last executing test programs: 3m7.492364841s ago: executing program 0 (id=114): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9426}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe40) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000060000008c00000000bb53140d50a915b208af1bc55b1c06b30000000400000000000000"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x80) socketpair(0x5, 0x1, 0x8000003, &(0x7f00000003c0)={0x0, 0x0}) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) 3m7.010071146s ago: executing program 0 (id=119): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)=@generic={&(0x7f0000000300)='./file0\x00', r3}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000300b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="000000c4ac858a6a00"/25, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r8, @ANYBLOB="0000000002000000b705000008000000850000005d00000095", @ANYRES8=r8], &(0x7f0000000300)='GPL\x00', 0x2, 0x100a, &(0x7f0000002500)=""/4106, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m6.817624153s ago: executing program 0 (id=122): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'macvlan1\x00', @random="17b9f64e4227"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x3, 0x6, 0x5, 0x40240, 0xffffffffffffffff, 0x8, '\x00', r0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x4, @void, @value, @void, @value}, 0x50) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x20, &(0x7f0000000640)={&(0x7f0000000480)=""/254, 0xfe, 0x0, &(0x7f0000000580)=""/145, 0x91}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x10000, '\x00', r0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0x1b, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2422}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@call={0x85, 0x0, 0x0, 0x8d}, @map_fd={0x18, 0x5, 0x1, 0x0, r1}, @exit, @call={0x85, 0x0, 0x0, 0x84}, @map_fd={0x18, 0x6, 0x1, 0x0, r3}, @exit, @cb_func={0x18, 0xb, 0x4, 0x0, 0x8}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x85}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x34, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x7, 0x6, 0x6}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[r5, r6, r7, r1, r1, r1, 0xffffffffffffffff, r1, r1], 0x0, 0x10, 0xfffff000, @void, @value}, 0x94) r9 = syz_clone(0x44050080, &(0x7f0000000940)="903ea500f1572f0237b46eebb536f1c3c469214e23e2979873ee3b3da0cd59232db1bad4ba15ca07b625549e7608412c680f7e7f7a16e3e8de936959e021daad33da00de0cbc96002cb9d8e8dbcc216b0a544c253d279f5127a44521e3bc37a9d05ef688d37b950c444c5b9e9e4d8ff7f9942494e096267047dc6efc70b9ac00f4e73873560ff30f70522071378b20309420cf4190810091465abb5406cdc28110f8c9c1724ad5b47e1b591602d9adb62ff8e1db738f64fa4f6e3f6a74eea8e493154f62e8922d33e41dc07ddd9c88024892841827191bd8509b21644c4cd5c1eca1a727863b5e04f70439c5dc86", 0xee, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="4b61492dd309563a811243620ba3c71363fca1946fe2b5c4b141b2b0d66f5de17598241f13ddbcf79edb6ea984985476393a62") ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f0000000b00)) close(r5) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)=@o_path={&(0x7f0000000b40)='./file0\x00', 0x0, 0x8}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) sendmsg$sock(r11, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000000c00)="aa290222e1ff20742c580a3475bac4f820b49d1fd107649aaa", 0x19}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="e4c24814993358dc4a1ef1445d8177c34275ec2ac84e3455a1997669085d6046ae35920f269687f3743db297f62d5306ef9551cd37de3a18c1b61a05e5f98d8b8505fa38a70c4c80cb9304d6bcc05aa85a80069411a9fe86a5c8a725b0fb63b1", 0x60}, {&(0x7f0000001cc0)="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", 0x1000}], 0x4, &(0x7f0000002d00)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x18}, 0x40000) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000002d80)={'dvmrp0\x00', 0x10}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002dc0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002e80)={{r7, 0xffffffffffffffff}, &(0x7f0000002e00), &(0x7f0000002e40)=r10}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000003100)={0x1c, 0x18, &(0x7f0000002ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @generic={0x81, 0x7, 0xf, 0xe}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}, @ldst={0x1, 0x2, 0x4, 0x7, 0x4, 0xffffffffffffffe0, 0xfffffffffffffffc}]}, &(0x7f0000002f80)='syzkaller\x00', 0xa, 0x89, &(0x7f0000002fc0)=""/137, 0x40f00, 0x11, '\x00', r0, @fallback=0x2, r7, 0x8, &(0x7f0000003080)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000030c0)={0x4, 0x7, 0x0, 0x3}, 0x10, 0x0, r7, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000031c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003340)={r13, 0x0, 0x1a, 0x5c, &(0x7f0000003200)="ef7e849d9ed29c983bafd01d7d64647e0714101a6336189bfe97", &(0x7f0000003240)=""/92, 0x0, 0x0, 0x21, 0x25, &(0x7f00000032c0)="1bb721fe7055e416c76b702937489cf20fc52abba03864abdf41ecbe44673b2767", &(0x7f0000003300)="76729ca8c4eb0d82fd5f9d8f43cd44311ed7a0739bdeec3c03e1cdcc62b5187cd685a084ef", 0x5, 0x0, 0x10}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003700)={&(0x7f00000033c0)="857737a050536e41eda8e88b7a192be325648c28576da6acb828a7ed679ff1b9034ab75f4472380baafa54dac6aa330a3c5f77fde4bc0b1a44f9322b3d49c2efb7df9ba29e0e44ca6de75ebddf9149fdd591e5d7ba7650f7c7146d18f94d0bc58b7a2a66c64681c6f740f16e5c67a1320de3e9a4101410fb9e5783a064d686bc700b8d5242d1c44e39726e7018ebee7ee1f9c76d", &(0x7f0000003480)=""/189, &(0x7f0000003540)="eef619bd4b25153860994ce2eddbe7607fbd3b4db09f21d35868d4e8e6bb6b5513d3ab2bf5c82b886bf424767dd8bc182254ef89cd1aa70077b57609c0301f232724929d5ad87f53afaee0d6276671f99953330d37086592daa021cdc0476a0e2bbcbb287c6e267b86178c914d9a10261be6d55d9b92d03e29c3f72dd8b9da77d0bea257660350aca9e4f8de0bb82b1556d22f395c870daa001bf5a3f26313b7e135275e91f8257fef0072292613e0648798c7e8ba3cff558ad854017ba426345e9d01e7a9afc5eef66e2d29b745a2c998decb9bceddce951f1f", &(0x7f0000003640)="c87582498d1c2b593048b9bec502d587e248e093007456d013eeaa7341ce7914081e78ab3a4f8b702bd5d43a0c9d0137c98fcbead7a95bd812cdfe6caec02429fc09e188ea47e5c0ff613981014ecb8b26ee046042157ff585b5a187464119f295f37e5a3d446d0d6ab97a9c10f025dadeae8387a52ca7ae753cb56b4bac77298fc2632b1ef87e5a59241cb4d91076b2d70ed57f55f304c46e7eeb", 0x7, r14, 0x4}, 0x38) syz_open_procfs$namespace(r9, &(0x7f0000003740)='ns/time_for_children\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003b80)={r8, 0xe0, &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000038c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000003900)=[0x0], &(0x7f0000003940)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xbc, &(0x7f0000003980)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000039c0), &(0x7f0000003a00), 0x8, 0xf7, 0x8, 0x8, &(0x7f0000003a40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x16, 0xd, &(0x7f0000003780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r12}}, @map_fd={0x18, 0xa, 0x1, 0x0, r7}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f0000003800)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x1, '\x00', r0, @fallback=0x10, 0xffffffffffffffff, 0x8, &(0x7f0000003840)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003880)={0x1, 0x8, 0x2, 0x997}, 0x10, r15, r14, 0x1, &(0x7f0000003bc0)=[r5, r6, r3], &(0x7f0000003c00)=[{0x1, 0x4, 0x7, 0x7}], 0x10, 0x8, @void, @value}, 0x94) bpf$LINK_DETACH(0x22, &(0x7f0000003d00)=r7, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003e00)={r12, &(0x7f0000003d40)="1d2f1a7bbd360f2ce68c0185c41ce639da44627c28a1ea07834807fda3ff846ec9485a147fc02acca821d0306413d3ba", &(0x7f0000003d80)=""/69}, 0x20) 3m6.817206533s ago: executing program 0 (id=123): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b7020000910c0000bfa30000000000000703000000feffff7a0af0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="0a00000009000000080000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000b745db193d"], 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) write$cgroup_devices(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e030800dd5c98012c9e63"], 0xffdd) 3m6.670456847s ago: executing program 0 (id=130): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xdf, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000001c0), &(0x7f0000000340), 0x8, 0x75, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000003c0000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x2, 0xe1, &(0x7f0000000240)=""/225, 0x0, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffeb9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m6.616174032s ago: executing program 0 (id=132): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = syz_clone(0xb40000, &(0x7f0000000080)="8dbbcb26555753468864746ac2e89675ba76df9600135e037ffaf367ae372a8457230d5d4d91cb29ee51c1636196ef219a3a79cbaa170cf6b95d", 0x3a, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000280)="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") write$cgroup_pid(r1, &(0x7f0000000180)=r2, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) 3m5.599493266s ago: executing program 1 (id=145): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9febd6e618000000000000002400000024000000030000003d0018270691b082ab8b6e2f00"], &(0x7f0000000440)=""/130, 0x3f, 0x82, 0x1, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x80061, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x18400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r3) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000080), &(0x7f0000000280)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r6}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xe, 0xf, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r7], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='qdisc_reset\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3m5.494183396s ago: executing program 1 (id=149): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000012030010000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000580)='vnet_rx_one\x00', r1, 0x0, 0x2}, 0xffffff6c) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)="2f9b24457c81f7400970abf0f590ec8e161fd2ab58d9301e5261f03babb030d28527f0dc5d479a17fadf3bffeb33dc6e7a694c06dff1c557fa20f26ae8812889dbc20e9c068dc507da7e03098d5c248ddfdb871a707fa3b9b5ac41eeb5c731ac6c59dafb11d7c3cfd6b4e9ffe266a0339421f43734071403b096e33f384390aa3394dcb553c13d390546b5adcbb2a0cf2d80e76f9afe06ee503232439065d69704c0c248f19f096d805678e7db8f9da3c5e1b86b6163cd803c1cd166f6c561d73f45f7a9", 0xc4}, {&(0x7f0000000180)="ce2c430a69e5c2290cb5ece65d66fe802c9b42fb7a0f271b540e938f4d77edebeb50540895ee57abe2297837c71cc58fcdbdfc3fd3ac9d40a9370c2df38472d7d8036c306ce1006b609b434bdf7596df806d8544d5", 0x55}, {&(0x7f00000004c0)="1b02a9d718b62cdd9f4950502364ddc319c8733f71b145ba97459286ee250f5a7021d40615af268c29c54d3a0f7cea3f9bbff8a38daaef7f5e8fc8d6736d7373b8a9e55fb2afe4e6917928b11dd1887a6fabe998fbdd7f3bb3ec266c4e943cce5cfea46976e55c6d3bc62000b76e6500fb2b62138617880efabf024d028a803165854abfb4cdaf8e5894b41631ae8a9d9ab094eba5803397045c3c7bac9f6a6294c99c6925564210", 0xa8}, {&(0x7f0000000680)="d2c6ca4d11142f8f1aa8ee7dd4a7729910bf60c89d131f500d5336004d882a05c7269b07cc2eb8ccc202e7c1791244e1c0f24ca8698f68869342924e42920c29b07069192846799654636883f3b200f80e93757bee4b49aeea1109ba3f9c4a9023e6a633014e8b90c95399655e7721cb87bb9cede9c14fe81605ae694c03bfb4ad79da5cc6ed2b75c88fde864a42ceb0aa6446", 0x93}, {&(0x7f0000000740)="36e43d200fa13089ce3ab9cc0459028ad87b91b88bdf0338f36a645cce015aff979cc6f643789635932726578170ab49c54aaa4967abb4675bb88ae93897efdbbe39fe1913dc8fe978c30bdb5eaf0d10400d642f3470684404d5a3ccf9df3609f38a90fd7c43026eb8463b5e133f", 0x6e}, {&(0x7f00000007c0)="bdd49d2d6a46c1f079d30a095af845a80b456e692bb7daed2847dc710198ca9407bfa7523cef9eba5d48588c719ed1ee7a15b3a2f02ef968bdc89c81ea4b2f7021f1f5a55fce7faede90a736cbf0688b713f9b5bbe5120f50b62f4569e87a4372f0c510f89e7dadf450a320ec1870fe11add40408450aecc2961761248d0123987af33cb3d370900fe885a161a06fefa58694c02b55f4daefe1c8b65b1194bb281c3b3b6ee219e0f13100db6ac750534af9447e5687f", 0xb6}], 0x6, &(0x7f0000000900)="c83a911a2373d60e783bfd0fdcc81a164b66dce1cd1ecb60596ff3d579b596c706d47732afd361c7a809923b1eb14f37794fd268b6f6a0bf13141b02e26cb5f37455734fe2f38b866e7cb7f7ef942494cf9ae19b9c9b2034b9f99ba50ce1f03042700a5524a8bb915cf6782576dd3b2ad15ca2661e1453bc8d56e0948353d18ef7e2290b4f66da2096e739f48b", 0x8d, 0x40}, 0x4810) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, 0x0, 0x20000000}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1, 0x4, 0x7fe2, 0x0, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0xfffffffd, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000380), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_freezer_state(r8, &(0x7f0000000140), 0x2, 0x0) (async) r10 = openat$cgroup_procs(r8, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f00000000c0), 0x12) (async) write$cgroup_freezer_state(r9, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r9, &(0x7f0000000200)='THAWED\x00', 0x7) (async) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) 3m5.419703492s ago: executing program 1 (id=152): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x20000000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='ib_mad_recv_done_handler\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/306], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/306], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd"], 0xfdef) (async) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd"], 0xfdef) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x15) (async) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m5.267827826s ago: executing program 1 (id=155): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5c15740dbc2de731, 0x81, 0xfffffffa, 0x80, 0xa904, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1, 0x0, @value, @void, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0xc0126080, 0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 3m4.426590914s ago: executing program 1 (id=163): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES16=0x0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) close(0xffffffffffffffff) (rerun: 64) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xd1, &(0x7f00000004c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7280000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 32) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000000180)) (async) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 3m4.418066145s ago: executing program 1 (id=164): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x40047451, 0x2000000c) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r2}, &(0x7f0000000300), &(0x7f0000000340)='%ps \x00'}, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) socketpair$tipc(0x1e, 0x3275f692a3697ab7, 0x0, &(0x7f0000000000)) 4.956402403s ago: executing program 3 (id=2395): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000160900ffffffff00000071104100000000009500000700000000144221a25d334ec8abf8ba7217514768afee394eab13f1d5aa94913d166631d74ec88119dc6908384e669d4e7f3d134abd1a0a09e3949fd88cf07f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f008006000000e00001100630a77", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c", 0xd4d}], 0x1}, 0x0) 4.87564261s ago: executing program 3 (id=2396): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000200), &(0x7f0000000240)='%pi6 \x00'}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x13, 0x3, 0x6, 0x200, 0x2008, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r0, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000800)=[0x0], &(0x7f0000000840)=[0x0], 0x0, 0x3e, &(0x7f0000000880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b40), 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0xf, 0x15, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_fd={0x18, 0x7, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xf}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='syzkaller\x00', 0x55, 0x67, &(0x7f0000000780)=""/103, 0x41000, 0x20, '\x00', r4, @cgroup_device, r5, 0x8, &(0x7f0000000b80)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000c00)=[0xffffffffffffffff, 0x1, r6], &(0x7f0000000c40)=[{0x2, 0x4, 0xe, 0xb}, {0x3, 0x4, 0x3, 0x7}], 0x10, 0x800, @void, @value}, 0x94) r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8a, 0x8a, 0x5, [@func={0x5, 0x0, 0x0, 0xc, 0x1}, @datasec={0xd, 0x8, 0x0, 0xf, 0x2, [{0x3, 0x6b7, 0x3}, {0x2, 0x6, 0xa}, {0x1, 0x1ff, 0x7}, {0x3, 0x10, 0x1}, {0x1, 0x80000000, 0x9}, {0x5, 0x4, 0x7e9}, {0x4, 0x2, 0x1}, {0x3, 0xf, 0x50}], "0530"}, @var={0x6, 0x0, 0x0, 0xe, 0x4, 0x1}]}, {0x0, [0x2e, 0x30, 0x5f]}}, &(0x7f0000000480)=""/213, 0xa9, 0xd5, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0xf4c, 0x8, 0x0, 0xffffffffffffffff, 0x46, '\x00', 0x0, r9, 0x3, 0x2, 0x3, 0xd, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRES16=r8, @ANYRES16=r10, @ANYRES16=r7], 0x0, 0x31, 0x0, 0x8000, 0x9, 0x10000, @value=r9}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x17, 0x0, 0x1b, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r13, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r14, 0x0, &(0x7f0000001780)=""/4096}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x18, 0x5, &(0x7f0000000d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3ff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x0, 0x0, 0x2, 0x9, 0x0, 0x6, 0xfffffffffffffffc}], &(0x7f0000000d80)='syzkaller\x00', 0x7, 0xcd, &(0x7f0000000dc0)=""/205, 0x40f00, 0x0, '\x00', r4, 0x0, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000ec0)={0x1, 0x0, 0x3, 0x1da0}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000f00)=[r6, r10, r6], &(0x7f0000000f40)=[{0x2, 0x3, 0xc, 0x3}, {0x3, 0x3, 0x10, 0x9}], 0x10, 0x80000001, @void, @value}, 0x94) 4.87469606s ago: executing program 3 (id=2397): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000f00)={@cgroup, 0x10, 0x1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1e000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x925448b1205bf9f4, 0x2, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000004000000040000000100000000000000", @ANYRES32, @ANYBLOB="0000000000100000000000000000000002000400", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r6}, &(0x7f00000000c0), &(0x7f0000000100)='%pB \x00'}, 0x20) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x11, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000006c0)={r2, &(0x7f0000000600)="5f38cf18ca74c39b95d9ed0603c46587250c50f11c4f", &(0x7f0000000640)=""/92}, 0x20) 4.519869133s ago: executing program 3 (id=2400): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b0000000900a357d0f60000070000000100ff00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r1, &(0x7f0000000540), 0x0}, 0x20) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b1a, &(0x7f0000000000)={'wg0\x00', @random="0200402000ff"}) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000000000203000000000000000100000d000000000000000001000000000000000000000200000000000068df71d9a8fb06d24ed09c96e1be5e48ac9219336da6a1f0a193979797bca694"], &(0x7f0000000140)=""/227, 0x46, 0xe3, 0x1, 0x0, 0x0, @void, @value}, 0x20) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_remove_space_done\x00'}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r5, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0)={0x4, 0x0}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x80, 0x8b, 0x80, 0x89, 0x0, 0x3, 0x8090, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000a40), 0x1}, 0x2720, 0x8000000000000001, 0x0, 0x1, 0x5, 0x6, 0xfffa, 0x0, 0xc89a, 0x0, 0xd063}, r4, 0xb, r0, 0x8) ioctl$TUNSETLINK(r2, 0x400454cd, 0x306) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r6, @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0f, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="bfc8a55d0000000200"/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='rss_stat\x00', r8}, 0x29) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x4010744d, 0x20000000) 4.435212161s ago: executing program 3 (id=2402): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async, rerun: 64) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) (rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r2}, &(0x7f0000000380), &(0x7f0000000400)=r3}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) (async, rerun: 64) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002b31ea8bc64b9274104032a24180423c0c636d2bb545d9cdcd1760ddfbb0b139f551316b276b4f52229c45c95e52d806ec2c042c"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 64) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) (async) r6 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5358e62e572f8d52, @perf_config_ext, 0x4082, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x4008240b, &(0x7f00000013c0)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000540)='\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) (async, rerun: 32) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r9}, 0x10) (async) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r5}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r10, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.346671989s ago: executing program 3 (id=2405): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) recvmsg(r4, &(0x7f0000000280)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {&(0x7f0000000600)=""/236, 0xec}, {&(0x7f0000000780)=""/212, 0xd4}, {&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000b40)=""/212, 0xd4}, {&(0x7f0000000380)=""/106, 0x6a}, {&(0x7f00000001c0)=""/60, 0x3c}], 0x7, &(0x7f0000000c40)=""/226, 0xe2}, 0x3) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 428.526791ms ago: executing program 2 (id=2442): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r3 = syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYRES64=r3, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='percpu_alloc_percpu\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000601c971727bfc0a65c93917459eed6b1667df5e0f414174ac54bc084beaf83ba7272b92746ff7b9e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f00000009c0)={&(0x7f0000000600)=@id={0x1e, 0x3, 0x0, {0x0, 0xf5}}, 0x10, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f00000004c0)="bc1b68e184235da54e89bea2f462e8dd9d5fdd67141ccffb53b33bbefa875ef31a4991de44b1264045cc375daa3f1fab23726716a9dfad2ff1d270121c057f7e072aa8822ec335c978de2329b71527aff64166b7", &(0x7f0000000580)=""/39}, 0x20) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004002000040000020a0000ddff000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x10, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r10}, {}, {}, {0x7, 0x0, 0xb, 0x9}}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x76}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 379.799566ms ago: executing program 2 (id=2443): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000fdfffffd8500000013000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000eefffcff5f2e"], 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000002000000000004ef4c2f2640cf1b327ea515948054c00000000960d1bc9c838f6acb241f47122bd6c069d1057aafb9de3ac5059bbac39abc5bff4bcf56b385d65e02d9e8d360564f4cd3a3d985c89f5cacebb756fe859fad7ea7aaab2b784c3d4d197e195f62990ae00f98f3723a822d726ef4400d0c14df83c92e0c3e935b9f8b2cb61505f3facaf873edfa54d38b1fd7daaaed2"], 0x48) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)=[0x0], &(0x7f0000000900)=[0x0], 0x0, 0xee, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x5d, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) openat$cgroup_ro(r4, &(0x7f0000000780)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x3, 0x9, 0x0, 0x2c002, r2, 0x0, '\x00', r5, 0xffffffffffffffff, 0x1, 0x5, 0x1, 0x2, @value=r4, @void, @void, @value}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b6fffec850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r6}, 0x10) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec6300000000"], 0xd) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, 0xfffffffffffffffd, 0xf8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 350.846648ms ago: executing program 2 (id=2446): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000e00)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17, @void, @value}, 0x90) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000039000000000000000400000018490000f8ffffff0000000000000000c350f4ff000000001837000005000000000000000000000018230000", @ANYBLOB="00000000df01001380f8a50300e74e2d1f009500000000000000390de61faa8b5e944715f79718af2d29ef474a8a9efeedfe90bad17db8eb017dadbe8f53a22941824fc157258a5750fd0651a6704fb220beae99ba53b60f7336d6"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) (async) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="62030000"], 0x8) (async) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, r1, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r3, 0x0, 0x20000000}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) syz_clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000b00)="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") 295.560823ms ago: executing program 2 (id=2448): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="00001d94181f00"/16, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x1d59, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00'}, 0x10) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/249, 0x0, 0xf9, 0xa, 0x0, 0x0, @void, @value}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) close(0xffffffffffffffff) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x5a}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, 0x0) (async) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) (async) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000040)=r0) (async) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 293.386373ms ago: executing program 2 (id=2449): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000f9fffe00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00', 0x3101}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={0xffffffffffffffff, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x204, 0xfffff000, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x4, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000f9fffe00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00', 0x3101}) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={0xffffffffffffffff, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x204, 0xfffff000, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x4, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) 274.583825ms ago: executing program 2 (id=2450): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x27, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000b000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000095000000000000004a0050000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000b7080000000000007b8af8ff00000000b7080000030000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b70200000000008500000085000000b700000000000000950000000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0xd5, &(0x7f0000000300)=""/213, 0x41000, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x4, 0x8, 0x4}, 0x10, 0x2b967, r0, 0x0, &(0x7f0000000680)=[r5, r5], 0x0, 0x10, 0x8, @void, @value}, 0x94) unlink(&(0x7f0000000080)='./file0\x00') 267.763556ms ago: executing program 4 (id=2451): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000400)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000400000000000000000000000ea46d0b700c73870f9df76d2d08700000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='hrtimer_start\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r8}, 0x10) 206.306631ms ago: executing program 4 (id=2452): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x26, 0xe5, &(0x7f0000000040)="917e106d46184779383ad6aca661203fcea68b1b11a99ab590ab98f360bc264867658692f8fc", &(0x7f0000000680)="1b1810f437c923767f44662ecffb67ad302cfbb87442ed9e1ed842c17d754f07ee86784fd2e2fdf343e22f035e213518432e43c52c11e9e8a5754515a0363e4317ed9d79566104584fc18fdacc0faa7472bd83d9efb2bee7b319cdb66f96fdd1bb158ebb9989afdc5d0a8782c786d53e568eabc09e5cbaa268c687c26b01a48b7beaa4fd6a0eb6f689c57246fac8c7137c2578868bda1bdcd6727800bd00590b118a476a41028e58b8ebd2b15a8ae1f462f0700ddf3b7df9dc13b8699d359b1062c9fc2a2516e7daf45ee3c5a6dad9887ac89e22f57efa68a64a36c791334a685d98252dce"}, 0x50) write$cgroup_subtree(r2, 0x0, 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 204.846162ms ago: executing program 4 (id=2453): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="d4050000000000006110140000000000250000000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe000000008500000042000000b700000000000010950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c4af38ffb7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836801ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0eb3280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d09a0a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96bf704526a8919bc700002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381ccc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a504a0301f89c2ee627e949c68b3a4a426a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73cfd1e76982f3d899f71e4a9f0ba8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000940)={r4, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0xd, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000feffffff0000000006000000181100ba0582555d529326f97669258b8c92cde7525861df35c50bb7a7e7c43e", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000086000000850000001000000018540000020000000000000000"], &(0x7f0000000680)='syzkaller\x00', 0x3, 0xcc, &(0x7f0000000a40)=""/204, 0x40f00, 0x4d, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x2, 0x5, 0x0, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[r3, r4, r4, r6, r3, r4, r4, r4], &(0x7f0000000c00), 0x10, 0x6, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000e40)=ANY=[@ANYBLOB="9feb0100180008000000000024000000240000000c000000040000000000829b141606790000000000030008000005000000020000000900000000005f5fd129615f5f5f2e000000179ac32650d73a5bfacfe9efa10a3dea800dbd50530fbee7f7b715b7763171ab48f67f00150a7837ab7b045333f7c33e44cf4b4d60abffd2f1344b8f1be7ca376ec62fb423125cfe86bf889bb9eec2ba94ce2c01420695fb553df19dd1f042202f48518970ad319896b5413158c2f108645d935af6ef66"], &(0x7f0000000780)=""/214, 0x48, 0xd6, 0x0, 0x0, 0x0, @void, @value}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={r4, 0x58, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e00)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001400)={r2, 0xe0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001140)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000011c0)=[0x0], 0x0, 0x83, &(0x7f0000001200)=[{}], 0x8, 0x10, &(0x7f0000001240), &(0x7f0000001280), 0x8, 0x2a, 0x8, 0x8, &(0x7f00000012c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000001580)=ANY=[@ANYBLOB="18000020090000000000000008000000240a0c00ffffffff180a460000000095000000e7ea6da2741c56c4d9b550bf00"/60], &(0x7f0000000880)='GPL\x00', 0xf, 0x92, &(0x7f0000001000)=""/146, 0x41100, 0x10, '\x00', r9, 0x1b, r10, 0x8, &(0x7f00000010c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x3, 0xb, 0x10001, 0x8}, 0x10, r11, 0x0, 0x4, &(0x7f0000001440)=[0xffffffffffffffff, r3, r1], &(0x7f0000001480)=[{0x5, 0x4, 0x0, 0x4}, {0x3, 0x3, 0xb, 0x8}, {0x2, 0x3, 0xb}, {0x3, 0x4, 0x5, 0x8}], 0x10, 0x3, @void, @value}, 0x94) sendmsg$unix(r7, &(0x7f00000006c0)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000200)="7d02e65702db1ef27b34a2ff49bf99fa69e10db91a76e26100784e03e4570598f16784f3758c77e308f296d3c9a121566ce142a732068bf06810cd6592", 0x3d}, {&(0x7f00000005c0)="a138185e84a3432ae499de563acfba6cdccd3ff94fcefa46e09e1e7fe33b6e29c7a7b50be3e51de8e5169a28ca7f1664e30d9e05e670dc415133a1f588723bf4af3ec9631fedf701758e2f43fbc315118570b988385478eb25704dc7c157adfdbd0e80b9a10277d7af6258f87fd7877036de38f79d85ae6356bb9e58c5956dcb973297d83da8ac40c6825991", 0x8c}, {&(0x7f0000000980)="96968d2d6915df3f0580e56b8c4b14d499df4fe97b92d6678656ba89485989f76d0ea4b1285aac72ea12bf78181784a2340317f278def37e1747051a17d33649f730adfaa18344d076854c35bce0c695e0f7321dbbae177045115489dd5d4a3aae5556a8f17535736d7b761b154e220a5bbed346891002ba69840f469433303813822b768a999a84c204219abd9307dd0d03adf6513de64041011403f6d818b33f1e038d2e5f89bb5d8e5edf461909a612a137", 0xb3}, {&(0x7f0000000380)="f30f0d256244297fbdc8b63c25226a87f296e38fd1f15597ca2fbb02ae8f1da73ee6", 0x22}, {&(0x7f0000000f00)="545450f81acd2d2a07b225c0abebe7405a05629d9dc370e142ccd98a8ef94ae212b10a695be4167466a77b26d16b976f775ebc8c55dbbb42a83339cf95839baf3a30ce5816e709bab81344f68d4d29ba8efcff543b0ce06f321adf5682277e910d4156286134835ba0f0a8c9ac527350d0356da47b0853b0b839558b7a86decfe5169cbd27cc9da7bb3155c953d2cf571587fcd2438413b89086112b68931b93004ff3c261e8de93923df46b6adbe8a926555b116eb51668837866b88d00f6a720", 0xc1}, {&(0x7f0000002640)="0247ee116610c71f4741b95018e74edeb0a5a7a3f703bbd76dc3502531a9e73a5f12f4e4df97abaee4781ef3c8d6670a496aee5583a60ecb1d7a7d6e282b2551360c8841a7deeba285c6eebb403790be21e174e235eb9743a9910181682585790180d00ee7283cb6cbdf2debd79a24455d0a22e0d88594722747fac7b37321d29ddb4c74cbe187b1bbbaf3e877fb887c56d3f589745a15bccd3caf82b30dd486c471ea1867d09f8db9d8e31dead3d7c3f4f8661a33dd98540a72d4cce16c9e203a11958119ce199590fa6b4a5c302a7056061c87234e08bd4fa98d589f6f11f43f5229c5e1ea3284157a5393ab17d496f765ffd00b71307382b2e103c0fa8ba5089f63110a07bc362e124c2c6401aa120cf9790ccc152838655995432e7532898c06fb4f956c392e44e8396c3a80cbf1961de63a6def9a651768876488fb079f1ecc9664e01d41938d229b182cbb33025e3ab97f92e5c52ce387dbf2b2185043fd40e50211947453a138efe0c7822e2b8ca3b836b3091c4cc4f14271155758edfb9a2f444b5f772b56b719eb1c4a3e518d9f89dc9173206e01597b483dc8f4a24984fdfd3c991ac1a7b47d0a8715ab714a34532de5415a2d8704baf5cff43c32a70a6cccc2ae036ac0a1e24c2b9df8f4fcf5543eb4529dae182caaa57a2a8841575fc1d59a6744950a79641c559fc34d001fc25cdfc041b4ab940c60d4013f36ca7ac09fc0b43adcc5f602b2382e9e07ad5c4f1b4a609237bc0de2324300bed1deaaa0353e22df7b0b34b0abcb2a48760ea0be8bd6a797a1c25f7b3abc2e432dda74b07877615b04410011aeb9e30d7655343519dd46d5ce9384cabbfca9e735494d4b208f5a050c6d9dd8f3da00f600e8a4e3dc05cc6be117f25d2189aebd8d3e808798cd5fb801c4e2e40a487d61a257eaefb3eb592a95a6d4264217419b745e16e130ba7c15a635f015bc7fcd861684be6633e8d4ddc452a836e52f0c8eadf21b433a5521f7260db4f09290f43a9a3dc9eb445257212bb2ba6995c04d7096cf486920203c0459690c1422a102a7df144de9352fb02311d2bafb172a292688bfeb382a2c7f4dfb8d8fb2f634abc4342e3195f47c5909454e9ac3e41ed74fd91943dd69e963f6233128573e626e7014d8fb31c38346df2f25988c501add1f88c937669f76092bad1c15f2275190c53a92d944bce9a8d4deb72303d2a845881616b84540209a7c04e1e0b02ebda7bcf42ec2591836b7936a6502e106690d8a8307e3f479483ffbb0c9515e98a255a053ab24baf58767c5d06a4c466d06501c7f6fed4ed0d12cedb7b741ec52fd4a43faaf189574167fa8f92d10e2c7d4d011835669c078c75c277ffc4289fe685d381a51ab51f644726ebb17502505e9e9e136356d0e36a4ca8278e2cca685e0fe9efd355924fb9340ab06b2e45452ea96a5f063124a25cf4a71cac64fc4832cd59b70bd12181d6b86add4ff488482eb70de6c3e9bfe57a280c3c9e731e7ee8216cb4bce6d8292bc87120e4fdcced169ebafc87499d0cb2bc8dceaa889b4e2f0de2a1fa88c94465fb7bed6422876c62991c790b55379047024849ad4bad53b01474c367266d490a0b3d13911c312f32e7b799a9ecff8973a15339e9e16aeac31b1839823c56fcb20e0e0bd0f458b1ac7e5827ac75c9d3257e26c06d07cfa005013c772b4a5072c16a6fb803b82fde9fbe57f8d48fb3825cf1b8c16960504bdc8cbd1f9283a45c645333d3f715a6313ad25eb769bd9431f55fd73329dfc5a6e834b8b38202521fa90ce5f284c080ebdc77c73fc13178adf77a8e6e0f6c8a1d41f70ac29afca4532f9ac0ec373fd35f390bb828e8c004c6e3f62acbb89efda1576250b1b3629df50aec4ac768450c6a73cf2ac9b93388ea2cfc0e07b1a64fe70d410cac4155dcfff7b4edaaea4a4a0de0c1666e90be0b6c0c5adb24b65f41faa72eec5f5c14b48f65d796ad335989ef3135020667a50d0bdf496d60262680275619f8f5196d0937bde1a4459372b66c88950394dd08a65e5d44b8efdd3016cddab8c2015540b1887db2bc02329d34fa345d82add2bfae527c693aadc61ecb0ba90b7daad50a2136fdd6285f118770c6dca534ed8dc1cb38e0540e30790d0f205684d78969b56cecb871acddd7ee46960be9fcbfb266ff5f2267d86176a385b0b070a762214a98ba05f20a214f1d98f75a431f403926f420d8f212c0a06fdfb9d51c8d6d33addf691e0ad1ec40baff5c4ff575b41894460831a313c8f422ad6a6a6daf0e2f4b83321e27ac793606fb6e80679012ed760829e49ed19a0fe6928cdb4a78723fc24fe21467282b293ea760a1b515a0490c0a2ea77214351051c87200adf9cefd4fce38c4406a526de313a6b60116704eb669cbe44ba04ede3ec0e57a6b470e1d964d0c59d9322d0264ac8956e731dd668ce1089ab60c695ddfe0f50eb920f9d44ff8a86db97cdbba074e0de360952797d483a4e8510002408c7243d1f4eeb729e4ce7d36ee6fef34d1cebbaebeac83ff2388925aef3219d5979e5b97485127fa02d9b0c9821fec299682257f18698bf1d4dce5abbeb36381af5965841752a1c3ed8368741cd609d646911a8c23d3f71ac7dfc4c8e53dfbcc0651d780f8b8f7c67aa3ef0527a5a899850e79d2319d704f97e97abcac95abd5b0143d659b3a3b0f81d937c4a58b18d9d335db8893736142349933d84f32d0ba16e00ec2f276d902e701051af2397c8a1cbc4c313b77a2f27629fb24d2581c08adda10f7b2bd57d62ba65180d1e68a99283cb1a6e0d9e7bc29024957250de88c545f53b843368de21b0c46e031533fb2d7cf222a10cf989ed14bd7e1db19a2f24a2e9427ec55be84910c41868c96a38506f8fad8e599bbcfc0331bc1ffde4d1f4baf997470bff1d4b0bbf64516f174b71a81d2b929e633e798555619f43fe60af4a23b20fcb34e86130bdabbd40dd4fb0266361ab8f4e0739f1663cc825d5f06d576f79f63ad3dac87b4983675c315ea12ac5dc18da86b6eb5c9c656ed992c4c2f35cefa8993becad851ef6cc6cdd4c97eb77e8074db636203b2a229d7762b78b99d0ae81600b70f11ada73eba3b738bb9732ff438b68f6d58ef42b83ebb2daf278726a9e03996fe85b84822c14b8e22f41c5a8897d59acdee458af0527bf6713ba517fc2f6319aa0c0b26b08f50272733b4f108cde38f99ec49b3c8f46673818b59cfc013dfbcd86d0a00285c2d879615f0d4953e5ca474fe5ce08d36db74d245ec63662fe3b7520cdc8cf4f41cd0a1cbd4f670a64e168eb5b956bc41804f54a80f808bda23ba73e030c31f96dfe9ed48f2959bc6144b1319b7f42bcbe65e516d46483af9702ec5321c5d523c618220c58115a64be7ac61251a1f77789f98ad786e439612b5926e4876835876d9b2c2de44a4d754058583a7be0dae203a5f8412e43b85e326af40e57c36ceffd14c7219c4193ecc0d2b8eeee6769c7ca5f789ed80f418ad307cfa1147f46a6dd744a2ada159584750793ee7f064e4b87d113e373181e5b2c2d52c97160a307b7b45d9a7072dbb6f80a55e333fe365f3600a4e173287f38fa6e6669af164a5f270f0904dd78afb47c6d232f2582ed2707836356026e897529632c02b4fddb273c1749d1ef783444007afe0545623b202ec9924f11f8d49b72420319b0c99881f81332713ca29a14b72c29bbfb8229e3949d2341bdd2a71f184a8ec1f5b4e80c26f6b554a682f2dc4b54fff085dde5d207980cdc05ef596664dbc5d2d2b5f2668fd46a33f5b177d8c469d3ac39e9087885cd4a7650965919aa29ba89f7279d1abf52561ea58fef48ac39a4e674938b91c4ed821f901537cdc09a9a333772cfc5f82901a363b4281c1189f32c3e79ee2038a2363e87cabe2fbf62b5180d76d3bb29d369ff5a5c206c11624e8df493fd1a6a6e3ff66b1ff33bc169fb6fbea7e9da176ebc3c13736c0ba1f043f55ddb993612020281774816b34deb557eb3a7af02e0e9b3a51caaf706ced641115b640303e6a32a03236f3b2a759a1abeb7b16b3022a13cce9f2185b2d36be1c7b5ec59dfe8312ce80e39a4d71084b2f95cfd07ecbb0dfe824e07268de960997490fe8755c3741b131adde4f118c074ccb8542d26a012b4ca2c6df9bd48ccc620673d790a6b841eeb2cfe6f19136ca7d7b86be2757724a2da9faa53bb5e5c5a55093ae35b80a5692b83283f874b998dc5ac49b752a9e6fadb31eb7af54786adebd42eea59bf830088879d165375376d7a9573005bbb64cf1a88d440fe88189c31f8e758d6612115974213bb53d60670a5506083fb2f328fdc37fe0bb40d7957ead7276eb43a8f0d944b55fe3f1371925874a48177ab5d2cdd970dcc8cbbe0d9d48502f336d3f3cc27bd3b052434209fb272ff6bbab7433d9a76fe253334ca7e4ebdee10a131c782b0f71f5a7f203ad491dd004b80eef1360960beed204433b3d87c4a250e6f1e6400f1d87d4ff016624e726c25c36d0c450a8c4e21e56b16c6ba2ff3745bf03262c5c200096c004be676e900bf711e9ef55b8ec61226453d28a259e14e76129a6560ad46c96c06ec1d500af1460a5235f910ad76058adb4a8912a3911cbfebb6c300ca8a52ded10d5980a1c795792d2ab7f639fe76dbbc49e3a7639eec862906db20b1e2edea2842a2945895021829b73fba26325b678c7bece539dcf248e9b15120f16ecbcb4ea8ad8f5ca7ed67dd3b32714973710fc9079ed0d163c4ba19e29bb4a7553d8cee70f9e64b58be1c0a3cf32783dea7178783ae94466f1ad629f739a8ba6a39e79d303a3cf5a6c82810ed039523632bfb70642f326c76365e83f073ad5177713b0b99b267802c4c05f823c380abe9df4b253227beb2756f0b6697106879c779968086d57e6c9a2497fd2d0101e747b2dcd8e1129b6342dfa7a34a860395339d23abf83684a061ce0984101db467d3d4b3cc9f60ae4e9147097e6d4914ed92681e4b50174267d0b8bcd19f81ef6dc4479aab982dc1be1ad200fd4c15e3f4a9178a4763209b12461363aacbe17aca059d4c468298abce3bf182bd92e2c3e366b9a6011a40992ef12e9c2fe38c820c6c641352fc9381be4700acebdec3ba0f5fc6e74637813344d2be801fe9fd2488e754c5a48ba1f1cea42f1f3d1fd4353b3e317e1df829fef5ca6b4908b9d370a6c51e4761f51a1164645b02b71d814fea22a33e6d02bca4d7eeeee1bbb0cd0abb1e032c1ce56e386a736320f9c44a81bbb10d146cc5e599bd1e30274fa33286679ffbad61fed5926c7c3b555f7fddf82142c6d317ac73f09baec3ce99d954e6c28353e1565ed1b3cfc5703e28e8110e8ce423c5c92feed31a7455b416c378d5630f77d434110a4636dc2ca9ef336543ef763147e6910f17c17d8cf09ff3a8a4aa07d05dc76f067a7d60bd26fe0f2b8ec19371a33864d3a39d144643b7b7a3903ae8f195f18a2ce42b4ab01a53f2e4570c5e4a3620ab7c354953c02ed6a2d4fdb8853a83302adee5d13059e787fa09ae0676d17c08471ff987d0bc58d67ddafb6896a6bef90add62dbe71254fb5adac5df72906def0e8477b851cb383eea8ecbc35c316d450bd38e079ba807c35664745ff8aaf29d15ccb99129906d5dececce6063c895971b592c09d7f55a1f884cecf0a08698dd9b3bca3935a44b426315015c4c3e373846dfdf67d20d47be0d86a55e33be5f7b09c651df1bca6861ec68bdf76c3048f7f1eda1498a80bb4b262cf19ddca5f85a0a9077e05a732ad6f0354d8ba2530929f92d", 0x1000}, {&(0x7f0000000c00)="252f3b25f73ed7472a7b56fdf4a6db4c6a41371bc3936196463d4399122234e41ec4b101cb9122a2063ce509cc93b5e40781bad4e1521c53f9f5ce4e6c3a4f1b54be7aec86c8a6d00f82e650c6f12ce59303b36875d3b4a4c218ffa1f3ed3579527aebb941bd61223da8d83aa40c540983413788dce6314386e36a839042beb8fdb71602a59d2b894378a4c73e1761c61cc8f0c07bed5cb4be4f7d3e079a5dc0", 0xa0}], 0x7, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r8, 0xffffffffffffffff, 0xee01}}}], 0x20, 0x20044050}, 0x801) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000900), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r12}, 0x10) 45.703056ms ago: executing program 4 (id=2454): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xcb, 0x42, &(0x7f0000000080)="d7fe72450521c257eededf23e3b07971e260487053eec079e2351386e7f8553b2670983e006aef908849b0b8614cd19b6bd339ff0a95a396db01fabc64a11b7e7aed7412c86ca7bfd441528c726410ca8e9c8fb841608753bf3dc1e59ab3d6fb6a7f0fc0c9cacc1ca65af6b3828ada7dc9ef0a8b27ac5a684fbcf24d550992e482cb0931c02bc12c5c73afe3af5674a1452ebc92d85ce87180061e752855f56b46be9337b8e5958260a0b0c6c5c5eb803794e718ac8644e1c08c63ec607402408b715d4f2ed3a4294f83f1", &(0x7f0000000180)=""/66, 0x0, 0x0, 0x53, 0x38, &(0x7f0000000200)="1018605e8bdef14c35189648fcf32819cfee42faccb6eebfee5a5e15aceb363db1fc838175d28ca694f93a6b8752bcba8691edb075f74652609c2bdb1fb235682728f035f49734526153a1329b802e62e70cd4", &(0x7f0000000280)="2a3fb712488f911819108c3dbfe20c172fe5f885f12bc4a2deb1aa7db0bc2bc08eb367b0f040891cce027b9a9d08011e4f1ea71e97cc50b1", 0x9, 0x0, 0x6}, 0x50) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x147581, 0x0) r1 = getpid() r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='svcrdma_qp_error\x00', r0, 0x0, 0x9}, 0x18) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3, 0x4, 0x1, 0x40, 0x0, 0x2e83, 0x28200, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x7fff}, 0x4000, 0xffffffffffffffff, 0xece8, 0x1, 0x5, 0x81, 0x401, 0x0, 0x3, 0x0, 0x101}, r1, 0xffffffffffffffff, r2, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000540)={r0, 0x0, 0x17, 0x0, &(0x7f0000000480)="cea7cab504a07525da9848fb342d528e7d87dc23dfc907", 0x0, 0x8000, 0x0, 0x51, 0x0, &(0x7f00000004c0)="cd2c2944541c0c8147217d26a8b9367ea614cd48bf9196a6debca50a2f3294ca000ed82b51258b5a780ea8a0e8374918b5087d131c7762533a4b9c784322eb0022ba87aebd67b0f2f2473957bef9421519"}, 0x50) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7da}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @ldst={0x3, 0x0, 0x3, 0x9, 0x5, 0x30, 0x1}, @ldst={0x2, 0x1, 0x3, 0x4, 0x2, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp={0x5, 0x0, 0x4, 0x5, 0x2a17729711726d41, 0x30, 0xffffffffffffffff}]}, &(0x7f0000000680)='syzkaller\x00', 0x1, 0xd6, &(0x7f00000006c0)=""/214, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x1, 0x2, 0x9, 0x8}, {0x5, 0x1, 0xa, 0x2}, {0x2, 0x3, 0xb, 0xc}], 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000005c0)='svcrdma_post_recv\x00', r3, 0x0, 0x1}, 0x18) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000009c0)='pids.events\x00', 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000a80)={r5}, 0x8) perf_event_open(&(0x7f0000000a00)={0x4, 0x80, 0x2, 0xfe, 0x2, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x8, 0x4}, 0x2, 0x1, 0x2, 0x4, 0x5b38, 0x3, 0x0, 0x0, 0xb, 0x0, 0x33102445}, r1, 0x4, r6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r3, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000ac0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000b00)=[0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf8, &(0x7f0000000b80)=[{}, {}], 0x10, 0x10, &(0x7f0000000bc0), &(0x7f0000000c00), 0x8, 0x30, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f00)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x9, [@struct={0xe, 0x5, 0x0, 0x4, 0x0, 0x100, [{0x8, 0x1, 0x9}, {0xd, 0x2, 0x9}, {0x5, 0x3, 0xffff}, {0xa, 0x2, 0x1}, {0xf, 0x2, 0x5}]}]}, {0x0, [0x0, 0x61, 0x0, 0x61, 0x5f, 0x0, 0x30]}}, &(0x7f0000000e40)=""/134, 0x69, 0x86, 0x0, 0x9, 0x10000, @value=r5}, 0x28) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000f40)={0x3, 0x4, 0x4, 0xa, 0x0, r6, 0x2, '\x00', r7, r8, 0x4, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$ppp(0xffffffffffffff9c, &(0x7f0000000fc0), 0x703200, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x8, &(0x7f0000001040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x130e, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}}]}, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x54, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0x10, 0x3ff, 0xffff}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001140)=[{0x2, 0x2, 0xf, 0x6}, {0x2, 0x2, 0x4, 0x5}], 0x10, 0x5, @void, @value}, 0x94) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000001000)='xprt_reserve\x00', r10, 0x0, 0x3744}, 0x18) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000001280)={'veth1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0), 0x12c41, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001300), 0x8) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x180, 0x0) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f00000013c0)={0x2, &(0x7f0000001380)=[{0x9707, 0x6, 0x66, 0x100}, {0x9, 0x8, 0x6, 0x3}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001440)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, '\x00', r7, r5, 0x2, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x15, 0x11, &(0x7f00000014c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffd}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001580)='GPL\x00', 0x401, 0xa7, &(0x7f00000015c0)=""/167, 0x1e00, 0x10, '\x00', r7, @sk_reuseport=0x27, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x2, 0x3, 0x5, 0x8001}, 0x10, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x20, 0x1, 0xa, 0x9, 0x80, r5, 0xfffff801, '\x00', r7, r5, 0x2, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000001840)='svcrdma_post_recv\x00') 12.340589ms ago: executing program 4 (id=2455): bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000740), 0x20000000}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x6, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xe) 0s ago: executing program 4 (id=2456): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) (async) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) close(r2) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x5, 0x80, 0x0, 0x3, 0xb5, 0x0, 0x0, 0x0, 0xe4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x200, 0x20000000003}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffc2e5, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000002000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000026", @ANYRES32, @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x8, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x21) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r10}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): promiscuous mode [ 25.001319][ T24] audit: type=1400 audit(1727126760.389:112): avc: denied { setopt } for pid=425 comm="syz.2.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.166339][ T24] audit: type=1400 audit(1727126760.459:113): avc: denied { create } for pid=425 comm="syz.2.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 25.245017][ T24] audit: type=1400 audit(1727126760.629:114): avc: denied { ioctl } for pid=434 comm="syz.4.33" path="/dev/ppp" dev="devtmpfs" ino=133 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.405284][ T24] audit: type=1400 audit(1727126760.789:115): avc: denied { create } for pid=440 comm="syz.2.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 25.517979][ T24] audit: type=1400 audit(1727126760.889:116): avc: denied { create } for pid=440 comm="syz.2.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 25.745199][ T24] audit: type=1400 audit(1727126761.119:117): avc: denied { cpu } for pid=447 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.558842][ T468] device veth1_macvtap left promiscuous mode [ 26.778391][ T24] audit: type=1400 audit(1727126762.169:118): avc: denied { create } for pid=467 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 26.900851][ T472] device veth1_macvtap entered promiscuous mode [ 26.907075][ T472] device macsec0 entered promiscuous mode [ 26.913843][ T470] device sit0 left promiscuous mode [ 27.326250][ T482] device syzkaller0 entered promiscuous mode [ 27.383407][ T24] audit: type=1400 audit(1727126762.769:119): avc: denied { write } for pid=490 comm="syz.4.47" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.338558][ T497] device syzkaller0 entered promiscuous mode [ 28.743898][ T508] device pim6reg1 entered promiscuous mode [ 28.764115][ T510] device syzkaller0 entered promiscuous mode [ 28.995365][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.002358][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.009589][ T519] device bridge0 left promiscuous mode [ 29.016777][ T519] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.023641][ T519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.030732][ T519] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.037508][ T519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.044742][ T519] device bridge0 entered promiscuous mode [ 29.465236][ T521] device syzkaller0 entered promiscuous mode [ 29.856130][ T24] audit: type=1400 audit(1727126765.239:120): avc: denied { create } for pid=544 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 30.027316][ T549] device syzkaller0 entered promiscuous mode [ 30.845508][ T569] device pim6reg1 entered promiscuous mode [ 31.600448][ T585] device syzkaller0 entered promiscuous mode [ 31.697684][ T592] device syzkaller0 entered promiscuous mode [ 31.727591][ T598] tun0: tun_chr_ioctl cmd 1074025676 [ 31.732696][ T598] tun0: owner set to 0 [ 31.776965][ T588] tun0: tun_chr_ioctl cmd 2147767520 [ 32.254343][ T625] device wg2 entered promiscuous mode [ 32.602116][ T657] device vxcan1 entered promiscuous mode [ 32.629262][ T24] audit: type=1400 audit(1727126768.009:121): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.212207][ T24] audit: type=1400 audit(1727126768.599:122): avc: denied { create } for pid=674 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.262387][ T24] audit: type=1400 audit(1727126768.649:123): avc: denied { write } for pid=675 comm="syz.2.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.360614][ T24] audit: type=1400 audit(1727126768.649:124): avc: denied { read } for pid=675 comm="syz.2.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.722192][ T699] device pim6reg1 entered promiscuous mode [ 33.728889][ T24] audit: type=1400 audit(1727126769.119:125): avc: denied { relabelfrom } for pid=698 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.749381][ T24] audit: type=1400 audit(1727126769.119:126): avc: denied { relabelto } for pid=698 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.375771][ T708] device syzkaller0 entered promiscuous mode [ 34.937196][ T721] device syzkaller0 entered promiscuous mode [ 35.757192][ T743] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.764161][ T743] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.974302][ T24] audit: type=1400 audit(1727126771.359:127): avc: denied { create } for pid=740 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 36.303157][ T769] device syzkaller0 entered promiscuous mode [ 36.329525][ T772] device syzkaller0 entered promiscuous mode [ 36.463360][ T798] tap0: tun_chr_ioctl cmd 21731 [ 37.329477][ T832] device syzkaller0 entered promiscuous mode [ 37.368082][ T24] audit: type=1400 audit(1727126772.749:128): avc: denied { create } for pid=835 comm="syz.1.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.424452][ T840] device syzkaller0 entered promiscuous mode [ 37.451210][ T24] audit: type=1400 audit(1727126772.789:129): avc: denied { ioctl } for pid=837 comm="syz.4.144" path="socket:[16017]" dev="sockfs" ino=16017 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.530792][ T24] audit: type=1400 audit(1727126772.919:130): avc: denied { setopt } for pid=849 comm="syz.2.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.628745][ T855] device pim6reg1 entered promiscuous mode [ 37.834722][ T24] audit: type=1400 audit(1727126773.219:131): avc: denied { create } for pid=878 comm="syz.3.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 38.067980][ T893] ------------[ cut here ]------------ [ 38.073256][ T893] trace type BPF program uses run-time allocation [ 38.127157][ T891] device syzkaller0 entered promiscuous mode [ 38.133603][ T893] WARNING: CPU: 0 PID: 893 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 38.239728][ T893] Modules linked in: [ 38.279406][ T893] CPU: 0 PID: 893 Comm: syz.4.160 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 38.348717][ T893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.424738][ T893] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 38.478140][ T893] Code: c8 e9 84 fe ff ff e8 34 f4 ee ff 31 db e9 85 fe ff ff e8 28 f4 ee ff c6 05 9e 15 65 05 01 48 c7 c7 40 75 45 85 e8 25 7a c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 38.610384][ T893] RSP: 0018:ffffc90000da6f90 EFLAGS: 00010246 [ 38.616701][ T893] RAX: 2004cdd4f9824000 RBX: ffff888119923000 RCX: ffff8881170a93c0 [ 38.624480][ T893] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 38.633709][ T893] RBP: ffffc90000da6fd0 R08: ffffffff81522098 R09: ffffed103ee0a5f8 [ 38.641807][ T893] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 38.661258][ T893] R13: 1ffff9200001f204 R14: ffff888111834000 R15: ffffc900000f9020 [ 38.683941][ T893] FS: 00007fd1211d46c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 38.706115][ T893] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 38.712534][ T893] CR2: 0000555580979468 CR3: 000000010eb95000 CR4: 00000000003506a0 [ 38.721385][ T893] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 38.729290][ T893] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 38.741819][ T893] Call Trace: [ 38.744916][ T893] ? show_regs+0x58/0x60 [ 38.749383][ T893] ? __warn+0x160/0x2f0 [ 38.761656][ T893] ? check_map_prog_compatibility+0x65b/0x7c0 [ 38.773524][ T893] ? report_bug+0x3d9/0x5b0 [ 38.783012][ T893] ? check_map_prog_compatibility+0x65b/0x7c0 [ 38.794663][ T893] ? handle_bug+0x41/0x70 [ 38.803197][ T893] ? exc_invalid_op+0x1b/0x50 [ 38.811159][ T893] ? asm_exc_invalid_op+0x12/0x20 [ 38.819392][ T893] ? wake_up_klogd+0xb8/0xf0 [ 38.823835][ T893] ? check_map_prog_compatibility+0x65b/0x7c0 [ 38.835766][ T893] ? __fdget+0x1bc/0x240 [ 38.845863][ T893] resolve_pseudo_ldimm64+0x586/0x1020 [ 38.856560][ T893] ? bpf_check+0xf2b0/0xf2b0 [ 38.865301][ T893] ? kvmalloc_node+0x82/0x130 [ 38.875286][ T893] bpf_check+0xaf21/0xf2b0 [ 38.883926][ T893] ? stack_depot_save+0xe/0x10 [ 38.892859][ T893] ? __se_sys_bpf+0x9856/0x11cb0 [ 38.897778][ T893] ? sched_clock+0x3a/0x40 [ 38.902065][ T893] ? 0xffffffffa001468c [ 38.912170][ T893] ? bpf_get_btf_vmlinux+0x60/0x60 [ 38.917245][ T893] ? __kernel_text_address+0x9b/0x110 [ 38.922475][ T893] ? unwind_get_return_address+0x4d/0x90 [ 38.928069][ T893] ? arch_stack_walk+0xf3/0x140 [ 38.932792][ T893] ? stack_trace_save+0x113/0x1c0 [ 38.937763][ T893] ? stack_trace_snprint+0xf0/0xf0 [ 38.942705][ T893] ? stack_trace_snprint+0xf0/0xf0 [ 38.950884][ T893] ? selinux_bpf_prog_alloc+0x51/0x140 [ 38.956274][ T893] ? selinux_bpf_prog_alloc+0x51/0x140 [ 38.961498][ T893] ? ____kasan_kmalloc+0xed/0x110 [ 38.966457][ T893] ? ____kasan_kmalloc+0xdb/0x110 [ 38.971302][ T893] ? __kasan_kmalloc+0x9/0x10 [ 38.976001][ T893] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 38.981373][ T893] ? selinux_bpf_prog_alloc+0x51/0x140 [ 38.986837][ T893] ? security_bpf_prog_alloc+0x62/0x90 [ 38.992120][ T893] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 38.997211][ T893] ? __x64_sys_bpf+0x7b/0x90 [ 39.001632][ T893] ? do_syscall_64+0x34/0x70 [ 39.006199][ T893] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.012135][ T893] ? __kasan_kmalloc+0x9/0x10 [ 39.016737][ T893] __se_sys_bpf+0x107a2/0x11cb0 [ 39.021418][ T893] ? futex_wait+0x6a0/0x7c0 [ 39.025918][ T893] ? __x64_sys_bpf+0x90/0x90 [ 39.030334][ T893] ? do_futex+0x17b0/0x17b0 [ 39.034677][ T893] ? __kasan_check_write+0x14/0x20 [ 39.039837][ T893] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 39.045121][ T893] ? do_futex+0x139a/0x17b0 [ 39.049594][ T893] ? htab_map_hash+0x3a7/0x7e0 [ 39.054215][ T893] ? __kasan_check_write+0x14/0x20 [ 39.059266][ T893] ? __switch_to+0x5f6/0x1240 [ 39.071680][ T893] ? futex_exit_release+0x1e0/0x1e0 [ 39.076805][ T893] ? __perf_event_task_sched_in+0x219/0x2a0 [ 39.082469][ T893] ? __se_sys_futex+0x355/0x470 [ 39.087255][ T893] ? fpu__clear_all+0x20/0x20 [ 39.091761][ T893] ? __kasan_check_read+0x11/0x20 [ 39.096794][ T893] __x64_sys_bpf+0x7b/0x90 [ 39.101038][ T893] do_syscall_64+0x34/0x70 [ 39.105286][ T893] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.111216][ T893] RIP: 0033:0x7fd12255aef9 [ 39.115456][ T893] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.134953][ T893] RSP: 002b:00007fd1211d4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.143143][ T893] RAX: ffffffffffffffda RBX: 00007fd122712f80 RCX: 00007fd12255aef9 [ 39.150986][ T893] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 39.158791][ T893] RBP: 00007fd1225cdb76 R08: 0000000000000000 R09: 0000000000000000 [ 39.166759][ T893] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 39.174711][ T893] R13: 0000000000000000 R14: 00007fd122712f80 R15: 00007ffc2e9d3df8 [ 39.182719][ T893] ---[ end trace 2f24f63331583fe9 ]--- [ 39.632374][ T944] device syzkaller0 entered promiscuous mode [ 39.738058][ T952] syz.3.185[952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.738098][ T952] syz.3.185[952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.752228][ T952] syz.3.185[952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.763517][ T952] syz.3.185[952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.868609][ T24] audit: type=1400 audit(1727126776.259:132): avc: denied { append } for pid=959 comm="syz.4.178" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 41.248142][ T982] device syzkaller0 entered promiscuous mode [ 41.421644][ T994] device syzkaller0 entered promiscuous mode [ 42.345179][ T1018] device pim6reg1 entered promiscuous mode [ 42.396837][ T1022] device syzkaller0 entered promiscuous mode [ 43.548236][ T1047] syz.3.211[1047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.548282][ T1047] syz.3.211[1047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.583603][ T24] audit: type=1400 audit(1727126778.969:133): avc: denied { create } for pid=1050 comm="syz.2.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 43.654377][ T1053] device syzkaller0 entered promiscuous mode [ 43.713774][ T1047] syz.3.211[1047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.713814][ T1047] syz.3.211[1047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.255321][ T1061] device syzkaller0 entered promiscuous mode [ 44.432366][ T1098] device syzkaller0 entered promiscuous mode [ 44.516857][ T1103] syz.3.230[1103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.516905][ T1103] syz.3.230[1103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.052683][ T1141] device syzkaller0 entered promiscuous mode [ 46.270506][ T1146] device veth1_macvtap left promiscuous mode [ 46.302643][ T1146] device veth1_macvtap entered promiscuous mode [ 46.310413][ T1146] device macsec0 entered promiscuous mode [ 46.507501][ T1172] device pim6reg1 entered promiscuous mode [ 46.739451][ T1174] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.765735][ T1174] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.773214][ T1174] device bridge_slave_0 entered promiscuous mode [ 46.816689][ T1174] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.823538][ T1174] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.902104][ T1174] device bridge_slave_1 entered promiscuous mode [ 47.034609][ T1186] device syzkaller0 entered promiscuous mode [ 47.470688][ T1198] syz.3.257[1198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.470735][ T1198] syz.3.257[1198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.488603][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.507343][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.514931][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.525973][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.533939][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.540777][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.548246][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.569878][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.578254][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.590234][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.597091][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.605606][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.613752][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.664315][ T1174] device veth0_vlan entered promiscuous mode [ 47.681642][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.692364][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.701296][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.708824][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.724516][ T1174] device veth1_macvtap entered promiscuous mode [ 47.744270][ T1209] device pim6reg1 entered promiscuous mode [ 47.752376][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.775654][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.783964][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.797880][ T24] audit: type=1400 audit(1727126783.189:134): avc: denied { mounton } for pid=1174 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 48.004672][ T1229] device pim6reg1 entered promiscuous mode [ 48.091028][ T1233] device syzkaller0 entered promiscuous mode [ 48.355623][ T1242] device pim6reg1 entered promiscuous mode [ 48.396425][ T9] device bridge_slave_1 left promiscuous mode [ 48.402408][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.410007][ T9] device bridge_slave_0 left promiscuous mode [ 48.416158][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.424129][ T9] device veth1_macvtap left promiscuous mode [ 48.430303][ T9] device veth0_vlan left promiscuous mode [ 49.195837][ T1271] device pim6reg1 entered promiscuous mode [ 49.215152][ T1275] device syzkaller0 entered promiscuous mode [ 49.333813][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.352014][ T1266] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.363581][ T1266] device bridge_slave_0 entered promiscuous mode [ 49.397075][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.412567][ T1266] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.426136][ T1266] device bridge_slave_1 entered promiscuous mode [ 49.459443][ T1285] device syzkaller0 entered promiscuous mode [ 49.866022][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.872873][ T1266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.879986][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.886769][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.901875][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.933933][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.961621][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.969153][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.986922][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.996671][ T24] audit: type=1400 audit(1727126785.389:135): avc: denied { tracepoint } for pid=1306 comm="syz.4.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 50.149662][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.157717][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.164541][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.171750][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.180670][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.188756][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.195580][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.218932][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.227148][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.234959][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.242917][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.339403][ T1266] device veth0_vlan entered promiscuous mode [ 50.347201][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.355572][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.364023][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.371877][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.447224][ T1266] device veth1_macvtap entered promiscuous mode [ 50.454397][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.462368][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.469693][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.478129][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.487013][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.575610][ T1315] device syzkaller0 entered promiscuous mode [ 50.582408][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.590710][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.601834][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.610183][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.669726][ T9] device bridge_slave_1 left promiscuous mode [ 50.677439][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.692351][ T9] device bridge_slave_0 left promiscuous mode [ 50.698381][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.706236][ T9] device veth1_macvtap left promiscuous mode [ 50.712111][ T9] device veth0_vlan left promiscuous mode [ 52.765305][ T1351] device syzkaller0 entered promiscuous mode [ 53.287292][ T1356] device veth0_vlan left promiscuous mode [ 53.413216][ T1356] device veth0_vlan entered promiscuous mode [ 54.277998][ T1381] device syzkaller0 entered promiscuous mode [ 54.637692][ T1411] Â: renamed from pim6reg1 [ 54.644089][ T24] audit: type=1400 audit(1727126790.029:136): avc: denied { create } for pid=1408 comm="syz.3.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.671171][ T1413] device syzkaller0 entered promiscuous mode [ 54.677094][ T24] audit: type=1400 audit(1727126790.029:137): avc: denied { write } for pid=1408 comm="syz.3.318" name="cgroup.subtree_control" dev="cgroup2" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 54.703971][ T24] audit: type=1400 audit(1727126790.029:138): avc: denied { open } for pid=1408 comm="syz.3.318" path="" dev="cgroup2" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 65.148584][ T1459] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.155440][ T1459] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.163060][ T1459] device bridge_slave_0 entered promiscuous mode [ 65.170401][ T1459] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.177378][ T1459] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.184507][ T1459] device bridge_slave_1 entered promiscuous mode [ 65.201885][ T1467] device syzkaller0 entered promiscuous mode [ 65.272407][ T1462] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.279574][ T1462] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.287093][ T1462] device bridge_slave_0 entered promiscuous mode [ 65.294948][ T1462] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.302055][ T1462] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.309420][ T1462] device bridge_slave_1 entered promiscuous mode [ 65.337023][ T1459] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.343867][ T1459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.350972][ T1459] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.357761][ T1459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.398668][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.406228][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.413213][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.426629][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.434580][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.441421][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.449018][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.457237][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.464060][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.487903][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.517861][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.528244][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.536161][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.544430][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.553438][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.560294][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.568121][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.576177][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.583014][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.590214][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.598130][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.609564][ T1459] device veth0_vlan entered promiscuous mode [ 65.620723][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.628568][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.641608][ T1462] device veth0_vlan entered promiscuous mode [ 65.653462][ T1459] device veth1_macvtap entered promiscuous mode [ 65.661450][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.670624][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.678777][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.686421][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.693647][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.701420][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.708952][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.723608][ T1462] device veth1_macvtap entered promiscuous mode [ 65.737331][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.746131][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.754485][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.796710][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.806336][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.394562][ T1500] device syzkaller0 entered promiscuous mode [ 66.933104][ T487] device bridge_slave_1 left promiscuous mode [ 66.941583][ T487] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.956208][ T487] device bridge_slave_0 left promiscuous mode [ 66.978163][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.036666][ T487] device bridge_slave_1 left promiscuous mode [ 67.086719][ T487] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.093938][ T487] device bridge_slave_0 left promiscuous mode [ 67.099941][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.107672][ T487] device veth1_macvtap left promiscuous mode [ 67.113482][ T487] device veth0_vlan left promiscuous mode [ 67.119230][ T487] device veth1_macvtap left promiscuous mode [ 67.125016][ T487] device veth0_vlan left promiscuous mode [ 68.756396][ T24] audit: type=1400 audit(1727126804.149:139): avc: denied { create } for pid=1526 comm="syz.3.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 68.779896][ T1531] device syzkaller0 entered promiscuous mode [ 70.588303][ T1567] device syzkaller0 entered promiscuous mode [ 70.683548][ T1571] device syzkaller0 entered promiscuous mode [ 71.240847][ T1595] device syzkaller0 entered promiscuous mode [ 71.337923][ T1603] device syzkaller0 entered promiscuous mode [ 71.738324][ T1622] device syzkaller0 entered promiscuous mode [ 72.069653][ T1640] device pim6reg1 entered promiscuous mode [ 72.195253][ T1650] device syzkaller0 entered promiscuous mode [ 72.213068][ T1652] device syzkaller0 entered promiscuous mode [ 72.286378][ T1657] tap0: tun_chr_ioctl cmd 1074812117 [ 72.324100][ T1660] device veth0_vlan left promiscuous mode [ 72.409938][ T1660] device veth0_vlan entered promiscuous mode [ 72.856567][ T1682] device syzkaller0 entered promiscuous mode [ 72.883068][ T1688] device syzkaller0 entered promiscuous mode [ 73.120109][ T1716] device syzkaller0 entered promiscuous mode [ 73.391142][ T1732] device syzkaller0 entered promiscuous mode [ 73.480489][ T1741] device pim6reg1 entered promiscuous mode [ 73.553559][ T1744] device syzkaller0 entered promiscuous mode [ 74.368890][ T1768] device syzkaller0 entered promiscuous mode [ 74.681835][ T1777] device syzkaller0 entered promiscuous mode [ 74.715204][ T1783] syz.2.437[1783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.715250][ T1783] syz.2.437[1783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.725987][ T1784] syz.2.437[1784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.001155][ T1800] device syzkaller0 entered promiscuous mode [ 75.048653][ T1803] device syzkaller0 entered promiscuous mode [ 75.072036][ T1805] device veth0_vlan left promiscuous mode [ 75.079777][ T1805] device veth0_vlan entered promiscuous mode [ 75.287600][ T1817] device syzkaller0 entered promiscuous mode [ 76.309690][ T1842] device syzkaller0 entered promiscuous mode [ 76.334527][ T1847] device syzkaller0 entered promiscuous mode [ 76.541472][ T1854] device syzkaller0 entered promiscuous mode [ 77.406657][ T1883] device wg2 entered promiscuous mode [ 77.586111][ T1889] device syzkaller0 entered promiscuous mode [ 77.635481][ T1892] device syzkaller0 entered promiscuous mode [ 77.763747][ T1905] device syzkaller0 entered promiscuous mode [ 77.842361][ T1921] device syzkaller0 entered promiscuous mode [ 77.875392][ T1923] device syzkaller0 entered promiscuous mode [ 78.100885][ T1955] device syzkaller0 entered promiscuous mode [ 78.185178][ T1958] device syzkaller0 entered promiscuous mode [ 78.244620][ T1964] device sit0 entered promiscuous mode [ 78.362494][ T1978] device veth1_macvtap left promiscuous mode [ 78.400781][ T1984] device syzkaller0 entered promiscuous mode [ 78.442257][ T1987] device syzkaller0 entered promiscuous mode [ 78.521838][ T24] audit: type=1400 audit(1727126813.909:140): avc: denied { create } for pid=1996 comm="syz.2.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 78.624142][ T2014] device syzkaller0 entered promiscuous mode [ 78.685261][ T2022] device syzkaller0 entered promiscuous mode [ 79.443230][ T2050] device pim6reg1 entered promiscuous mode [ 79.539095][ T2055] device syzkaller0 entered promiscuous mode [ 79.564369][ T2056] device syzkaller0 entered promiscuous mode [ 80.050757][ T2093] device syzkaller0 entered promiscuous mode [ 80.191733][ T24] audit: type=1400 audit(1727126815.579:141): avc: denied { create } for pid=2096 comm="syz.4.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 80.428665][ T2111] device pim6reg1 entered promiscuous mode [ 80.447763][ T2112] Â: renamed from pim6reg1 [ 80.458618][ T24] audit: type=1400 audit(1727126815.849:142): avc: denied { create } for pid=2113 comm="syz.4.550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 80.539408][ T2120] device syzkaller0 entered promiscuous mode [ 80.829753][ T2141] device syzkaller0 entered promiscuous mode [ 81.669045][ T2162] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.735148][ T2165] device veth1_macvtap entered promiscuous mode [ 81.741520][ T2165] device macsec0 entered promiscuous mode [ 81.749313][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.558581][ T2172] device syzkaller0 entered promiscuous mode [ 83.629172][ T2202] device syzkaller0 entered promiscuous mode [ 84.316479][ T2214] device syzkaller0 entered promiscuous mode [ 84.487976][ T2228] device syzkaller0 entered promiscuous mode [ 84.509120][ T2232] ÿÿÿÿÿÿ: renamed from vlan1 [ 84.759401][ T2270] device pim6reg1 entered promiscuous mode [ 84.773927][ T2272] device syzkaller0 entered promiscuous mode [ 84.851573][ T2282] device syzkaller0 entered promiscuous mode [ 85.121592][ T2304] syz.4.613[2304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.121677][ T2304] syz.4.613[2304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.293675][ T2311] device syzkaller0 entered promiscuous mode [ 85.566225][ T2323] device pim6reg1 entered promiscuous mode [ 85.721536][ T93] udevd[93]: worker [1452] terminated by signal 33 (Unknown signal 33) [ 85.729765][ T93] udevd[93]: worker [1452] failed while handling '/devices/virtual/block/loop2' [ 85.746459][ T2330] device sit0 left promiscuous mode [ 85.767074][ T2330] device sit0 entered promiscuous mode [ 85.962395][ T2334] device syzkaller0 entered promiscuous mode [ 86.188112][ T2347] device syzkaller0 entered promiscuous mode [ 86.420749][ T2370] device syzkaller0 entered promiscuous mode [ 86.614541][ T2396] device syzkaller0 entered promiscuous mode [ 87.276921][ T2412] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 87.294996][ T2412] device syzkaller0 entered promiscuous mode [ 88.350924][ T2428] device syzkaller0 entered promiscuous mode [ 88.483227][ T2433] device pim6reg1 entered promiscuous mode [ 88.769710][ T2444] device syzkaller0 entered promiscuous mode [ 89.012337][ T24] audit: type=1400 audit(1727126824.389:143): avc: denied { create } for pid=2451 comm="syz.2.661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 89.252385][ T2463] device syzkaller0 entered promiscuous mode [ 89.415486][ T2481] device syzkaller0 entered promiscuous mode [ 89.548294][ T2498] device veth0_vlan left promiscuous mode [ 89.564376][ T2498] device veth0_vlan entered promiscuous mode [ 89.581664][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.590479][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.598130][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 90.006109][ T24] audit: type=1400 audit(1727126825.399:144): avc: denied { create } for pid=2514 comm="syz.3.679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 90.158146][ T2525] device pim6reg1 entered promiscuous mode [ 91.823584][ T2594] device syzkaller0 entered promiscuous mode [ 92.687752][ T2615] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.694730][ T2615] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.770373][ T2622] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.777234][ T2622] bridge0: port 2(bridge_slave_1) entered listening state [ 92.784235][ T2622] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.791140][ T2622] bridge0: port 1(bridge_slave_0) entered listening state [ 92.809074][ T2622] device bridge0 entered promiscuous mode [ 93.023668][ T2633] syz.3.712[2633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.023717][ T2633] syz.3.712[2633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.439402][ T2653] device veth0_vlan left promiscuous mode [ 93.468604][ T2653] device veth0_vlan entered promiscuous mode [ 93.518290][ T24] audit: type=1400 audit(1727126828.909:145): avc: denied { create } for pid=2656 comm="syz.3.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 95.206918][ T2728] device syzkaller0 entered promiscuous mode [ 95.619099][ T2766] device veth0_vlan left promiscuous mode [ 95.626318][ T2766] device veth0_vlan entered promiscuous mode [ 95.714452][ T2776] device veth1_macvtap left promiscuous mode [ 95.720433][ T2776] device macsec0 left promiscuous mode [ 95.751951][ T2781] device veth0_vlan left promiscuous mode [ 95.761763][ T2781] device veth0_vlan entered promiscuous mode [ 96.063660][ T2805] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.070597][ T2805] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.100458][ T2810] device veth1_macvtap left promiscuous mode [ 96.270545][ T2830] device veth0_vlan left promiscuous mode [ 96.279742][ T2830] device veth0_vlan entered promiscuous mode [ 96.309957][ T24] audit: type=1400 audit(1727126831.699:146): avc: denied { create } for pid=2841 comm="syz.3.773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 96.331603][ T2844] device veth1_macvtap entered promiscuous mode [ 96.338226][ T2844] device macsec0 entered promiscuous mode [ 96.551057][ T2851] syz.4.776[2851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.366857][ T24] audit: type=1400 audit(1727126832.759:147): avc: denied { create } for pid=2887 comm="syz.3.786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 97.478048][ T2895] syz.2.787[2895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.478091][ T2895] syz.2.787[2895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.489849][ T2893] syz.2.787[2893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.527625][ T2893] syz.2.787[2893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.965753][ T2926] device pim6reg1 entered promiscuous mode [ 98.252347][ T2943] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 98.288708][ T2946] device pim6reg1 entered promiscuous mode [ 98.427181][ T2957] device syzkaller0 entered promiscuous mode [ 98.626463][ T24] audit: type=1400 audit(1727126834.019:148): avc: denied { create } for pid=2970 comm="syz.2.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 98.651564][ T2978] device pim6reg1 entered promiscuous mode [ 98.902804][ T2996] device syzkaller0 entered promiscuous mode [ 99.112342][ T24] audit: type=1400 audit(1727126834.489:149): avc: denied { create } for pid=2997 comm="syz.4.815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 100.056138][ T3025] device syzkaller0 entered promiscuous mode [ 100.162920][ T3033] device syzkaller0 entered promiscuous mode [ 100.813871][ T3067] device pim6reg1 entered promiscuous mode [ 100.842983][ T3072] device syzkaller0 entered promiscuous mode [ 100.880726][ T3076] device wg2 left promiscuous mode [ 100.887576][ T3078] device pim6reg1 entered promiscuous mode [ 100.930437][ T3076] device wg2 entered promiscuous mode [ 103.894916][ T24] audit: type=1400 audit(1727126839.279:150): avc: denied { create } for pid=3101 comm="syz.2.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 103.914777][ T3102] device wg2 left promiscuous mode [ 103.948968][ T3112] device syzkaller0 entered promiscuous mode [ 104.794656][ T3135] device syzkaller0 entered promiscuous mode [ 104.897880][ T3139] device syzkaller0 entered promiscuous mode [ 104.962328][ T3147] device syzkaller0 entered promiscuous mode [ 105.105821][ T3152] device syzkaller0 entered promiscuous mode [ 105.710937][ T3163] Â: renamed from pim6reg1 [ 105.798919][ T3173] device pim6reg1 entered promiscuous mode [ 105.932922][ T3181] device syzkaller0 entered promiscuous mode [ 105.939267][ T3182] device pim6reg1 entered promiscuous mode [ 105.957623][ T3185] device syzkaller0 entered promiscuous mode [ 106.110511][ T3192] : renamed from ipvlan1 [ 107.356398][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.363306][ T3210] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.370486][ T3210] device bridge_slave_0 entered promiscuous mode [ 107.377803][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.384663][ T3210] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.392101][ T3210] device bridge_slave_1 entered promiscuous mode [ 107.444906][ T3229] device syzkaller0 entered promiscuous mode [ 107.504212][ T24] audit: type=1400 audit(1727126842.889:151): avc: denied { create } for pid=3210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 107.515221][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.524678][ T24] audit: type=1400 audit(1727126842.899:152): avc: denied { write } for pid=3210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 107.531396][ T3210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.531465][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.551864][ T24] audit: type=1400 audit(1727126842.899:153): avc: denied { read } for pid=3210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 107.558634][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.648628][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.656209][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.668375][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.768818][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.776826][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.783662][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.790952][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.799348][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.806189][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.813828][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.836426][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.849962][ T3210] device veth0_vlan entered promiscuous mode [ 107.856895][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.864792][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.872733][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.894833][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.909337][ T3210] device veth1_macvtap entered promiscuous mode [ 107.920068][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.931436][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.966767][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.115784][ C0] bridge0: port 1(bridge_slave_0) entered learning state [ 108.122861][ C0] bridge0: port 2(bridge_slave_1) entered learning state [ 108.248919][ T487] device bridge_slave_1 left promiscuous mode [ 108.258614][ T487] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.335897][ T487] device bridge_slave_0 left promiscuous mode [ 108.388739][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.452593][ T487] device veth1_macvtap left promiscuous mode [ 108.489904][ T487] device veth0_vlan left promiscuous mode [ 108.888702][ T3268] device syzkaller0 entered promiscuous mode [ 108.997738][ T3270] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.004582][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.014711][ T3270] device bridge_slave_0 entered promiscuous mode [ 109.038097][ T3270] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.045777][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.052945][ T3270] device bridge_slave_1 entered promiscuous mode [ 109.768861][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.806588][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.930154][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.941612][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.970314][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.977182][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.017734][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.046081][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.061618][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.068483][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.116977][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.124479][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.133263][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.158633][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.186558][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.195419][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.202822][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.215431][ T3270] device veth0_vlan entered promiscuous mode [ 110.227237][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.249816][ T3270] device veth1_macvtap entered promiscuous mode [ 110.272118][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.280478][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.359318][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.367385][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.385380][ T3319] device syzkaller0 entered promiscuous mode [ 110.393914][ T487] device bridge_slave_1 left promiscuous mode [ 110.399981][ T487] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.407255][ T487] device bridge_slave_0 left promiscuous mode [ 110.413226][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.420872][ T487] device veth1_macvtap left promiscuous mode [ 110.426700][ T487] device veth0_vlan left promiscuous mode [ 110.432852][ T24] audit: type=1400 audit(1727126845.829:154): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.455232][ T24] audit: type=1400 audit(1727126845.829:155): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.557998][ T3338] device syzkaller0 entered promiscuous mode [ 110.880600][ T3370] device syzkaller0 entered promiscuous mode [ 111.100693][ T3391] device pim6reg1 entered promiscuous mode [ 111.132631][ T3398] Â: renamed from pim6reg1 [ 111.220071][ T3401] tap0: tun_chr_ioctl cmd 2147767511 [ 111.435646][ T3406] device pim6reg1 entered promiscuous mode [ 111.543752][ T3413] device syzkaller0 entered promiscuous mode [ 112.079028][ T3451] device pim6reg1 entered promiscuous mode [ 112.856759][ T3479] syz.4.961[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.856803][ T3479] syz.4.961[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.919019][ T3486] device veth1_macvtap left promiscuous mode [ 112.935984][ T3486] device macsec0 entered promiscuous mode [ 112.942471][ T3486] device veth1_macvtap entered promiscuous mode [ 112.949488][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.956871][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.985637][ T3492] tap0: tun_chr_ioctl cmd 1074812118 [ 113.889013][ T3521] bridge0: port 3(veth0_to_batadv) entered blocking state [ 113.896238][ T3521] bridge0: port 3(veth0_to_batadv) entered disabled state [ 113.907027][ T3521] device veth0_to_batadv entered promiscuous mode [ 113.920844][ T3521] device veth0_to_batadv left promiscuous mode [ 113.927389][ T3521] bridge0: port 3(veth0_to_batadv) entered disabled state [ 115.225625][ T3562] device pim6reg1 entered promiscuous mode [ 115.503121][ T3565] device pim6reg1 entered promiscuous mode [ 116.748985][ T3636] device syzkaller0 entered promiscuous mode [ 118.415836][ T3725] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.510363][ T3725] device bridge_slave_1 left promiscuous mode [ 118.516634][ T3725] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.524978][ T3725] device bridge_slave_0 left promiscuous mode [ 118.531578][ T3725] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.698109][ T3733] device pim6reg1 entered promiscuous mode [ 120.878640][ T3827] device pim6reg1 entered promiscuous mode [ 120.993009][ T3834] device sit0 entered promiscuous mode [ 122.024748][ T3881] syz.2.1085 uses obsolete (PF_INET,SOCK_PACKET) [ 122.144839][ T24] audit: type=1400 audit(1727126857.529:156): avc: denied { ioctl } for pid=3893 comm="syz.2.1091" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 122.343655][ T3934] device syzkaller0 entered promiscuous mode [ 122.429430][ T3951] device syzkaller0 entered promiscuous mode [ 122.916898][ T3997] device syzkaller0 entered promiscuous mode [ 123.185195][ T4004] device pim6reg1 entered promiscuous mode [ 123.479554][ C0] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.486632][ C0] bridge0: topology change detected, propagating [ 123.493594][ C0] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.500729][ C0] bridge0: topology change detected, propagating [ 123.511791][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.161749][ T4011] tun0: tun_chr_ioctl cmd 35108 [ 124.605898][ T4019] device syzkaller0 entered promiscuous mode [ 124.725675][ T24] audit: type=1400 audit(1727126860.109:157): avc: denied { create } for pid=4022 comm="syz.2.1134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 124.960971][ T4023] device syzkaller0 entered promiscuous mode [ 125.360048][ T4026] device syzkaller0 entered promiscuous mode [ 126.487579][ T4040] device syzkaller0 entered promiscuous mode [ 126.552175][ T24] audit: type=1400 audit(1727126861.939:158): avc: denied { create } for pid=4050 comm="syz.4.1142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 126.658527][ T4066] device syzkaller0 entered promiscuous mode [ 126.790647][ T4074] device sit0 entered promiscuous mode [ 126.933065][ T4088] device syzkaller0 entered promiscuous mode [ 126.957535][ T4096] device syzkaller0 entered promiscuous mode [ 127.350796][ T4125] device syzkaller0 entered promiscuous mode [ 127.364354][ T4123] device syzkaller0 entered promiscuous mode [ 127.854105][ T4151] device syzkaller0 entered promiscuous mode [ 127.901459][ T4160] device syzkaller0 entered promiscuous mode [ 128.003199][ T4165] tap0: tun_chr_ioctl cmd 1074025692 [ 128.030269][ T4165] tap0: tun_chr_ioctl cmd 1074025680 [ 128.964546][ T4178] device wg2 entered promiscuous mode [ 128.979306][ T4181] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.986244][ T4181] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.993215][ T4181] device bridge0 left promiscuous mode [ 129.008656][ T4183] device syzkaller0 entered promiscuous mode [ 129.078120][ T4189] device syzkaller0 entered promiscuous mode [ 129.302266][ T24] audit: type=1400 audit(1727126864.689:159): avc: denied { create } for pid=4204 comm="syz.4.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 129.354300][ T4208] device syzkaller0 entered promiscuous mode [ 129.490601][ T4212] device syzkaller0 entered promiscuous mode [ 129.952794][ T4222] device veth0_vlan left promiscuous mode [ 129.962939][ T4222] device veth0_vlan entered promiscuous mode [ 129.969328][ T24] audit: type=1400 audit(1727126865.359:160): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 129.991793][ T24] audit: type=1400 audit(1727126865.359:161): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 130.014127][ T24] audit: type=1400 audit(1727126865.359:162): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 130.241923][ T4237] device syzkaller0 entered promiscuous mode [ 130.271182][ T4241] device syzkaller0 entered promiscuous mode [ 130.391497][ T4269] device syzkaller0 entered promiscuous mode [ 130.399170][ T4267] device pim6reg1 entered promiscuous mode [ 130.444116][ T4285] device syzkaller0 entered promiscuous mode [ 130.776094][ T4317] device syzkaller0 entered promiscuous mode [ 130.974640][ T4320] device pim6reg1 entered promiscuous mode [ 131.236552][ T4324] device syzkaller0 entered promiscuous mode [ 131.424017][ T4337] device syzkaller0 entered promiscuous mode [ 131.532449][ T4346] device syzkaller0 entered promiscuous mode [ 131.550774][ T4348] device pim6reg1 entered promiscuous mode [ 131.617506][ T24] audit: type=1400 audit(1727126867.009:163): avc: denied { create } for pid=4353 comm="syz.3.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 131.661312][ T4358] device syzkaller0 entered promiscuous mode [ 131.857251][ T4372] device syzkaller0 entered promiscuous mode [ 132.030141][ T4385] device syzkaller0 entered promiscuous mode [ 132.077772][ T4391] device pim6reg1 entered promiscuous mode [ 132.160204][ T4395] device syzkaller0 entered promiscuous mode [ 132.219284][ T4402] device syzkaller0 entered promiscuous mode [ 132.318693][ T4423] device syzkaller0 entered promiscuous mode [ 132.368932][ T4429] device sit0 left promiscuous mode [ 132.401271][ T4431] device veth0_vlan left promiscuous mode [ 132.407100][ T4431] device veth0_vlan entered promiscuous mode [ 132.413450][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.423877][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.431239][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 132.499667][ T4443] device syzkaller0 entered promiscuous mode [ 132.567906][ T4458] device syzkaller0 entered promiscuous mode [ 132.682964][ T4479] device syzkaller0 entered promiscuous mode [ 132.742415][ T4484] device macsec0 entered promiscuous mode [ 132.748166][ T4484] device veth1_macvtap entered promiscuous mode [ 132.818465][ T4492] device syzkaller0 entered promiscuous mode [ 132.953586][ T4508] device syzkaller0 entered promiscuous mode [ 133.123418][ T4527] device syzkaller0 entered promiscuous mode [ 133.189636][ T4535] device syzkaller0 entered promiscuous mode [ 133.231768][ T4543] device syzkaller0 entered promiscuous mode [ 133.273416][ T4551] device sit0 entered promiscuous mode [ 133.377525][ T4554] device syzkaller0 entered promiscuous mode [ 133.403219][ T4556] device sit0 left promiscuous mode [ 133.412692][ T4556] device sit0 entered promiscuous mode [ 133.458300][ T4558] device syzkaller0 entered promiscuous mode [ 133.548765][ T4570] device syzkaller0 entered promiscuous mode [ 134.092082][ T4585] device syzkaller0 entered promiscuous mode [ 134.129921][ T4589] device pim6reg1 entered promiscuous mode [ 134.142481][ T4587] device veth0_vlan left promiscuous mode [ 134.149825][ T4587] device veth0_vlan entered promiscuous mode [ 134.215338][ T4596] device syzkaller0 entered promiscuous mode [ 134.274507][ T4600] device pim6reg1 entered promiscuous mode [ 134.419274][ T4608] device pim6reg1 entered promiscuous mode [ 134.498094][ T4613] device syzkaller0 entered promiscuous mode [ 134.595460][ T4617] device syzkaller0 entered promiscuous mode [ 134.693604][ T4627] device syzkaller0 entered promiscuous mode [ 134.768994][ T4641] device syzkaller0 entered promiscuous mode [ 134.978579][ T4662] device syzkaller0 entered promiscuous mode [ 135.170974][ T4673] device syzkaller0 entered promiscuous mode [ 135.377307][ T4694] device syzkaller0 entered promiscuous mode [ 135.571441][ T4710] device syzkaller0 entered promiscuous mode [ 135.641002][ T4712] device syzkaller0 entered promiscuous mode [ 135.749231][ T4716] device syzkaller0 entered promiscuous mode [ 135.756336][ T4716] FAULT_INJECTION: forcing a failure. [ 135.756336][ T4716] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 135.769382][ T4716] CPU: 1 PID: 4716 Comm: syz.2.1379 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 135.780460][ T4716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 135.790359][ T4716] Call Trace: [ 135.793489][ T4716] dump_stack_lvl+0x1e2/0x24b [ 135.797988][ T4716] ? bfq_pos_tree_add_move+0x43b/0x43b [ 135.803278][ T4716] ? 0xffffffffa0014000 [ 135.807279][ T4716] ? is_bpf_text_address+0x172/0x190 [ 135.812412][ T4716] dump_stack+0x15/0x17 [ 135.816389][ T4716] should_fail+0x3c6/0x510 [ 135.820642][ T4716] should_fail_usercopy+0x1a/0x20 [ 135.825513][ T4716] _copy_from_iter_full+0x1ef/0xa20 [ 135.830537][ T4716] ? _raw_spin_trylock_bh+0x190/0x190 [ 135.835743][ T4716] ? copyin+0x90/0x90 [ 135.839577][ T4716] ? next_uptodate_page+0xb1a/0xb40 [ 135.844630][ T4716] tun_get_user+0x47a/0x38f0 [ 135.849037][ T4716] ? _kstrtoull+0x3a0/0x4a0 [ 135.853368][ T4716] ? tun_do_read+0x1f60/0x1f60 [ 135.857959][ T4716] ? kstrtouint_from_user+0x20a/0x2a0 [ 135.863168][ T4716] ? kstrtol_from_user+0x310/0x310 [ 135.868118][ T4716] ? avc_policy_seqno+0x1b/0x70 [ 135.872804][ T4716] ? selinux_file_permission+0x2bb/0x560 [ 135.878272][ T4716] ? fsnotify_perm+0x67/0x4e0 [ 135.882786][ T4716] tun_chr_write_iter+0x1a8/0x250 [ 135.887646][ T4716] vfs_write+0xb4c/0xe70 [ 135.891726][ T4716] ? kernel_write+0x3d0/0x3d0 [ 135.896325][ T4716] ? __fdget_pos+0x209/0x3a0 [ 135.900754][ T4716] ? ksys_write+0x77/0x2c0 [ 135.905005][ T4716] ksys_write+0x199/0x2c0 [ 135.909168][ T4716] ? __ia32_sys_read+0x90/0x90 [ 135.913770][ T4716] ? debug_smp_processor_id+0x17/0x20 [ 135.918980][ T4716] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 135.924880][ T4716] ? debug_smp_processor_id+0x17/0x20 [ 135.930086][ T4716] __x64_sys_write+0x7b/0x90 [ 135.934510][ T4716] do_syscall_64+0x34/0x70 [ 135.938765][ T4716] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 135.944577][ T4716] RIP: 0033:0x7f0f338bcef9 [ 135.948838][ T4716] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.968273][ T4716] RSP: 002b:00007f0f32536038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 135.976516][ T4716] RAX: ffffffffffffffda RBX: 00007f0f33a74f80 RCX: 00007f0f338bcef9 [ 135.984325][ T4716] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 135.992135][ T4716] RBP: 00007f0f32536090 R08: 0000000000000000 R09: 0000000000000000 [ 135.999966][ T4716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.007758][ T4716] R13: 0000000000000000 R14: 00007f0f33a74f80 R15: 00007ffcb07cb4c8 [ 136.121236][ T4720] device syzkaller0 entered promiscuous mode [ 136.968637][ T4736] device syzkaller0 entered promiscuous mode [ 137.128440][ T4740] device syzkaller0 entered promiscuous mode [ 137.207175][ T4743] device syzkaller0 entered promiscuous mode [ 137.213712][ T4743] FAULT_INJECTION: forcing a failure. [ 137.213712][ T4743] name failslab, interval 1, probability 0, space 0, times 1 [ 137.226214][ T4743] CPU: 1 PID: 4743 Comm: syz.3.1388 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 137.237195][ T4743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 137.247086][ T4743] Call Trace: [ 137.250220][ T4743] dump_stack_lvl+0x1e2/0x24b [ 137.254725][ T4743] ? panic+0x812/0x812 [ 137.258631][ T4743] ? bfq_pos_tree_add_move+0x43b/0x43b [ 137.263931][ T4743] ? avc_has_perm+0x14d/0x400 [ 137.268443][ T4743] ? memcpy+0x56/0x70 [ 137.272258][ T4743] dump_stack+0x15/0x17 [ 137.276252][ T4743] should_fail+0x3c6/0x510 [ 137.280509][ T4743] ? __alloc_skb+0x80/0x510 [ 137.284844][ T4743] __should_failslab+0xa4/0xe0 [ 137.289447][ T4743] should_failslab+0x9/0x20 [ 137.293785][ T4743] kmem_cache_alloc+0x3d/0x2e0 [ 137.298385][ T4743] __alloc_skb+0x80/0x510 [ 137.302551][ T4743] ? iov_iter_advance+0x258/0xb20 [ 137.307411][ T4743] alloc_skb_with_frags+0xa1/0x570 [ 137.312358][ T4743] ? _copy_from_iter_full+0xa20/0xa20 [ 137.317565][ T4743] sock_alloc_send_pskb+0x915/0xa50 [ 137.322602][ T4743] ? sock_kzfree_s+0x60/0x60 [ 137.327025][ T4743] ? _copy_from_iter_full+0xa20/0xa20 [ 137.332234][ T4743] ? stack_trace_snprint+0xf0/0xf0 [ 137.337181][ T4743] tun_get_user+0xe90/0x38f0 [ 137.341626][ T4743] ? kmem_cache_free+0xa9/0x1e0 [ 137.346379][ T4743] ? do_sys_openat2+0x1fc/0x710 [ 137.351068][ T4743] ? _kstrtoull+0x3a0/0x4a0 [ 137.355492][ T4743] ? tun_do_read+0x1f60/0x1f60 [ 137.360090][ T4743] ? kstrtouint_from_user+0x20a/0x2a0 [ 137.365298][ T4743] ? kstrtol_from_user+0x310/0x310 [ 137.370249][ T4743] ? avc_policy_seqno+0x1b/0x70 [ 137.374933][ T4743] ? selinux_file_permission+0x2bb/0x560 [ 137.380406][ T4743] ? fsnotify_perm+0x67/0x4e0 [ 137.384916][ T4743] tun_chr_write_iter+0x1a8/0x250 [ 137.389777][ T4743] vfs_write+0xb4c/0xe70 [ 137.393854][ T4743] ? kernel_write+0x3d0/0x3d0 [ 137.398369][ T4743] ? __fdget_pos+0x209/0x3a0 [ 137.402791][ T4743] ? ksys_write+0x77/0x2c0 [ 137.407045][ T4743] ksys_write+0x199/0x2c0 [ 137.411212][ T4743] ? __ia32_sys_read+0x90/0x90 [ 137.415813][ T4743] ? debug_smp_processor_id+0x17/0x20 [ 137.421032][ T4743] __x64_sys_write+0x7b/0x90 [ 137.425450][ T4743] do_syscall_64+0x34/0x70 [ 137.429705][ T4743] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 137.435427][ T4743] RIP: 0033:0x7fe1ba244ef9 [ 137.439680][ T4743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.459121][ T4743] RSP: 002b:00007fe1b8ebe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 137.467366][ T4743] RAX: ffffffffffffffda RBX: 00007fe1ba3fcf80 RCX: 00007fe1ba244ef9 [ 137.475175][ T4743] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 137.483251][ T4743] RBP: 00007fe1b8ebe090 R08: 0000000000000000 R09: 0000000000000000 [ 137.491060][ T4743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.498869][ T4743] R13: 0000000000000000 R14: 00007fe1ba3fcf80 R15: 00007fff2a5c5348 [ 137.582211][ T4747] device syzkaller0 entered promiscuous mode [ 138.538256][ T4760] device syzkaller0 entered promiscuous mode [ 138.607842][ T4766] device syzkaller0 entered promiscuous mode [ 138.693153][ T4769] device syzkaller0 entered promiscuous mode [ 138.742155][ T4771] device syzkaller0 entered promiscuous mode [ 138.748862][ T4771] FAULT_INJECTION: forcing a failure. [ 138.748862][ T4771] name failslab, interval 1, probability 0, space 0, times 0 [ 138.767833][ T4771] CPU: 0 PID: 4771 Comm: syz.2.1399 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 138.768663][ T4773] device syzkaller0 entered promiscuous mode [ 138.778922][ T4771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 138.778926][ T4771] Call Trace: [ 138.778944][ T4771] dump_stack_lvl+0x1e2/0x24b [ 138.778952][ T4771] ? panic+0x812/0x812 [ 138.778960][ T4771] ? bfq_pos_tree_add_move+0x43b/0x43b [ 138.778970][ T4771] dump_stack+0x15/0x17 [ 138.778978][ T4771] should_fail+0x3c6/0x510 [ 138.778990][ T4771] ? alloc_skb_with_frags+0xa1/0x570 [ 138.779002][ T4771] __should_failslab+0xa4/0xe0 [ 138.779012][ T4771] should_failslab+0x9/0x20 [ 138.779022][ T4771] __kmalloc_track_caller+0x5f/0x320 [ 138.779032][ T4771] ? kmem_cache_alloc+0x168/0x2e0 [ 138.779040][ T4771] ? __alloc_skb+0x80/0x510 [ 138.779049][ T4771] ? alloc_skb_with_frags+0xa1/0x570 [ 138.779058][ T4771] __alloc_skb+0xbc/0x510 [ 138.779066][ T4771] ? iov_iter_advance+0x258/0xb20 [ 138.779084][ T4771] alloc_skb_with_frags+0xa1/0x570 [ 138.867394][ T4771] ? _copy_from_iter_full+0xa20/0xa20 [ 138.872594][ T4771] sock_alloc_send_pskb+0x915/0xa50 [ 138.877628][ T4771] ? sock_kzfree_s+0x60/0x60 [ 138.882053][ T4771] ? _copy_from_iter_full+0xa20/0xa20 [ 138.887265][ T4771] ? next_uptodate_page+0xb1a/0xb40 [ 138.892303][ T4771] tun_get_user+0xe90/0x38f0 [ 138.896723][ T4771] ? _kstrtoull+0x3a0/0x4a0 [ 138.901058][ T4771] ? tun_do_read+0x1f60/0x1f60 [ 138.905656][ T4771] ? kstrtouint_from_user+0x20a/0x2a0 [ 138.910866][ T4771] ? kstrtol_from_user+0x310/0x310 [ 138.915816][ T4771] ? avc_policy_seqno+0x1b/0x70 [ 138.920502][ T4771] ? selinux_file_permission+0x2bb/0x560 [ 138.925969][ T4771] ? fsnotify_perm+0x67/0x4e0 [ 138.930483][ T4771] tun_chr_write_iter+0x1a8/0x250 [ 138.935346][ T4771] vfs_write+0xb4c/0xe70 [ 138.939424][ T4771] ? kernel_write+0x3d0/0x3d0 [ 138.943947][ T4771] ? __fdget_pos+0x209/0x3a0 [ 138.948360][ T4771] ? ksys_write+0x77/0x2c0 [ 138.952707][ T4771] ksys_write+0x199/0x2c0 [ 138.956874][ T4771] ? __ia32_sys_read+0x90/0x90 [ 138.961466][ T4771] ? debug_smp_processor_id+0x17/0x20 [ 138.966676][ T4771] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 138.972579][ T4771] ? debug_smp_processor_id+0x17/0x20 [ 138.977783][ T4771] __x64_sys_write+0x7b/0x90 [ 138.982208][ T4771] do_syscall_64+0x34/0x70 [ 138.986464][ T4771] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 138.992190][ T4771] RIP: 0033:0x7f0f338bcef9 [ 138.996441][ T4771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.015895][ T4771] RSP: 002b:00007f0f32536038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 139.024129][ T4771] RAX: ffffffffffffffda RBX: 00007f0f33a74f80 RCX: 00007f0f338bcef9 [ 139.031937][ T4771] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 139.039748][ T4771] RBP: 00007f0f32536090 R08: 0000000000000000 R09: 0000000000000000 [ 139.047559][ T4771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.055371][ T4771] R13: 0000000000000000 R14: 00007f0f33a74f80 R15: 00007ffcb07cb4c8 [ 139.275630][ T4799] device syzkaller0 entered promiscuous mode [ 139.338416][ T4806] device syzkaller0 entered promiscuous mode [ 139.344953][ T4806] FAULT_INJECTION: forcing a failure. [ 139.344953][ T4806] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 139.358273][ T4806] CPU: 1 PID: 4806 Comm: syz.2.1411 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 139.369349][ T4806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 139.379239][ T4806] Call Trace: [ 139.382371][ T4806] dump_stack_lvl+0x1e2/0x24b [ 139.386880][ T4806] ? bfq_pos_tree_add_move+0x43b/0x43b [ 139.392173][ T4806] dump_stack+0x15/0x17 [ 139.396166][ T4806] should_fail+0x3c6/0x510 [ 139.400447][ T4806] should_fail_alloc_page+0x52/0x60 [ 139.405451][ T4806] __alloc_pages_nodemask+0x1b3/0xaf0 [ 139.410663][ T4806] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 139.416040][ T4806] ? __kmalloc_track_caller+0x184/0x320 [ 139.421424][ T4806] ? __kasan_check_write+0x14/0x20 [ 139.426368][ T4806] ? __alloc_skb+0x37c/0x510 [ 139.430796][ T4806] alloc_skb_with_frags+0x1b3/0x570 [ 139.435830][ T4806] sock_alloc_send_pskb+0x915/0xa50 [ 139.440866][ T4806] ? sock_kzfree_s+0x60/0x60 [ 139.445288][ T4806] ? _copy_from_iter_full+0xa20/0xa20 [ 139.450605][ T4806] ? next_uptodate_page+0xb1a/0xb40 [ 139.455638][ T4806] tun_get_user+0xe90/0x38f0 [ 139.460064][ T4806] ? _kstrtoull+0x3a0/0x4a0 [ 139.464402][ T4806] ? tun_do_read+0x1f60/0x1f60 [ 139.468999][ T4806] ? kstrtouint_from_user+0x20a/0x2a0 [ 139.474213][ T4806] ? kstrtol_from_user+0x310/0x310 [ 139.479172][ T4806] ? putname+0xe7/0x140 [ 139.483154][ T4806] ? avc_policy_seqno+0x1b/0x70 [ 139.487840][ T4806] ? selinux_file_permission+0x2bb/0x560 [ 139.493308][ T4806] ? fsnotify_perm+0x67/0x4e0 [ 139.497819][ T4806] tun_chr_write_iter+0x1a8/0x250 [ 139.502679][ T4806] vfs_write+0xb4c/0xe70 [ 139.506756][ T4806] ? kernel_write+0x3d0/0x3d0 [ 139.511272][ T4806] ? __fdget_pos+0x209/0x3a0 [ 139.515694][ T4806] ? ksys_write+0x77/0x2c0 [ 139.519950][ T4806] ksys_write+0x199/0x2c0 [ 139.524115][ T4806] ? __ia32_sys_read+0x90/0x90 [ 139.528725][ T4806] ? debug_smp_processor_id+0x17/0x20 [ 139.533921][ T4806] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 139.539823][ T4806] ? debug_smp_processor_id+0x17/0x20 [ 139.545037][ T4806] __x64_sys_write+0x7b/0x90 [ 139.549460][ T4806] do_syscall_64+0x34/0x70 [ 139.553714][ T4806] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 139.559437][ T4806] RIP: 0033:0x7f0f338bcef9 [ 139.563693][ T4806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.583130][ T4806] RSP: 002b:00007f0f32536038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 139.591374][ T4806] RAX: ffffffffffffffda RBX: 00007f0f33a74f80 RCX: 00007f0f338bcef9 [ 139.599195][ T4806] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 139.606997][ T4806] RBP: 00007f0f32536090 R08: 0000000000000000 R09: 0000000000000000 [ 139.614819][ T4806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.622627][ T4806] R13: 0000000000000000 R14: 00007f0f33a74f80 R15: 00007ffcb07cb4c8 [ 139.794565][ T4816] device syzkaller0 entered promiscuous mode [ 139.933548][ T4818] device syzkaller0 entered promiscuous mode [ 140.459797][ T4827] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.466907][ T4827] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.474141][ T4827] device bridge_slave_0 entered promiscuous mode [ 140.481302][ T4827] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.488500][ T4827] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.495997][ T4827] device bridge_slave_1 entered promiscuous mode [ 140.543889][ T4827] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.550785][ T4827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.557883][ T4827] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.564637][ T4827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.588356][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.596166][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.603326][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.618841][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.626916][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.633771][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.641362][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.649888][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.656745][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.677562][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.687242][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.695028][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.706721][ T4827] device veth0_vlan entered promiscuous mode [ 140.716757][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.728491][ T4827] device veth1_macvtap entered promiscuous mode [ 140.735193][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.743693][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.751707][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.771613][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.780165][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.917953][ T4838] device syzkaller0 entered promiscuous mode [ 141.074918][ T4844] device syzkaller0 entered promiscuous mode [ 141.083565][ T4844] FAULT_INJECTION: forcing a failure. [ 141.083565][ T4844] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 141.096708][ T4844] CPU: 1 PID: 4844 Comm: syz.2.1420 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 141.107781][ T4844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 141.117676][ T4844] Call Trace: [ 141.120809][ T4844] dump_stack_lvl+0x1e2/0x24b [ 141.125321][ T4844] ? bfq_pos_tree_add_move+0x43b/0x43b [ 141.130615][ T4844] dump_stack+0x15/0x17 [ 141.134604][ T4844] should_fail+0x3c6/0x510 [ 141.138868][ T4844] should_fail_alloc_page+0x52/0x60 [ 141.143893][ T4844] __alloc_pages_nodemask+0x1b3/0xaf0 [ 141.149100][ T4844] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 141.154481][ T4844] ? __kmalloc_track_caller+0x130/0x320 [ 141.159868][ T4844] ? __kasan_check_write+0x14/0x20 [ 141.164806][ T4844] ? __alloc_skb+0x37c/0x510 [ 141.169230][ T4844] alloc_skb_with_frags+0x1b3/0x570 [ 141.174264][ T4844] sock_alloc_send_pskb+0x915/0xa50 [ 141.179295][ T4844] ? sock_kzfree_s+0x60/0x60 [ 141.183721][ T4844] ? _copy_from_iter_full+0xa20/0xa20 [ 141.188927][ T4844] ? next_uptodate_page+0xb1a/0xb40 [ 141.193969][ T4844] tun_get_user+0xe90/0x38f0 [ 141.198388][ T4844] ? _kstrtoull+0x3a0/0x4a0 [ 141.202725][ T4844] ? tun_do_read+0x1f60/0x1f60 [ 141.207325][ T4844] ? kstrtouint_from_user+0x20a/0x2a0 [ 141.212531][ T4844] ? kstrtol_from_user+0x310/0x310 [ 141.217483][ T4844] ? avc_policy_seqno+0x1b/0x70 [ 141.222167][ T4844] ? selinux_file_permission+0x2bb/0x560 [ 141.227636][ T4844] ? fsnotify_perm+0x67/0x4e0 [ 141.232148][ T4844] tun_chr_write_iter+0x1a8/0x250 [ 141.237008][ T4844] vfs_write+0xb4c/0xe70 [ 141.241088][ T4844] ? kernel_write+0x3d0/0x3d0 [ 141.245604][ T4844] ? __fdget_pos+0x209/0x3a0 [ 141.250024][ T4844] ? ksys_write+0x77/0x2c0 [ 141.254278][ T4844] ksys_write+0x199/0x2c0 [ 141.258455][ T4844] ? __ia32_sys_read+0x90/0x90 [ 141.263046][ T4844] ? debug_smp_processor_id+0x17/0x20 [ 141.268253][ T4844] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 141.274157][ T4844] ? debug_smp_processor_id+0x17/0x20 [ 141.279361][ T4844] __x64_sys_write+0x7b/0x90 [ 141.283786][ T4844] do_syscall_64+0x34/0x70 [ 141.288042][ T4844] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 141.293767][ T4844] RIP: 0033:0x7f0f338bcef9 [ 141.298022][ T4844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.317461][ T4844] RSP: 002b:00007f0f32536038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.325706][ T4844] RAX: ffffffffffffffda RBX: 00007f0f33a74f80 RCX: 00007f0f338bcef9 [ 141.333516][ T4844] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 141.341328][ T4844] RBP: 00007f0f32536090 R08: 0000000000000000 R09: 0000000000000000 [ 141.349139][ T4844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.356951][ T4844] R13: 0000000000000000 R14: 00007f0f33a74f80 R15: 00007ffcb07cb4c8 [ 141.375439][ T4848] device pim6reg1 entered promiscuous mode [ 141.393917][ T4852] device syzkaller0 entered promiscuous mode [ 141.554018][ T4854] device syzkaller0 entered promiscuous mode [ 141.625424][ T4870] device syzkaller0 entered promiscuous mode [ 141.632102][ T4870] FAULT_INJECTION: forcing a failure. [ 141.632102][ T4870] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 141.646334][ T4870] CPU: 0 PID: 4870 Comm: syz.3.1438 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 141.657412][ T4870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 141.667303][ T4870] Call Trace: [ 141.670439][ T4870] dump_stack_lvl+0x1e2/0x24b [ 141.674944][ T4870] ? bfq_pos_tree_add_move+0x43b/0x43b [ 141.680244][ T4870] dump_stack+0x15/0x17 [ 141.684232][ T4870] should_fail+0x3c6/0x510 [ 141.688492][ T4870] should_fail_alloc_page+0x52/0x60 [ 141.693520][ T4870] __alloc_pages_nodemask+0x1b3/0xaf0 [ 141.698728][ T4870] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 141.704107][ T4870] ? __kmalloc_track_caller+0x130/0x320 [ 141.709488][ T4870] ? __kasan_check_write+0x14/0x20 [ 141.714434][ T4870] ? __alloc_skb+0x37c/0x510 [ 141.718867][ T4870] alloc_skb_with_frags+0x1b3/0x570 [ 141.723898][ T4870] sock_alloc_send_pskb+0x915/0xa50 [ 141.728951][ T4870] ? sock_kzfree_s+0x60/0x60 [ 141.733355][ T4870] ? _copy_from_iter_full+0xa20/0xa20 [ 141.738565][ T4870] ? __bad_area_nosemaphore+0xc4/0x430 [ 141.743859][ T4870] tun_get_user+0xe90/0x38f0 [ 141.748281][ T4870] ? do_kern_addr_fault+0x69/0x80 [ 141.753155][ T4870] ? _kstrtoull+0x3a0/0x4a0 [ 141.757486][ T4870] ? tun_do_read+0x1f60/0x1f60 [ 141.762083][ T4870] ? kstrtouint_from_user+0x20a/0x2a0 [ 141.767296][ T4870] ? kstrtol_from_user+0x310/0x310 [ 141.772242][ T4870] ? avc_policy_seqno+0x1b/0x70 [ 141.776957][ T4870] ? selinux_file_permission+0x2bb/0x560 [ 141.782391][ T4870] ? fsnotify_perm+0x67/0x4e0 [ 141.786906][ T4870] tun_chr_write_iter+0x1a8/0x250 [ 141.791765][ T4870] vfs_write+0xb4c/0xe70 [ 141.795849][ T4870] ? putname+0xe7/0x140 [ 141.799842][ T4870] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 141.805478][ T4870] ? kernel_write+0x3d0/0x3d0 [ 141.809994][ T4870] ? __fdget_pos+0x209/0x3a0 [ 141.814414][ T4870] ? ksys_write+0x77/0x2c0 [ 141.818672][ T4870] ksys_write+0x199/0x2c0 [ 141.822836][ T4870] ? __ia32_sys_read+0x90/0x90 [ 141.827436][ T4870] ? debug_smp_processor_id+0x17/0x20 [ 141.832644][ T4870] __x64_sys_write+0x7b/0x90 [ 141.837077][ T4870] do_syscall_64+0x34/0x70 [ 141.841326][ T4870] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 141.847049][ T4870] RIP: 0033:0x7fe1ba244ef9 [ 141.851303][ T4870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.870741][ T4870] RSP: 002b:00007fe1b8ebe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.878987][ T4870] RAX: ffffffffffffffda RBX: 00007fe1ba3fcf80 RCX: 00007fe1ba244ef9 [ 141.886798][ T4870] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 141.894609][ T4870] RBP: 00007fe1b8ebe090 R08: 0000000000000000 R09: 0000000000000000 [ 141.902420][ T4870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.910232][ T4870] R13: 0000000000000000 R14: 00007fe1ba3fcf80 R15: 00007fff2a5c5348 [ 142.009659][ T4877] device syzkaller0 entered promiscuous mode [ 142.075016][ T4879] device syzkaller0 entered promiscuous mode [ 142.090402][ T4883] FAULT_INJECTION: forcing a failure. [ 142.090402][ T4883] name failslab, interval 1, probability 0, space 0, times 0 [ 142.102804][ T4883] CPU: 1 PID: 4883 Comm: syz.3.1436 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 142.113902][ T4883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 142.123795][ T4883] Call Trace: [ 142.126935][ T4883] dump_stack_lvl+0x1e2/0x24b [ 142.131433][ T4883] ? bfq_pos_tree_add_move+0x43b/0x43b [ 142.136737][ T4883] ? kstrtouint_from_user+0x20a/0x2a0 [ 142.141937][ T4883] dump_stack+0x15/0x17 [ 142.145957][ T4883] should_fail+0x3c6/0x510 [ 142.150187][ T4883] ? __sigqueue_alloc+0x19e/0x2f0 [ 142.155053][ T4883] __should_failslab+0xa4/0xe0 [ 142.159644][ T4883] should_failslab+0x9/0x20 [ 142.163981][ T4883] kmem_cache_alloc+0x3d/0x2e0 [ 142.168579][ T4883] ? send_sigqueue+0x610/0x610 [ 142.173264][ T4883] __sigqueue_alloc+0x19e/0x2f0 [ 142.177901][ T4883] __send_signal+0x1e6/0xb90 [ 142.182300][ T4883] ? rw_verify_area+0x1c3/0x360 [ 142.186983][ T4883] send_signal+0x4c1/0x5e0 [ 142.191308][ T4883] force_sig_info_to_task+0x272/0x320 [ 142.196447][ T4883] force_sig+0x112/0x1d0 [ 142.200523][ T4883] ? send_sig+0x60/0x60 [ 142.204512][ T4883] ? __kasan_check_write+0x14/0x20 [ 142.209473][ T4883] ? fput_many+0x160/0x1b0 [ 142.213720][ T4883] exc_general_protection+0x136/0x490 [ 142.218919][ T4883] ? __ia32_sys_read+0x90/0x90 [ 142.223522][ T4883] ? asm_exc_general_protection+0x8/0x30 [ 142.228986][ T4883] asm_exc_general_protection+0x1e/0x30 [ 142.234366][ T4883] RIP: 0033:0x7fe1ba21d779 [ 142.238621][ T4883] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 142.258063][ T4883] RSP: 002b:00007fe1b8ebd7c8 EFLAGS: 00010283 [ 142.263963][ T4883] RAX: 0000000000000999 RBX: 00007fe1b8ebdd30 RCX: 00007fe1ba3c3160 [ 142.271772][ T4883] RDX: 9999999999999999 RSI: 00007fe1ba2b7934 RDI: 9999999999999999 [ 142.279587][ T4883] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 142.287397][ T4883] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 142.295204][ T4883] R13: 00007fe1b8ebdeb0 R14: 9999999999999999 R15: 0000000000000000 [ 142.323923][ T4885] device pim6reg1 entered promiscuous mode [ 142.388016][ T4891] syz.3.1440[4891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.388066][ T4891] syz.3.1440[4891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.397278][ T4890] device syzkaller0 entered promiscuous mode [ 142.417487][ T4890] FAULT_INJECTION: forcing a failure. [ 142.417487][ T4890] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 142.430951][ T4890] CPU: 1 PID: 4890 Comm: syz.2.1441 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 142.442034][ T4890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 142.451924][ T4890] Call Trace: [ 142.455059][ T4890] dump_stack_lvl+0x1e2/0x24b [ 142.459559][ T4890] ? bfq_pos_tree_add_move+0x43b/0x43b [ 142.464854][ T4890] dump_stack+0x15/0x17 [ 142.468843][ T4890] should_fail+0x3c6/0x510 [ 142.473117][ T4890] should_fail_alloc_page+0x52/0x60 [ 142.478141][ T4890] __alloc_pages_nodemask+0x1b3/0xaf0 [ 142.483347][ T4890] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 142.488726][ T4890] ? __kmalloc_track_caller+0x130/0x320 [ 142.494103][ T4890] ? __kasan_check_write+0x14/0x20 [ 142.499050][ T4890] ? __alloc_skb+0x37c/0x510 [ 142.503475][ T4890] alloc_skb_with_frags+0x1b3/0x570 [ 142.508521][ T4890] sock_alloc_send_pskb+0x915/0xa50 [ 142.513542][ T4890] ? sock_kzfree_s+0x60/0x60 [ 142.517968][ T4890] ? _copy_from_iter_full+0xa20/0xa20 [ 142.523173][ T4890] ? next_uptodate_page+0xb1a/0xb40 [ 142.528211][ T4890] tun_get_user+0xe90/0x38f0 [ 142.532656][ T4890] ? _kstrtoull+0x3a0/0x4a0 [ 142.536992][ T4890] ? tun_do_read+0x1f60/0x1f60 [ 142.541575][ T4890] ? kstrtouint_from_user+0x20a/0x2a0 [ 142.546785][ T4890] ? kstrtol_from_user+0x310/0x310 [ 142.551740][ T4890] ? avc_policy_seqno+0x1b/0x70 [ 142.556419][ T4890] ? selinux_file_permission+0x2bb/0x560 [ 142.561883][ T4890] ? fsnotify_perm+0x67/0x4e0 [ 142.566398][ T4890] tun_chr_write_iter+0x1a8/0x250 [ 142.571266][ T4890] vfs_write+0xb4c/0xe70 [ 142.575347][ T4890] ? kernel_write+0x3d0/0x3d0 [ 142.579851][ T4890] ? __fdget_pos+0x209/0x3a0 [ 142.584273][ T4890] ? ksys_write+0x77/0x2c0 [ 142.588529][ T4890] ksys_write+0x199/0x2c0 [ 142.592694][ T4890] ? __ia32_sys_read+0x90/0x90 [ 142.597297][ T4890] ? debug_smp_processor_id+0x17/0x20 [ 142.602506][ T4890] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 142.608405][ T4890] ? debug_smp_processor_id+0x17/0x20 [ 142.613608][ T4890] __x64_sys_write+0x7b/0x90 [ 142.618041][ T4890] do_syscall_64+0x34/0x70 [ 142.622290][ T4890] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 142.628015][ T4890] RIP: 0033:0x7f0f338bcef9 [ 142.632271][ T4890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.651969][ T4890] RSP: 002b:00007f0f32536038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 142.660230][ T4890] RAX: ffffffffffffffda RBX: 00007f0f33a74f80 RCX: 00007f0f338bcef9 [ 142.668035][ T4890] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 142.675840][ T4890] RBP: 00007f0f32536090 R08: 0000000000000000 R09: 0000000000000000 [ 142.683652][ T4890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.691465][ T4890] R13: 0000000000000000 R14: 00007f0f33a74f80 R15: 00007ffcb07cb4c8 [ 142.823837][ T4908] device syzkaller0 entered promiscuous mode [ 142.907073][ T4913] FAULT_INJECTION: forcing a failure. [ 142.907073][ T4913] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.910184][ T4910] device syzkaller0 entered promiscuous mode [ 142.920281][ T4913] CPU: 1 PID: 4913 Comm: syz.4.1449 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 142.937011][ T4913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 142.946902][ T4913] Call Trace: [ 142.950029][ T4913] dump_stack_lvl+0x1e2/0x24b [ 142.954537][ T4913] ? bfq_pos_tree_add_move+0x43b/0x43b [ 142.959837][ T4913] ? exc_general_protection+0x415/0x490 [ 142.965301][ T4913] dump_stack+0x15/0x17 [ 142.969295][ T4913] should_fail+0x3c6/0x510 [ 142.973543][ T4913] should_fail_usercopy+0x1a/0x20 [ 142.978408][ T4913] copy_fpstate_to_sigframe+0x8ce/0xbb0 [ 142.983789][ T4913] ? fpregs_set+0x6f0/0x6f0 [ 142.988132][ T4913] ? kmem_cache_free+0xa9/0x1e0 [ 142.992948][ T4913] ? ____kasan_slab_free+0x12c/0x160 [ 142.998064][ T4913] ? get_signal+0xc7f/0x1410 [ 143.002490][ T4913] ? debug_smp_processor_id+0x17/0x20 [ 143.007714][ T4913] ? perf_trace_kmem_free+0x3f/0x110 [ 143.012817][ T4913] ? fpu__alloc_mathframe+0x89/0x150 [ 143.017936][ T4913] get_sigframe+0x378/0x4b0 [ 143.022276][ T4913] ? memcpy+0x56/0x70 [ 143.026095][ T4913] ? restore_sigcontext+0x710/0x710 [ 143.031131][ T4913] arch_do_signal_or_restart+0x434/0x17c0 [ 143.036695][ T4913] ? __send_signal+0x8b5/0xb90 [ 143.041287][ T4913] ? rw_verify_area+0x1c3/0x360 [ 143.045972][ T4913] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 143.051265][ T4913] ? force_sig_info_to_task+0x297/0x320 [ 143.056666][ T4913] ? force_sig+0x112/0x1d0 [ 143.060896][ T4913] ? send_sig+0x60/0x60 [ 143.064895][ T4913] exit_to_user_mode_loop+0x9b/0xd0 [ 143.070012][ T4913] irqentry_exit_to_user_mode+0x4e/0x80 [ 143.075394][ T4913] irqentry_exit+0x12/0x60 [ 143.079643][ T4913] exc_general_protection+0x415/0x490 [ 143.084851][ T4913] ? __ia32_sys_read+0x90/0x90 [ 143.089458][ T4913] ? asm_exc_general_protection+0x8/0x30 [ 143.094918][ T4913] asm_exc_general_protection+0x1e/0x30 [ 143.100301][ T4913] RIP: 0033:0x7f46ad2b4779 [ 143.104552][ T4913] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 143.123993][ T4913] RSP: 002b:00007f46abf547c8 EFLAGS: 00010283 [ 143.129902][ T4913] RAX: 0000000000000999 RBX: 00007f46abf54d30 RCX: 00007f46ad45a160 [ 143.137704][ T4913] RDX: 9999999999999999 RSI: 00007f46ad34e934 RDI: 9999999999999999 [ 143.145513][ T4913] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 143.153324][ T4913] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 143.161142][ T4913] R13: 00007f46abf54eb0 R14: 9999999999999999 R15: 0000000000000000 [ 143.365136][ T4934] device syzkaller0 entered promiscuous mode [ 143.380723][ T4934] FAULT_INJECTION: forcing a failure. [ 143.380723][ T4934] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 143.396949][ T4934] CPU: 0 PID: 4934 Comm: syz.3.1455 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 143.408042][ T4934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 143.417934][ T4934] Call Trace: [ 143.421065][ T4934] dump_stack_lvl+0x1e2/0x24b [ 143.425572][ T4934] ? bfq_pos_tree_add_move+0x43b/0x43b [ 143.430868][ T4934] dump_stack+0x15/0x17 [ 143.434869][ T4934] should_fail+0x3c6/0x510 [ 143.439125][ T4934] should_fail_alloc_page+0x52/0x60 [ 143.444146][ T4934] __alloc_pages_nodemask+0x1b3/0xaf0 [ 143.449365][ T4934] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 143.454735][ T4934] ? __kmalloc_track_caller+0x130/0x320 [ 143.460118][ T4934] ? __kasan_check_write+0x14/0x20 [ 143.465062][ T4934] ? __alloc_skb+0x37c/0x510 [ 143.469494][ T4934] alloc_skb_with_frags+0x1b3/0x570 [ 143.474527][ T4934] sock_alloc_send_pskb+0x915/0xa50 [ 143.479560][ T4934] ? sock_kzfree_s+0x60/0x60 [ 143.483980][ T4934] ? _copy_from_iter_full+0xa20/0xa20 [ 143.489195][ T4934] ? stack_trace_snprint+0xf0/0xf0 [ 143.494144][ T4934] tun_get_user+0xe90/0x38f0 [ 143.498569][ T4934] ? kmem_cache_free+0xa9/0x1e0 [ 143.503256][ T4934] ? do_sys_openat2+0x1fc/0x710 [ 143.507947][ T4934] ? _kstrtoull+0x3a0/0x4a0 [ 143.508800][ T4946] device syzkaller0 entered promiscuous mode [ 143.512276][ T4934] ? tun_do_read+0x1f60/0x1f60 [ 143.512286][ T4934] ? kstrtouint_from_user+0x20a/0x2a0 [ 143.512301][ T4934] ? kstrtol_from_user+0x310/0x310 [ 143.532860][ T4934] ? avc_policy_seqno+0x1b/0x70 [ 143.537538][ T4934] ? selinux_file_permission+0x2bb/0x560 [ 143.542998][ T4934] ? fsnotify_perm+0x67/0x4e0 [ 143.547508][ T4934] tun_chr_write_iter+0x1a8/0x250 [ 143.552367][ T4934] vfs_write+0xb4c/0xe70 [ 143.556449][ T4934] ? kernel_write+0x3d0/0x3d0 [ 143.560964][ T4934] ? __fdget_pos+0x209/0x3a0 [ 143.565384][ T4934] ? ksys_write+0x77/0x2c0 [ 143.569638][ T4934] ksys_write+0x199/0x2c0 [ 143.573811][ T4934] ? __ia32_sys_read+0x90/0x90 [ 143.578408][ T4934] ? debug_smp_processor_id+0x17/0x20 [ 143.583612][ T4934] __x64_sys_write+0x7b/0x90 [ 143.588039][ T4934] do_syscall_64+0x34/0x70 [ 143.592293][ T4934] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 143.598016][ T4934] RIP: 0033:0x7fe1ba244ef9 [ 143.602277][ T4934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.621714][ T4934] RSP: 002b:00007fe1b8ebe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 143.629968][ T4934] RAX: ffffffffffffffda RBX: 00007fe1ba3fcf80 RCX: 00007fe1ba244ef9 [ 143.637774][ T4934] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 143.645582][ T4934] RBP: 00007fe1b8ebe090 R08: 0000000000000000 R09: 0000000000000000 [ 143.653391][ T4934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.661289][ T4934] R13: 0000000000000000 R14: 00007fe1ba3fcf80 R15: 00007fff2a5c5348 [ 143.733328][ T4954] device syzkaller0 entered promiscuous mode [ 144.649719][ T4974] device veth1_macvtap left promiscuous mode [ 144.655594][ T4974] device macsec0 left promiscuous mode [ 144.767079][ T4976] device syzkaller0 entered promiscuous mode [ 144.790709][ T4976] FAULT_INJECTION: forcing a failure. [ 144.790709][ T4976] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 144.839331][ T4976] CPU: 1 PID: 4976 Comm: syz.4.1470 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 144.850432][ T4976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 144.860329][ T4976] Call Trace: [ 144.863451][ T4976] dump_stack_lvl+0x1e2/0x24b [ 144.867960][ T4976] ? bfq_pos_tree_add_move+0x43b/0x43b [ 144.873254][ T4976] dump_stack+0x15/0x17 [ 144.877248][ T4976] should_fail+0x3c6/0x510 [ 144.881500][ T4976] should_fail_alloc_page+0x52/0x60 [ 144.886531][ T4976] __alloc_pages_nodemask+0x1b3/0xaf0 [ 144.891752][ T4976] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 144.897127][ T4976] ? __kmalloc_track_caller+0x130/0x320 [ 144.902505][ T4976] ? __kasan_check_write+0x14/0x20 [ 144.907455][ T4976] ? __alloc_skb+0x37c/0x510 [ 144.911878][ T4976] alloc_skb_with_frags+0x1b3/0x570 [ 144.916912][ T4976] sock_alloc_send_pskb+0x915/0xa50 [ 144.921946][ T4976] ? sock_kzfree_s+0x60/0x60 [ 144.926368][ T4976] ? _copy_from_iter_full+0xa20/0xa20 [ 144.931578][ T4976] ? stack_trace_snprint+0xf0/0xf0 [ 144.936524][ T4976] tun_get_user+0xe90/0x38f0 [ 144.940950][ T4976] ? kmem_cache_free+0xa9/0x1e0 [ 144.945633][ T4976] ? do_sys_openat2+0x1fc/0x710 [ 144.950321][ T4976] ? _kstrtoull+0x3a0/0x4a0 [ 144.954663][ T4976] ? tun_do_read+0x1f60/0x1f60 [ 144.959258][ T4976] ? kstrtouint_from_user+0x20a/0x2a0 [ 144.964469][ T4976] ? kstrtol_from_user+0x310/0x310 [ 144.969418][ T4976] ? avc_policy_seqno+0x1b/0x70 [ 144.974105][ T4976] ? selinux_file_permission+0x2bb/0x560 [ 144.979821][ T4976] ? fsnotify_perm+0x67/0x4e0 [ 144.984323][ T4976] tun_chr_write_iter+0x1a8/0x250 [ 144.989184][ T4976] vfs_write+0xb4c/0xe70 [ 144.993265][ T4976] ? kernel_write+0x3d0/0x3d0 [ 144.997779][ T4976] ? __fdget_pos+0x209/0x3a0 [ 145.002201][ T4976] ? ksys_write+0x77/0x2c0 [ 145.006453][ T4976] ksys_write+0x199/0x2c0 [ 145.010620][ T4976] ? __ia32_sys_read+0x90/0x90 [ 145.015230][ T4976] ? debug_smp_processor_id+0x17/0x20 [ 145.020428][ T4976] __x64_sys_write+0x7b/0x90 [ 145.024854][ T4976] do_syscall_64+0x34/0x70 [ 145.029106][ T4976] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 145.034833][ T4976] RIP: 0033:0x7f46ad2dbef9 [ 145.039087][ T4976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.058528][ T4976] RSP: 002b:00007f46abf55038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 145.066771][ T4976] RAX: ffffffffffffffda RBX: 00007f46ad493f80 RCX: 00007f46ad2dbef9 [ 145.074579][ T4976] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 145.082390][ T4976] RBP: 00007f46abf55090 R08: 0000000000000000 R09: 0000000000000000 [ 145.090202][ T4976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.098015][ T4976] R13: 0000000000000000 R14: 00007f46ad493f80 R15: 00007ffe99c043e8 [ 145.212837][ T4982] tap0: tun_chr_ioctl cmd 21731 [ 145.296366][ T4986] device syzkaller0 entered promiscuous mode [ 145.588105][ T4993] device syzkaller0 entered promiscuous mode [ 148.316183][ T5029] device syzkaller0 entered promiscuous mode [ 148.355072][ T5030] device syzkaller0 entered promiscuous mode [ 148.464934][ T5032] device syzkaller0 entered promiscuous mode [ 148.471677][ T5032] FAULT_INJECTION: forcing a failure. [ 148.471677][ T5032] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 148.492712][ T5032] CPU: 1 PID: 5032 Comm: syz.2.1485 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 148.503809][ T5032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 148.513692][ T5032] Call Trace: [ 148.516830][ T5032] dump_stack_lvl+0x1e2/0x24b [ 148.521337][ T5032] ? bfq_pos_tree_add_move+0x43b/0x43b [ 148.526630][ T5032] dump_stack+0x15/0x17 [ 148.530623][ T5032] should_fail+0x3c6/0x510 [ 148.534876][ T5032] should_fail_alloc_page+0x52/0x60 [ 148.539921][ T5032] __alloc_pages_nodemask+0x1b3/0xaf0 [ 148.545136][ T5032] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 148.550505][ T5032] ? __kmalloc_track_caller+0x130/0x320 [ 148.555885][ T5032] ? __kasan_check_write+0x14/0x20 [ 148.560822][ T5032] ? __alloc_skb+0x37c/0x510 [ 148.565252][ T5032] alloc_skb_with_frags+0x1b3/0x570 [ 148.570292][ T5032] sock_alloc_send_pskb+0x915/0xa50 [ 148.575319][ T5032] ? sock_kzfree_s+0x60/0x60 [ 148.579743][ T5032] ? _copy_from_iter_full+0xa20/0xa20 [ 148.584959][ T5032] ? next_uptodate_page+0xb1a/0xb40 [ 148.589988][ T5032] tun_get_user+0xe90/0x38f0 [ 148.594417][ T5032] ? _kstrtoull+0x3a0/0x4a0 [ 148.598752][ T5032] ? tun_do_read+0x1f60/0x1f60 [ 148.603348][ T5032] ? kstrtouint_from_user+0x20a/0x2a0 [ 148.608557][ T5032] ? kstrtol_from_user+0x310/0x310 [ 148.613507][ T5032] ? avc_policy_seqno+0x1b/0x70 [ 148.618212][ T5032] ? selinux_file_permission+0x2bb/0x560 [ 148.623748][ T5032] ? fsnotify_perm+0x67/0x4e0 [ 148.628263][ T5032] tun_chr_write_iter+0x1a8/0x250 [ 148.633122][ T5032] vfs_write+0xb4c/0xe70 [ 148.637200][ T5032] ? kernel_write+0x3d0/0x3d0 [ 148.641713][ T5032] ? __fdget_pos+0x209/0x3a0 [ 148.646133][ T5032] ? ksys_write+0x77/0x2c0 [ 148.650388][ T5032] ksys_write+0x199/0x2c0 [ 148.654556][ T5032] ? __ia32_sys_read+0x90/0x90 [ 148.659155][ T5032] ? debug_smp_processor_id+0x17/0x20 [ 148.664366][ T5032] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 148.670353][ T5032] ? debug_smp_processor_id+0x17/0x20 [ 148.675557][ T5032] __x64_sys_write+0x7b/0x90 [ 148.679993][ T5032] do_syscall_64+0x34/0x70 [ 148.684241][ T5032] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 148.689964][ T5032] RIP: 0033:0x7f0f338bcef9 [ 148.694222][ T5032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.713658][ T5032] RSP: 002b:00007f0f32536038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 148.721903][ T5032] RAX: ffffffffffffffda RBX: 00007f0f33a74f80 RCX: 00007f0f338bcef9 [ 148.729713][ T5032] RDX: 000000000000ffdd RSI: 0000000020000440 RDI: 0000000000000003 [ 148.737526][ T5032] RBP: 00007f0f32536090 R08: 0000000000000000 R09: 0000000000000000 [ 148.745335][ T5032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 148.753151][ T5032] R13: 0000000000000000 R14: 00007f0f33a74f80 R15: 00007ffcb07cb4c8 [ 148.803345][ T5039] device syzkaller0 entered promiscuous mode [ 148.852061][ T5041] device veth0_vlan left promiscuous mode [ 148.860549][ T5041] device veth0_vlan entered promiscuous mode [ 149.155455][ T5049] device syzkaller0 entered promiscuous mode [ 149.880665][ T5062] device syzkaller0 entered promiscuous mode [ 150.177390][ T5065] syz.2.1495[5065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.177441][ T5065] syz.2.1495[5065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.407884][ T5076] device syzkaller0 entered promiscuous mode [ 151.638593][ T5085] device syzkaller0 entered promiscuous mode [ 151.831947][ T5098] device syzkaller0 entered promiscuous mode [ 152.849546][ T5140] device syzkaller0 entered promiscuous mode [ 152.950361][ T5143] device syzkaller0 entered promiscuous mode [ 153.010005][ T5146] device pim6reg1 entered promiscuous mode [ 153.540376][ T5164] ªªªªªª: renamed from vlan0 [ 153.745618][ T5173] device syzkaller0 entered promiscuous mode [ 153.755645][ T5177] syz.2.1530[5177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.755900][ T5177] syz.2.1530[5177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.779770][ T5175] device syzkaller0 entered promiscuous mode [ 153.883508][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 153.890367][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 153.897610][ T5186] tap0: tun_chr_ioctl cmd 1074025677 [ 153.902709][ T5186] tap0: linktype set to 270 [ 153.965808][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 153.971007][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 153.981420][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 153.986620][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 153.999060][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.014716][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.025038][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.031259][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.036801][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.042114][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.048114][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.072648][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.086734][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.095315][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.108825][ T5197] device veth1_macvtap left promiscuous mode [ 154.114849][ T5197] device macsec0 entered promiscuous mode [ 154.322569][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.328374][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.340079][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.345958][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.355689][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.360892][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.365997][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.371123][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.376280][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.381371][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.386512][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.391619][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.396761][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.401860][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.406969][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.412130][ T5185] tap0: tun_chr_ioctl cmd 1074025673 [ 154.528569][ T5209] device syzkaller0 entered promiscuous mode [ 154.618907][ T5214] device syzkaller0 entered promiscuous mode [ 155.031799][ T5246] device syzkaller0 entered promiscuous mode [ 155.076937][ T5248] device veth0_vlan left promiscuous mode [ 155.082856][ T5248] device veth0_vlan entered promiscuous mode [ 155.089951][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.098428][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.105905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.569840][ T5264] device syzkaller0 entered promiscuous mode [ 156.047187][ T5305] device syzkaller0 entered promiscuous mode [ 156.613385][ T5337] device syzkaller0 entered promiscuous mode [ 157.472465][ T5353] device syzkaller0 entered promiscuous mode [ 157.986475][ T5381] device syzkaller0 entered promiscuous mode [ 158.110956][ T5386] device syzkaller0 entered promiscuous mode [ 158.190046][ T5390] device syzkaller0 entered promiscuous mode [ 159.340234][ T5496] device syzkaller0 entered promiscuous mode [ 159.888677][ T5521] device syzkaller0 entered promiscuous mode [ 160.419131][ T5529] device syzkaller0 entered promiscuous mode [ 160.743366][ T5541] device syzkaller0 entered promiscuous mode [ 160.903460][ T5554] device syzkaller0 entered promiscuous mode [ 161.010801][ T5569] device syzkaller0 entered promiscuous mode [ 161.129233][ T5587] device pim6reg1 entered promiscuous mode [ 161.159413][ T5596] tap0: tun_chr_ioctl cmd 1074025675 [ 161.164519][ T5596] tap0: persist disabled [ 161.217660][ T5608] device syzkaller0 entered promiscuous mode [ 162.243182][ T5646] syz.4.1654 (5646) used obsolete PPPIOCDETACH ioctl [ 162.299686][ T5656] device syzkaller0 entered promiscuous mode [ 163.400894][ T5678] device syzkaller0 entered promiscuous mode [ 163.564429][ T5684] device syzkaller0 entered promiscuous mode [ 163.857517][ T5717] device sit0 left promiscuous mode [ 163.986855][ T24] audit: type=1400 audit(1727126899.369:164): avc: denied { write } for pid=5720 comm="syz.3.1678" name="task" dev="proc" ino=34352 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 164.180958][ T24] audit: type=1400 audit(1727126899.409:165): avc: denied { add_name } for pid=5720 comm="syz.3.1678" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 164.231248][ T5725] device syzkaller0 entered promiscuous mode [ 164.244432][ T24] audit: type=1400 audit(1727126899.529:166): avc: denied { create } for pid=5720 comm="syz.3.1678" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 164.272135][ T24] audit: type=1400 audit(1727126899.559:167): avc: denied { associate } for pid=5720 comm="syz.3.1678" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 164.343326][ T5736] device pim6reg1 entered promiscuous mode [ 164.920851][ T5747] ÿÿÿÿÿÿ: renamed from vlan1 [ 165.042604][ T5767] device syzkaller0 entered promiscuous mode [ 165.085912][ T5772] device syzkaller0 entered promiscuous mode [ 165.982701][ T5810] device syzkaller0 entered promiscuous mode [ 166.151830][ T5818] device sit0 left promiscuous mode [ 166.171134][ T5818] device sit0 entered promiscuous mode [ 166.893385][ T5848] device pim6reg1 entered promiscuous mode [ 166.950901][ T5852] device syzkaller0 entered promiscuous mode [ 166.965648][ T5834] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.972683][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.980464][ T5834] device bridge_slave_0 entered promiscuous mode [ 167.004909][ T5834] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.011841][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.019229][ T5834] device bridge_slave_1 entered promiscuous mode [ 167.110531][ T5871] device pim6reg1 entered promiscuous mode [ 167.144906][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.153954][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.157282][ T5881] syz.2.1723[5881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.161788][ T5881] syz.2.1723[5881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.173280][ T487] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.173289][ T487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.173458][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.236213][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.292626][ T487] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.299504][ T487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.399792][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.446262][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.470382][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.496102][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.510779][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.530306][ T5834] device veth0_vlan entered promiscuous mode [ 167.542887][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.552831][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.568085][ T5834] device veth1_macvtap entered promiscuous mode [ 167.574593][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.582581][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.590061][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.599083][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.607391][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.674227][ T9] device bridge_slave_1 left promiscuous mode [ 167.680328][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.687861][ T9] device bridge_slave_0 left promiscuous mode [ 167.693857][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.701570][ T9] device veth1_macvtap left promiscuous mode [ 167.707483][ T9] device veth0_vlan left promiscuous mode [ 167.778793][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.786926][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.800914][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.809198][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.919644][ T5894] device veth0_vlan left promiscuous mode [ 167.925472][ T5894] device veth0_vlan entered promiscuous mode [ 167.935827][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.954633][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 167.962910][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.992610][ T5898] device syzkaller0 entered promiscuous mode [ 168.198865][ T5912] device bridge_slave_0 entered promiscuous mode [ 169.159156][ T5937] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.166224][ T5937] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.173442][ T5937] device bridge_slave_0 entered promiscuous mode [ 169.180727][ T5937] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.188036][ T5937] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.195328][ T5937] device bridge_slave_1 entered promiscuous mode [ 169.264810][ T5949] device syzkaller0 entered promiscuous mode [ 169.289556][ T5937] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.296424][ T5937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.303502][ T5937] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.310300][ T5937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.405406][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.413125][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.421370][ T487] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.437335][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.445409][ T487] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.452272][ T487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.460066][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.468599][ T487] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.475467][ T487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.495181][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.503164][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.522880][ T5937] device veth0_vlan entered promiscuous mode [ 169.535904][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.554322][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.574808][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.600190][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.640518][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.675048][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.701747][ T5937] device veth1_macvtap entered promiscuous mode [ 169.726400][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.740604][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.749577][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.787166][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.798595][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.807986][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.817609][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.863976][ T5997] device syzkaller0 entered promiscuous mode [ 169.986445][ T6002] device syzkaller0 entered promiscuous mode [ 170.098811][ T9] device bridge_slave_1 left promiscuous mode [ 170.104993][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.112272][ T9] device bridge_slave_0 left promiscuous mode [ 170.118764][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.126806][ T9] device veth1_macvtap left promiscuous mode [ 170.132733][ T9] device veth0_vlan left promiscuous mode [ 170.229884][ T6026] device syzkaller0 entered promiscuous mode [ 170.263513][ T6030] syz.4.1767[6030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.263589][ T6030] syz.4.1767[6030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.328563][ T6040] device wg2 left promiscuous mode [ 170.691466][ T6054] device syzkaller0 entered promiscuous mode [ 170.911276][ T6069] device syzkaller0 entered promiscuous mode [ 171.291005][ T6108] device syzkaller0 entered promiscuous mode [ 171.345581][ T6111] device macsec0 left promiscuous mode [ 171.390391][ T6111] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 171.396864][ T6111] pim6reg0: linktype set to 773 [ 171.458211][ T6118] syz.3.1795[6118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.458271][ T6118] syz.3.1795[6118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.902721][ T6129] syz.4.1798[6129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.971749][ T6129] syz.4.1798[6129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.252924][ T6146] device syzkaller0 entered promiscuous mode [ 172.893020][ T6185] device syzkaller0 entered promiscuous mode [ 173.022420][ T6190] device syzkaller0 entered promiscuous mode [ 173.149017][ T6199] device syzkaller0 entered promiscuous mode [ 173.504114][ T6212] device syzkaller0 entered promiscuous mode [ 173.605294][ T6225] device syzkaller0 entered promiscuous mode [ 173.904792][ T6251] syz.2.1840[6251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.904839][ T6251] syz.2.1840[6251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.930893][ T6251] syz.2.1840[6251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.942730][ T6251] syz.2.1840[6251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.957382][ T6251] device pim6reg1 entered promiscuous mode [ 174.053088][ T6257] device syzkaller0 entered promiscuous mode [ 174.184719][ T6263] device veth0_vlan left promiscuous mode [ 174.259051][ T6263] device veth0_vlan entered promiscuous mode [ 174.350624][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.386173][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.430744][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 174.682405][ T6269] device pim6reg1 entered promiscuous mode [ 175.054216][ T6288] device syzkaller0 entered promiscuous mode [ 175.108368][ T6294] device syzkaller0 entered promiscuous mode [ 175.114711][ T6294] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 175.309079][ T6334] device syzkaller0 entered promiscuous mode [ 177.360307][ T6401] device veth0_vlan left promiscuous mode [ 177.366249][ T6401] device veth0_vlan entered promiscuous mode [ 178.063466][ T6422] device sit0 left promiscuous mode [ 178.073204][ T6422] device sit0 entered promiscuous mode [ 178.601942][ T6445] device syzkaller0 entered promiscuous mode [ 178.819259][ T6476] device veth1_macvtap entered promiscuous mode [ 178.825625][ T6476] device macsec0 entered promiscuous mode [ 178.833112][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.923828][ T6496] device veth1_macvtap left promiscuous mode [ 178.930702][ T6496] device macsec0 left promiscuous mode [ 179.348300][ T6551] device syzkaller0 entered promiscuous mode [ 179.695813][ T6581] device syzkaller0 entered promiscuous mode [ 180.419295][ T6600] syz.3.1939[6600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.446022][ T6600] syz.3.1939[6600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.801446][ T6713] device pim6reg1 entered promiscuous mode [ 183.867180][ T6723] device syzkaller0 entered promiscuous mode [ 185.009863][ T6814] device syzkaller0 entered promiscuous mode [ 185.922730][ T6843] device syzkaller0 entered promiscuous mode [ 186.024126][ T6846] device syzkaller0 entered promiscuous mode [ 186.110946][ T6851] device syzkaller0 entered promiscuous mode [ 186.563621][ T24] audit: type=1400 audit(1727126921.949:168): avc: denied { create } for pid=6924 comm="syz.3.2037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 188.974155][ T24] audit: type=1400 audit(1727126924.359:169): avc: denied { create } for pid=7061 comm="syz.4.2081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 189.103319][ T24] audit: type=1400 audit(1727126924.489:170): avc: denied { create } for pid=7066 comm="syz.4.2084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 189.671783][ T7116] device sit0 entered promiscuous mode [ 191.162371][ T7182] device syzkaller0 entered promiscuous mode [ 192.024609][ T7212] device sit0 left promiscuous mode [ 192.047337][ T24] audit: type=1400 audit(1727126927.439:171): avc: denied { attach_queue } for pid=7219 comm="syz.4.2128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 192.133878][ T7224] device veth0_vlan left promiscuous mode [ 192.146775][ T7224] device veth0_vlan entered promiscuous mode [ 192.155057][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.163504][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.171482][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 192.211192][ T7228] device wg2 entered promiscuous mode [ 192.337733][ T7237] device pim6reg1 entered promiscuous mode [ 193.495153][ T7279] device syzkaller0 entered promiscuous mode [ 193.660732][ T24] audit: type=1400 audit(1727126929.049:172): avc: denied { create } for pid=7285 comm="syz.2.2151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 193.729713][ T7295] device veth0_vlan left promiscuous mode [ 193.735392][ T7295] device veth0_vlan entered promiscuous mode [ 193.748179][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.756629][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.763893][ T487] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 193.787996][ T7301] device sit0 left promiscuous mode [ 193.836322][ T7301] device sit0 entered promiscuous mode [ 194.016975][ T7322] device syzkaller0 entered promiscuous mode [ 194.855077][ T7341] device pim6reg1 entered promiscuous mode [ 195.504208][ T7382] Â: renamed from pim6reg1 [ 196.506137][ T7405] device veth0_vlan left promiscuous mode [ 196.557382][ T7405] device veth0_vlan entered promiscuous mode [ 196.572835][ T7409] syz.2.2189[7409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.572884][ T7409] syz.2.2189[7409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.735506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.766283][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.776233][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 197.481107][ T7446] device syzkaller0 entered promiscuous mode [ 197.496545][ T7447] device pim6reg1 entered promiscuous mode [ 197.844108][ T7465] device macsec0 entered promiscuous mode [ 197.851031][ T7465] device veth1_macvtap entered promiscuous mode [ 197.914019][ T7474] device syzkaller0 entered promiscuous mode [ 202.487588][ T7516] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.494418][ T7516] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.501622][ T7516] device bridge_slave_0 entered promiscuous mode [ 202.508195][ T7516] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.515004][ T7516] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.522221][ T7516] device bridge_slave_1 entered promiscuous mode [ 202.550746][ T7516] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.557583][ T7516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.564631][ T7516] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.571484][ T7516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.587523][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.594552][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.601734][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.608876][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.617433][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.625351][ T392] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.632273][ T392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.640538][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.648611][ T392] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.655418][ T392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.667207][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.675937][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.688068][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.698766][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.706703][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.713820][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.721805][ T7516] device veth0_vlan entered promiscuous mode [ 202.731023][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.739641][ T7516] device veth1_macvtap entered promiscuous mode [ 202.748424][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.757748][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.892344][ T7522] ªªªªªª: renamed from vlan0 [ 203.033312][ T7566] tap0: tun_chr_ioctl cmd 21731 [ 203.126107][ T7577] device syzkaller0 entered promiscuous mode [ 203.633530][ T7592] device syzkaller0 entered promiscuous mode [ 206.283503][ T7607] device syzkaller0 entered promiscuous mode [ 206.678075][ T7646] device veth0_vlan left promiscuous mode [ 206.718516][ T7646] device veth0_vlan entered promiscuous mode [ 206.993051][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.011107][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 207.061387][ T110] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 207.285669][ T7651] device syzkaller0 entered promiscuous mode [ 207.472839][ T7672] device syzkaller0 entered promiscuous mode [ 207.511589][ T7677] device veth1_macvtap left promiscuous mode [ 207.519446][ T7677] device macsec0 left promiscuous mode [ 209.252447][ T7728] device pim6reg1 entered promiscuous mode [ 209.408920][ T7730] Â: renamed from pim6reg1 [ 209.535520][ T7751] device syzkaller0 entered promiscuous mode [ 209.553319][ T6522] syzkaller0: tun_net_xmit 48 [ 209.561521][ T7751] syzkaller0: create flow: hash 1741381750 index 1 [ 209.629228][ T7750] syzkaller0: delete flow: hash 1741381750 index 1 [ 210.670629][ T7795] device veth1_macvtap left promiscuous mode [ 210.756762][ T7795] device veth1_macvtap entered promiscuous mode [ 210.764876][ T7795] device macsec0 entered promiscuous mode [ 211.707229][ T7854] device syzkaller0 entered promiscuous mode [ 212.247035][ T7882] device pim6reg1 entered promiscuous mode [ 213.035763][ T7911] device syzkaller0 entered promiscuous mode [ 213.142024][ T7918] device pim6reg1 entered promiscuous mode [ 213.379656][ T7927] syz.4.2335[7927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.379705][ T7927] syz.4.2335[7927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.201737][ T7954] device pim6reg1 entered promiscuous mode [ 214.245123][ T7958] geneve1: tun_chr_ioctl cmd 1074025673 [ 214.250674][ T7957] geneve1: tun_chr_ioctl cmd 1074025681 [ 214.696393][ T7982] geneve1: tun_chr_ioctl cmd 1074025681 [ 215.159115][ T8009] device syzkaller0 entered promiscuous mode [ 215.662219][ T8026] device pim6reg1 entered promiscuous mode [ 215.728241][ T8027] device veth1_macvtap left promiscuous mode [ 215.755453][ T8027] device macsec0 left promiscuous mode [ 215.817970][ T8031] device pim6reg1 entered promiscuous mode [ 216.041753][ T8041] tun0: tun_chr_ioctl cmd 35108 [ 216.952238][ T8065] device wg2 entered promiscuous mode [ 218.617894][ T8141] syz.4.2401[8141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.617945][ T8141] syz.4.2401[8141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.060740][ T8250] device pim6reg1 entered promiscuous mode [ 222.466500][ T8275] device syzkaller0 entered promiscuous mode [ 222.730059][ T8292] device syzkaller0 entered promiscuous mode [ 223.089013][ T8327] general protection fault, probably for non-canonical address 0xdffffc0000000011: 0000 [#1] PREEMPT SMP KASAN [ 223.100545][ T8327] KASAN: null-ptr-deref in range [0x0000000000000088-0x000000000000008f] [ 223.108799][ T8327] CPU: 1 PID: 8327 Comm: syz.4.2456 Tainted: G W 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 223.119896][ T8327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 223.129967][ T8327] RIP: 0010:inherit_task_group+0x573/0x670 [ 223.135598][ T8327] Code: 81 c3 8c 00 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 a8 00 00 00 8b 1b 49 81 c7 8c 00 00 00 4c 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 0f 85 a8 00 00 00 41 89 1f 45 31 ff 44 89 f8 [ 223.155044][ T8327] RSP: 0018:ffffc90001517908 EFLAGS: 00010207 [ 223.160939][ T8327] RAX: 0000000000000011 RBX: 0000000000000000 RCX: ffff88813480a780 [ 223.168751][ T8327] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881222d6090 [ 223.176704][ T8327] RBP: ffffc90001517970 R08: dffffc0000000000 R09: ffffed103ee2ae72 [ 223.184515][ T8327] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90001517a20 [ 223.192327][ T8327] R13: dffffc0000000000 R14: ffff8881222d6010 R15: 000000000000008c [ 223.200148][ T8327] FS: 0000555568abe500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 223.208899][ T8327] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.215320][ T8327] CR2: 0000000020401000 CR3: 000000012445e000 CR4: 00000000003506a0 [ 223.223132][ T8327] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.230942][ T8327] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 223.238748][ T8327] Call Trace: [ 223.241886][ T8327] ? __die_body+0x62/0xb0 [ 223.246044][ T8327] ? die_addr+0x9f/0xd0 [ 223.250039][ T8327] ? exc_general_protection+0x3ff/0x490 [ 223.255428][ T8327] ? asm_exc_general_protection+0x1e/0x30 [ 223.260976][ T8327] ? inherit_task_group+0x573/0x670 [ 223.266005][ T8327] ? inherit_task_group+0x52c/0x670 [ 223.271049][ T8327] perf_event_init_task+0x331/0x770 [ 223.276077][ T8327] ? memset+0x35/0x40 [ 223.279894][ T8327] ? perf_event_attrs+0x30/0x30 [ 223.284583][ T8327] ? sched_fork+0x162/0x7a0 [ 223.288921][ T8327] copy_process+0x1015/0x3340 [ 223.293434][ T8327] ? lru_cache_add+0x15e/0x380 [ 223.298038][ T8327] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 223.302979][ T8327] ? copy_clone_args_from_user+0x744/0x830 [ 223.308623][ T8327] kernel_clone+0x21e/0x9e0 [ 223.312958][ T8327] ? __delayed_free_task+0x20/0x20 [ 223.317909][ T8327] ? create_io_thread+0x1e0/0x1e0 [ 223.322768][ T8327] ? recalc_sigpending+0x1a5/0x230 [ 223.327718][ T8327] __x64_sys_clone3+0x376/0x3a0 [ 223.332402][ T8327] ? __ia32_sys_clone+0x290/0x290 [ 223.337272][ T8327] ? debug_smp_processor_id+0x17/0x20 [ 223.342470][ T8327] do_syscall_64+0x34/0x70 [ 223.346724][ T8327] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 223.352450][ T8327] RIP: 0033:0x7f5231ff0f29 [ 223.356704][ T8327] Code: 64 07 00 48 8d 3d dc 64 07 00 e8 c2 28 f6 ff 66 90 b8 ea ff ff ff 48 85 ff 74 2c 48 85 d2 74 27 49 89 c8 b8 b3 01 00 00 0f 05 <48> 85 c0 7c 18 74 01 c3 31 ed 48 83 e4 f0 4c 89 c7 ff d2 48 89 c7 [ 223.376146][ T8327] RSP: 002b:00007ffec382e818 EFLAGS: 00000202 ORIG_RAX: 00000000000001b3 [ 223.384387][ T8327] RAX: ffffffffffffffda RBX: 00007f5231f73880 RCX: 00007f5231ff0f29 [ 223.392199][ T8327] RDX: 00007f5231f73880 RSI: 0000000000000058 RDI: 00007ffec382e860 [ 223.400010][ T8327] RBP: 00007f5230bd36c0 R08: 00007f5230bd36c0 R09: 00007ffec382e947 [ 223.407818][ T8327] R10: 0000000000000008 R11: 0000000000000202 R12: ffffffffffffffa8 [ 223.415631][ T8327] R13: 000000000000000b R14: 00007ffec382e860 R15: 00007ffec382e948 [ 223.423447][ T8327] Modules linked in: [ 223.435770][ T8327] ---[ end trace 2f24f63331583fea ]--- [ 223.441124][ T8327] RIP: 0010:inherit_task_group+0x573/0x670 [ 223.447876][ T8327] Code: 81 c3 8c 00 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 a8 00 00 00 8b 1b 49 81 c7 8c 00 00 00 4c 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 0f 85 a8 00 00 00 41 89 1f 45 31 ff 44 89 f8 [ 223.467563][ T8327] RSP: 0018:ffffc90001517908 EFLAGS: 00010207 [ 223.473499][ T8327] RAX: 0000000000000011 RBX: 0000000000000000 RCX: ffff88813480a780 [ 223.481509][ T8327] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881222d6090 [ 223.489465][ T8327] RBP: ffffc90001517970 R08: dffffc0000000000 R09: ffffed103ee2ae72 [ 223.497616][ T8327] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90001517a20 [ 223.505462][ T8327] R13: dffffc0000000000 R14: ffff8881222d6010 R15: 000000000000008c [ 223.513482][ T8327] FS: 0000555568abe500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 223.522404][ T8327] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.528998][ T8327] CR2: 0000000020746000 CR3: 000000012445e000 CR4: 00000000003506b0 [ 223.536953][ T8327] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.544811][ T8327] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 223.552837][ T8327] Kernel panic - not syncing: Fatal exception [ 223.559807][ T8327] Kernel Offset: disabled [ 223.563927][ T8327] Rebooting in 86400 seconds..