous mode [ 1111.441913][T11823] veth1_vlan: left promiscuous mode [ 1111.563964][T11823] team0 (unregistering): Port device team_slave_1 removed [ 1111.577789][T11823] team0 (unregistering): Port device team_slave_0 removed [ 1111.652994][ T4512] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10312'. [ 1111.752000][ T4458] hsr_slave_0: entered promiscuous mode [ 1111.765749][ T4458] hsr_slave_1: entered promiscuous mode [ 1111.781924][ T4458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1111.838209][ T4458] Cannot create hsr debugfs directory [ 1112.270691][ T4458] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1112.281311][ T4458] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1112.307549][ T4458] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1112.316898][ T4458] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1112.391589][ T4458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1112.410447][ T4458] 8021q: adding VLAN 0 to HW filter on device team0 [ 1112.424860][T11823] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.432130][T11823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1112.454486][T11823] bridge0: port 2(bridge_slave_1) entered blocking state [ 1112.461619][T11823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1112.616513][ T4458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1112.948431][ T4458] veth0_vlan: entered promiscuous mode [ 1112.957295][ T4458] veth1_vlan: entered promiscuous mode [ 1112.984833][ T4458] veth0_macvtap: entered promiscuous mode [ 1112.999292][ T4458] veth1_macvtap: entered promiscuous mode [ 1113.025693][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1113.036524][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.046437][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1113.057057][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.067003][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1113.077483][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.087357][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1113.097869][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.229613][ T4527] syz.0.10316 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1113.240964][ T4527] CPU: 1 UID: 0 PID: 4527 Comm: syz.0.10316 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1113.251774][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1113.261858][ T4527] Call Trace: [ 1113.265235][ T4527] [ 1113.268177][ T4527] dump_stack_lvl+0xf2/0x150 [ 1113.272863][ T4527] dump_stack+0x15/0x20 [ 1113.277030][ T4527] dump_header+0x83/0x2d0 [ 1113.281381][ T4527] oom_kill_process+0x341/0x4c0 [ 1113.286326][ T4527] out_of_memory+0x9af/0xbe0 [ 1113.290525][ T4458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1113.290968][ T4527] ? css_next_descendant_pre+0x11c/0x140 [ 1113.291018][ T4527] mem_cgroup_out_of_memory+0x13e/0x190 [ 1113.291042][ T4527] try_charge_memcg+0x51b/0x810 [ 1113.301760][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1113.304134][ T4527] charge_memcg+0x50/0xc0 [ 1113.309696][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.314516][ T4527] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1113.325383][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1113.329782][ T4527] __read_swap_cache_async+0x236/0x480 [ 1113.340189][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.346139][ T4527] swap_cluster_readahead+0x276/0x3f0 [ 1113.356618][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1113.362038][ T4527] swapin_readahead+0xe4/0x6f0 [ 1113.371833][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.377174][ T4527] ? __filemap_get_folio+0x420/0x5b0 [ 1113.387593][ T4458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1113.392323][ T4527] ? swap_cache_get_folio+0x77/0x210 [ 1113.403524][ T4458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.408685][ T4527] do_swap_page+0x31e/0x2550 [ 1113.439441][ T4527] ? hrtimer_start_range_ns+0x53d/0x580 [ 1113.445107][ T4527] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 1113.450640][ T4527] ? __rcu_read_lock+0x36/0x50 [ 1113.455440][ T4527] ? __pfx_default_wake_function+0x10/0x10 [ 1113.461281][ T4527] handle_mm_fault+0x8c5/0x2aa0 [ 1113.466221][ T4527] exc_page_fault+0x3b9/0x650 [ 1113.470978][ T4527] asm_exc_page_fault+0x26/0x30 [ 1113.475889][ T4527] RIP: 0033:0x7f203b3c0808 [ 1113.480342][ T4527] Code: 3c 24 48 89 4c 24 18 e8 c6 57 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 44 89 c7 <48> 89 04 24 e8 1f 58 ff ff 48 8b 04 24 48 83 c4 28 f7 d8 c3 0f 1f [ 1113.500070][ T4527] RSP: 002b:00007ffc126f4a10 EFLAGS: 00010293 [ 1113.506171][ T4527] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f203b3c0805 [ 1113.514157][ T4527] RDX: 00007ffc126f4a50 RSI: 0000000000000000 RDI: 0000000000000000 [ 1113.522142][ T4527] RBP: 0000000000000001 R08: 0000000000000000 R09: 00007ffc126f4d6f [ 1113.530282][ T4527] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000010fb4c [ 1113.538270][ T4527] R13: 00007ffc126f4b80 R14: 0000000000000032 R15: ffffffffffffffff [ 1113.546262][ T4527] [ 1113.549457][ T4527] memory: usage 300700kB, limit 307200kB, failcnt 8166 [ 1113.556405][ T4527] memory+swap: usage 300796kB, limit 9007199254740988kB, failcnt 0 [ 1113.564403][ T4527] kmem: usage 300556kB, limit 9007199254740988kB, failcnt 0 [ 1113.571702][ T4527] Memory cgroup stats for /syz0: [ 1113.574295][ T4458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1113.586904][ T4527] cache 0 [ 1113.589859][ T4527] rss 4096 [ 1113.592893][ T4527] shmem 0 [ 1113.595879][ T4527] mapped_file 0 [ 1113.599359][ T4527] dirty 0 [ 1113.602316][ T4527] writeback 4096 [ 1113.604679][ T4565] netlink: 32 bytes leftover after parsing attributes in process `syz.7.10325'. [ 1113.606093][ T4527] workingset_refault_anon 9386 [ 1113.619908][ T4527] workingset_refault_file 2238 [ 1113.624831][ T4527] swap 241664 [ 1113.628351][ T4527] swapcached 4096 [ 1113.632060][ T4527] pgpgin 1824260 [ 1113.635770][ T4527] pgpgout 1824259 [ 1113.639425][ T4527] pgfault 1889573 [ 1113.643141][ T4527] pgmajfault 1315 [ 1113.646842][ T4527] inactive_anon 0 [ 1113.650545][ T4527] active_anon 4096 [ 1113.654318][ T4527] inactive_file 0 [ 1113.657961][ T4527] active_file 0 [ 1113.661442][ T4527] unevictable 0 [ 1113.664988][ T4527] hierarchical_memory_limit 314572800 [ 1113.670393][ T4527] hierarchical_memsw_limit 9223372036854771712 [ 1113.676612][ T4527] total_cache 0 [ 1113.680082][ T4527] total_rss 4096 [ 1113.683742][ T4527] total_shmem 0 [ 1113.687212][ T4527] total_mapped_file 0 [ 1113.691202][ T4527] total_dirty 0 [ 1113.694845][ T4527] total_writeback 4096 [ 1113.699013][ T4527] total_workingset_refault_anon 9386 [ 1113.704346][ T4527] total_workingset_refault_file 2238 [ 1113.709642][ T4527] total_swap 241664 [ 1113.713466][ T4527] total_swapcached 4096 [ 1113.717660][ T4527] total_pgpgin 1824507 [ 1113.721743][ T4527] total_pgpgout 1824506 [ 1113.725957][ T4527] total_pgfault 1889938 [ 1113.726062][ T3003] ================================================================== [ 1113.730235][ T4527] total_pgmajfault 1315 [ 1113.738329][ T3003] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve [ 1113.742503][ T4527] total_inactive_anon 0 [ 1113.749512][ T3003] [ 1113.749521][ T3003] write to 0xffffffff866f0ea0 of 8 bytes by task 4527 on cpu 1: [ 1113.749542][ T3003] prb_reserve+0x740/0xb60 [ 1113.749567][ T3003] vprintk_store+0x53f/0x810 [ 1113.749594][ T3003] vprintk_emit+0x15e/0x680 [ 1113.753783][ T4527] total_active_anon 4096 [ 1113.756066][ T3003] vprintk_default+0x26/0x30 [ 1113.763719][ T4527] total_inactive_file 0 [ 1113.768090][ T3003] vprintk+0x75/0x80 [ 1113.772677][ T4527] total_active_file 0 [ 1113.777171][ T3003] _printk+0x7a/0xa0 [ 1113.777203][ T3003] seq_buf_do_printk+0xf2/0x190 [ 1113.777232][ T3003] mem_cgroup_print_oom_meminfo+0x156/0x230 [ 1113.777260][ T3003] dump_header+0xa5/0x2d0 [ 1113.781496][ T4527] total_unevictable 0 [ 1113.786066][ T3003] oom_kill_process+0x341/0x4c0 [ 1113.790240][ T4527] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null) [ 1113.794114][ T3003] out_of_memory+0x9af/0xbe0 [ 1113.798097][ T4527] ,cpuset=/ [ 1113.801972][ T3003] mem_cgroup_out_of_memory+0x13e/0x190 [ 1113.806851][ T4527] ,mems_allowed=0 [ 1113.812697][ T3003] try_charge_memcg+0x51b/0x810 [ 1113.817051][ T4527] ,oom_memcg= [ 1113.820990][ T3003] charge_memcg+0x50/0xc0 [ 1113.825868][ T4527] /syz0 [ 1113.832672][ T3003] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1113.837290][ T4527] ,task_memcg= [ 1113.840348][ T3003] __read_swap_cache_async+0x236/0x480 [ 1113.845914][ T4527] /syz0 [ 1113.849499][ T3003] swap_cluster_readahead+0x276/0x3f0 [ 1113.854409][ T4527] ,task=syz.0.10316,pid=4527,uid=0 [ 1113.857627][ T3003] swapin_readahead+0xe4/0x6f0 [ 1113.862005][ T4527] Memory cgroup out of memory: Killed process 4527 (syz.0.10316) total-vm:87252kB, anon-rss:740kB, file-rss:16160kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 1113.864723][ T3003] do_swap_page+0x31e/0x2550 [ 1113.864758][ T3003] handle_mm_fault+0x8c5/0x2aa0 [ 1113.924647][ T3003] exc_page_fault+0x3b9/0x650 [ 1113.929355][ T3003] asm_exc_page_fault+0x26/0x30 [ 1113.934230][ T3003] [ 1113.936555][ T3003] read to 0xffffffff866f0ea0 of 8 bytes by task 3003 on cpu 0: [ 1113.944103][ T3003] _prb_read_valid+0x1ec/0xba0 [ 1113.948890][ T3003] prb_read_valid+0x3d/0x60 [ 1113.953406][ T3003] syslog_print+0x26f/0x760 [ 1113.957923][ T3003] do_syslog+0x397/0x7e0 [ 1113.962176][ T3003] __x64_sys_syslog+0x43/0x50 [ 1113.966868][ T3003] x64_sys_call+0x1677/0x2d60 [ 1113.971561][ T3003] do_syscall_64+0xc9/0x1c0 [ 1113.976074][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1113.981987][ T3003] [ 1113.984312][ T3003] value changed: 0x00000000000010e0 -> 0x0000000000000000 [ 1113.991419][ T3003] [ 1113.993743][ T3003] Reported by Kernel Concurrency Sanitizer on: [ 1113.999890][ T3003] CPU: 0 UID: 0 PID: 3003 Comm: klogd Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 1114.010138][ T3003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1114.020285][ T3003] ================================================================== [ 1114.121411][ T4566] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 1114.133800][ T4458] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.152221][ T4458] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.161057][ T4458] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.169837][ T4458] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0