last executing test programs: 10.514894436s ago: executing program 1 (id=1686): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0x8, &(0x7f0000000140)=@framed={{}, [@alu={0x6, 0x0, 0x3, 0x0, 0xe}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x4}, @exit], {0x95, 0x2}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080)="a342e8e2c05a13c207f267216965aa0d1b2f6e33", 0x200df000, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 9.770061051s ago: executing program 1 (id=1692): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) unlink(&(0x7f00000007c0)='./cgroup\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/787], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)={[{0x2b, 'devices'}, {0x2b, 'freezer'}]}, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r6}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r8}, 0x10) 8.76763676s ago: executing program 1 (id=1697): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_procs(r3, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r6, &(0x7f0000000240), 0x0}, 0x20) write$cgroup_pid(r4, &(0x7f00000005c0), 0x12) openat$cgroup_ro(r3, &(0x7f0000000380)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000040000000000000000000000950000000000000080ba3bdf9959cb175ef54debfc48d1d02bb7e650a520bf130cee2b69808663d35842263af6abc46462cd16097b028862119ef2949c12ae88b23893e735020e7f901173449f9061c5f8cd412ea28cf62af0d3e17627321dddb7b28c15a3d20376f3170fc4796760b41fead473fe4e4c314c2f73480dc97326a4a5cfc48cb5a431ded00cd1bcf82f47054f2d3adec558188ed3d819f88d00"/188], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 8.718747014s ago: executing program 2 (id=1700): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) (fail_nth: 2) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x6000000) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x26, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 7.063177509s ago: executing program 2 (id=1704): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x6000000) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x26, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 6.207621225s ago: executing program 2 (id=1708): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7, 0x8000, 0xf677, 0x20288, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0xd, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0xfc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x4, 0x6296, 0x4, 0xffffffffffffffff, 0x681d, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0xf, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) close(r3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, 0xffffffffffffffff, 0x26}, 0x10) 4.981371793s ago: executing program 2 (id=1712): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000b80)=""/230, 0x2e, 0xe6, 0x1, 0x0, 0x0, @void, @value}, 0x28) 4.865852552s ago: executing program 4 (id=1713): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x86, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000980)='fsi_master_gpio_clock_zeros\x00', r1, 0x0, 0x10}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x2e, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[0x0], 0x0, 0x5d, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000540), &(0x7f00000005c0), 0x8, 0xfc, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpid() perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x80, 0x3, 0x4, 0x8, 0x8, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x3}, 0x82, 0xfffffffffffffff8, 0x6, 0x7, 0x8, 0x81, 0x6, 0x0, 0x2, 0x0, 0x7fff}, r0, 0x7, r3, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 4.853099623s ago: executing program 2 (id=1715): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x86, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000980)='fsi_master_gpio_clock_zeros\x00', r1, 0x0, 0x10}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x2e, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0x0, 0x0}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpid() perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x80, 0x3, 0x4, 0x8, 0x8, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x3}, 0x82, 0xfffffffffffffff8, 0x6, 0x7, 0x8, 0x81, 0x6, 0x0, 0x2, 0x0, 0x7fff}, r0, 0x7, r3, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 4.658946291s ago: executing program 3 (id=1716): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x14, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000003040)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="adc695166e0000000000000000000000000000000000000000000000000000dc3beb"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000002bc0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000203000000000000000000000d000000000700000000000009000000000000a335e129fb2c44f9527df1c9ecda66b63af6972633c7a94a96a6391b9d2452aa7c57c0c1858647bd87988d10ad5dbd2e49e70adc8f1b137047d71bb84738a8e48d510cc4c0d74a3d27839653a2608940d60a30663e4b176f05d74c6f7c96f2340c123241297ab43d49671def187698a00a25a037a6ff910d75a5dbc85fd1406a5329d0d3993c37adb8d9a549b3c4b1e75b6f2c64346bc054e91cd5d4e7db9e3da1516de631db"], 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000002cc0)=ANY=[@ANYBLOB="85000000080000004e00fcffff0f00008500707800007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bbf59dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r3, 0x58, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r5, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000002a40)=[{&(0x7f0000000680)="b05adbabd0858fa3160be949ab40b9d91d142cca716e8dc991ce4f92f209d357c9a47e7c98097e0fc4d451b9c8954806a62aeb6b7626f6cd15e8e9209e4a8508f434fa018e6d146b251273cdfa63c6f5660e54700ae9860a368642bc388c6665d2be5b9d3d75810fb994eacdd0af39bc8bd5ca42303e97137d32e2e076d88f123a062d90c78259d0fd06d7ef4648c7863f89ac6e431b5cc70892f44cca4be1b8202214a930f154ce080249b25d7fa64e77a30d459eec0db19087d5f2be40a43b0ceb668878393ccf6689f5a01a2b10f3a3ab63e9eab115e4a0d89edad34965006025c03e6a980a17b5a7980855fa382ce7ce2859", 0xf4}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000540)="0e44101eee468bef920a55ff3f5e71c3b8b20c3088c505b888dcf40e823b", 0x1e}, {&(0x7f0000000780)="e4f459d0279fc07f85eddcf85c6c042e608d34ad274a55ec2fd9e4f00150548e6787e992720ef0388629347c42b47c0bbd906fc0c82d80af0defde693d271b5f6ff53e7b9251bbb7042aebfaf72aa625832af3d6840d8da12b8daeb6876bd081f1c7216a3e87a0fd40569d70e41108eb5614d874c9ba772a3df24d291ee0a48a04f690d6335e79e0df3e003882641c5a957b45b34c3158859cbe1aa4415fdba6423c128bd9f09aef6f4dbf1b87b18b15f0ee8d8138f48aa1e1ea599c9194ed191df92c0fc6a297bdf29c01ea4c26dbc8b351b552cff38ec4616774550a5d884f92cc9f8d02d6", 0xe6}, {&(0x7f0000000880)="67d6552470828e895d56e66d1a7c9a808f1d06688e95367e12cb617c90ae0cf0e13d9c689a4302cf3948b6aa702ab3b3e008ffb6911c06e15a1eb528e3b51019c9e8759753eab002b70782d05a0939b653", 0x51}, {&(0x7f0000000900)="811031c72cb45cf57edde0a6e0c9e2431cc47dc79dc6c404322d82e41f9ebf9773e975bccd78248b555c37df098a96888ce942e13641e9f35a551eb829046783f3136962b9807f659260aaef0276c9de81fdc87688235f60839cb272cba0d16770e54f", 0x63}, {&(0x7f0000001a40)="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", 0x1000}], 0x7, &(0x7f0000002b40)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="64010102e0000001000000001c000000000000000000000008000000", @ANYRES32=r7, @ANYBLOB="ffffffffac1e0101000000001400000000000000f80010"], 0x58}, 0xc0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500207b206385239b8700000400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000001000010000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r10, @ANYRES8=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r11, 0x0, 0x0}, 0x10) sendmsg$inet(r8, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) (async) setsockopt$sock_attach_bpf(r4, 0x1, 0x2b, &(0x7f0000000000), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002e00)=@bpf_ext={0x1c, 0x1c, &(0x7f0000002ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}, @ldst={0x2, 0x2, 0x1, 0x5, 0x9, 0x0, 0x10}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='GPL\x00', 0x80000000, 0x0, 0x0, 0x40f00, 0x4, '\x00', r7, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0xf, 0xa4, 0x1}, 0x10, 0x2410f, 0xffffffffffffffff, 0x7, &(0x7f0000002dc0)=[r10, r0, r9, 0xffffffffffffffff], &(0x7f0000002fc0)=[{0x4, 0x3, 0x0, 0xf}, {0x4, 0x2, 0xe, 0xb}, {0x5, 0x4, 0x5, 0x8}, {0x4, 0x3, 0x8, 0x9}, {0x1, 0x3, 0xd, 0x2}, {0x0, 0x5, 0x0, 0x8}, {0x2, 0x2, 0x2}], 0x10, 0xffff, @void, @value}, 0x94) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r12}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002d80)={&(0x7f00000003c0)='gpio_direction\x00', r12, 0x0, 0x4}, 0x18) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='mm_page_free_batched\x00', r2}, 0x10) (async) syz_clone(0x8001500, 0x0, 0x0, 0x0, 0x0, 0x0) 4.358716847s ago: executing program 3 (id=1719): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7, 0x8000, 0xf677, 0x20288, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0xd, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0xfc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000000000950000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x4, 0x6296, 0x4, 0xffffffffffffffff, 0x681d, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0xf, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[], 0xfffffdef) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x20000992) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, 0xffffffffffffffff, 0x26}, 0x10) 4.015009187s ago: executing program 0 (id=1720): bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.666953508s ago: executing program 0 (id=1721): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfebd) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (fail_nth: 2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="2e5fc6951d56ce5809f95af96d793cc168ad6ae734934c87f35d6c115a325cba423e3909c912b37e547e8e2601803ad6d1e053e61f16d845ba2c4e5a236ef5b6803b7b619e869b98582f7ecb2bb68709f0b136f5d78cc77a4e90e1675a0bdaf1c983596286d637712341ebedb2c9458d34e772a5c7a737258e0b4bc8117b436b0c9d8907e65a9df14a37e8c34349c29865f954317ee0e76ec465f8f392ba7f2d4e7b0550b09aaa39a1df7d4a34642542f228bc39543418abcf567a88277e9f7726db271015508bb3c7c7d22f48167b0e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) r6 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x4082, 0x0, 0x81, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x4008240b, &(0x7f00000013c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000540)='\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.999955447s ago: executing program 3 (id=1722): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000a50000007b8af8ff00000000bfa200000000000007020000f8ff9c3ab703000008000000b7040000002000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x64ff19f6f4efb695, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x200402, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ec0)={{r3}, &(0x7f0000000e40), &(0x7f0000000e80)='%ps \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 2.942432082s ago: executing program 0 (id=1723): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7, 0x8000, 0xf677, 0x20288, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0xd, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0xfc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x4, 0x6296, 0x4, 0xffffffffffffffff, 0x681d, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0xf, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) close(r3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, 0xffffffffffffffff, 0x26}, 0x10) 1.954825008s ago: executing program 0 (id=1724): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000ab2bd0957c30d256856cf580a3ff0000bfa200000000000007020000f8ffffffb703000400000000000000000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000ffff00000700000001000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES64=r2, @ANYBLOB="9ad64ff10a482d4d301bdca9658b7321d891d586", @ANYRESDEC=r3], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="170000000000000004000000fb00000000000000", @ANYRES32=0x1, @ANYBLOB="fdffffff000000000000000000000000000000001778f1bdf0f91ec9ceffeed830f2f7d9a2c68356fe518934959895f77a9204be746565fc4f327f19b22c7618d0463c1328768dd02efa654184cfb5e0354afe7ace30dd3eed088636cb16bdce4b064039ecf181a51c68f58bcb835a9a50c39706000000000000009eaa2f8ef40c5949ba3e0fe17bf356481f17cd21e0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000000000000feffffff00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000630121000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000bb000000000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) close(r7) r8 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x40, 0x9, 0x0, 0x0, 0x8, 0x1000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x9, 0x0, 0x8, 0x1, 0x2, 0x63, 0x0, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000a1eb0000000000001500600108000000000095000000000000005d795c2c7357e0ba24d741ad0ea5746ba2e786ae49651f37d9f8704dff888c8319827092743df9aadea5eeacffc39e56275b31cef0c8a49e5c"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x2000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES32=r5, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES64=r9, @ANYRES64, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xc8}, 0x0, 0x0, r8, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000800000000000001e14625467d6054e900248b8eea44504cb2451d73772f5afadb9df1341e604c7ba066b9e31fda7fda6d83b5d291640ebb79877483ef8eb422fbb2a031a393cc7d116fd9e5c1ce16975b429866b69b95ea9a589831a07658854ff3c0e9bad2333ec04effad92fb0288440db207eaa303df00470034acbe4d560815f0df0d59d66b8095fb85e48ed0ec5f2ded9c4e197548a7f6e32250e21017478bb93b9301c6e1d99748ec39c6a02b00aa234289b476b3d5e68af03548eb32af3aecdb137097981e24323e7eb821e2b3daa6435670e1bf6b27f7c3466fa7f02d61b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r10, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.805996452s ago: executing program 3 (id=1725): r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x10, 0xe2, 0x5, 0x0, 0x554, 0x100a2, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x4, 0x0, 0x3, 0xfff, 0x2, 0x1, 0x0, 0x10001, 0x0, 0x9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x36, 0x0}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='-c0t '], 0x5) (async) r5 = openat$cgroup_type(r2, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x10000) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x16}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.690760772s ago: executing program 0 (id=1726): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_clone(0x400, &(0x7f0000000b00)="9947dd55a44a969aa3a4913cb2c8ae5c81ad11bec155ce962a3898e99dc3c4fe6d162246f5a6ab3ba9b5f4c25de1565e788e550162be0ec8410418fa20497f68717c044f1f718d3f5372b34e7d629a10f7fdf8db83b686b3d743bd481e60946ff2ac706b6bde393f152363369cab7845ced21dfa84d4512f52447b193eb52757ae618985fba8fe7cdca4bd02faa879648a5aa2378d81eaa367f74c58114f157046893451e542d16b6cc2cbedba196a0c9155cd34e574a12c9656b01807ac622c095eea6bfd335b655e8e8eeb8f7a0c9a", 0xd0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="b382d279c67f229eab5cd8410aa47cd9d511c5cb74502fb8d74b903c25250135279443332d96cdb7d413db53cab0e82ec3b79d44ee76") perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x5, 0x3, 0x5, 0x2, 0x0, 0x7fffffffffffffff, 0x10005, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xa, 0x7}, 0xc410, 0x1, 0x9, 0x7, 0x9, 0x9, 0x3, 0x0, 0x4, 0x0, 0x8}, r4, 0x3, 0xffffffffffffffff, 0x2) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0xc6000, 0x0) sendmsg$unix(r3, &(0x7f0000000500)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000440)="ab95ce149964c1a8cbeea16e883ee23dfc76be707922f2efc9ab30cd245137c75f22671269ede5b2609783f645f041968dba06c59a32497486b05fd0d02b93dd429e8e159d6e6e0bf74c81c31c83c59882320c64e64296cd8ff25549f1e6b3982367898cf1526768c689320763d727b60ebb", 0x72}, {&(0x7f0000000580)="d67a935100c6d6b0c0afa89b7a661da18392f54213ffb7c53f0e78bf87c10d54db5236fe857986f4464a031edcd8a60480b154e96b9486a374c562f7e711f394a029169b24fd6afb7ae4ad53db68a7dec4ca33512089ca2c4d0f70a854e4aa72fc6080967c39caa89ffcc5e8bc630b54bf84114bd4ff5cd19e4a6f3a8cca99ba7492c33dd1f6f00401e4186ca2c36ea6dd3c91b541d796cb60cf1b04b06968bc0be16777b1ee696f1f68e11caabe3b597e3f43bd1e67f1398bd2738141995a79fbf120afecee6fe6f5ee87f8a3ef0630a353b64fea5cef7f3a40db0d", 0xdc}, {&(0x7f0000000740)="2b17db4fb422ac5cf2223ffda3a8a8e09a56fe1fb8dcc30451b1917641694de581313f0060436efb19c50d865145a1c52f90a6ddde54cb1af182c9ab712abf1ec2ff0d3881bce86cb7c5054f272d8880a3b4aab67771b11755dffcb112fa588d949b6000d974717b7615cd00714df2ee891391e9f2999a68b990d3b3845001abe72a60a988102892badd4088cd6f1bd13ba195ae63a5da21f10db1432e143685585ef8b3edcf3620f034120ba302d20733d379bba0e68d0c98f1b44ff0220ae3d514a60b47b97a21c8d90a77b26418a4f8c1f9", 0xd3}, {&(0x7f0000000840)="5a76ee4b1dc7fc62a9f742b2ea6923c32198ee933b9326bd1d600076d4d67a303422feadfeca2313559d385e6f4da3ce4d3a519aacec71dcbb2237edbfa73e5690359bd55f3c74611922038d46c8cae9aae8568978f099a87cb6d266e4a097e439b3ec5b5c9b40580a3cf879052d8d3d249c4684600b4aff405d8d300b0584028004f07d5e888233916fc33a8239a8ccbaa3fe097820189c86", 0x99}], 0x4, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r5, r7, r1, r1]}}, @rights={{0x34, 0x1, 0x1, [r1, r0, r1, r1, r2, r0, r1, r0, r11]}}], 0x78}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r12, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x6000000) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.566619943s ago: executing program 3 (id=1727): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x3, 0xfff, 0x9, 0x8, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r2) (fail_nth: 2) 1.330469533s ago: executing program 4 (id=1728): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x0, 0x0}, 0x8) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0x1, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xa, 0x10}, 0xc) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)=@o_path={&(0x7f0000000580)='./file0\x00', 0x0, 0x8}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xa, 0x1c, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0xca}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='syzkaller\x00', 0x3, 0xb6, &(0x7f0000000280)=""/182, 0x41100, 0x12, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x6, 0x800, 0x3ebf247d}, 0x10, r2, 0xffffffffffffffff, 0x3, &(0x7f0000000600)=[r3, r4, r5, 0x1, 0x1, r6], &(0x7f0000000640)=[{0x1, 0x1, 0x6, 0x1}, {0x1, 0x5, 0x0, 0x2}, {0x0, 0x5, 0x10, 0x7}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r7, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0], 0x0, 0xd0, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xa8, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a40)={0xb8e9}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) recvmsg$unix(r10, &(0x7f0000000d00)={&(0x7f0000000b00), 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000b80)=""/200, 0xc8}], 0x1, &(0x7f0000000cc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x100) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d40), 0x80080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$SIOCSIFHWADDR(r10, 0x8924, &(0x7f0000000dc0)={'veth0_vlan\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000e00)='gpio_direction\x00', r7, 0x0, 0x1}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r10, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pi6 \x00'}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001140)={&(0x7f0000000e80)="dac3cefa8105937e6c5bbd12e43587a4d0473ea9af6ba36adf0f0d49747893bac6df551004971b168cbf855a8709766b521f561c07b73a5e742f3fbd364224de7b7511cd664044993a636df8ae8092db02543613050fb94545b214a6a89b7986826fde31560ef21ee1c8018894a5527b9e4986e985c4f599f3cbc57eea23b3de832468e6ad4438e5246225ca6b56116b18117464cebd98e83979f7d7f24a135f0e9a5d94499ab73110848446f35c025bc992431b4dc93cc86043", &(0x7f0000000f40)=""/166, &(0x7f0000001000)="8c37526a6923fa8de6221836b49266934fd016bb4b579cccc1d562da1e14166afedbfd001aa86e5e79f8f622", &(0x7f0000001040)="93b68a5ca580e0efd75665df74da3ab696b93020fcfbd3bbb4ad01194b2670e156a72ecd2dd5ca8e25", 0xf, r12}, 0x38) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNGETIFF(r11, 0x800454d2, &(0x7f00000011c0)={'geneve1\x00'}) r13 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x19, &(0x7f0000001200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2a79, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @alu={0x3, 0x1, 0x2, 0xb, 0x2}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001300)='syzkaller\x00', 0x0, 0xb9, &(0x7f0000001340)=""/185, 0x40f00, 0x10, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000001400)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001440)=[{0x1, 0x1, 0xa, 0x3}, {0x1, 0x3, 0x8, 0x7}], 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000017c0)={{r0, 0xffffffffffffffff}, &(0x7f0000001740), &(0x7f0000001780)=r13}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001800)={r12, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x2, &(0x7f0000001540)=@raw=[@alu={0x7, 0x0, 0x2, 0x0, 0x7, 0x6, 0x7ffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000001580)='syzkaller\x00', 0x7, 0xe3, &(0x7f00000015c0)=""/227, 0x41100, 0x8, '\x00', r8, 0x17, r10, 0x8, &(0x7f00000016c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000001700)={0x2, 0x9, 0xcdd, 0x3837}, 0x10, r9, r13, 0x1, &(0x7f0000001840)=[r6, r3, r3, r14, r15, r6, r1, r1], &(0x7f0000001880)=[{0x1, 0x1, 0x1, 0x3}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001a00)={r4, 0x58, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x1b, 0x9, 0x7ff, 0x100, 0x12b00, 0xffffffffffffffff, 0x4, '\x00', r16, 0xffffffffffffffff, 0x4, 0x1, 0x4, 0x0, @void, @value, @value=r10}, 0x50) recvmsg$unix(r10, &(0x7f0000001e00)={&(0x7f0000001ac0), 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001b40)=""/109, 0x6d}, {&(0x7f0000001bc0)=""/169, 0xa9}], 0x2, &(0x7f0000001cc0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x108}, 0x100) bpf$ENABLE_STATS(0x20, &(0x7f0000001e40), 0x4) syz_clone(0x40000, &(0x7f0000001e80)="0754b26929fd6c55dc42dcf98e71ef96c6cc9a0a850ce07d2650229cdc290ae7386b5acc8852313ac5b72a0a5f0a4fae8821ef3b3465bf8b5227a3470f242bd82e54c89f714976f8328f4ac57fd7155a0bfdbc9d2812978b85d5bc2cb7b5b90ee09ff2b8b726f18d20afd5b22fe39e74d459eccb288328bac3392fa7e033fc416e7be98796cc45173ff64db99dac9598605891ed3895689586a2d4791d8f39b52e475e81de4231b4e99e15a3f2d4ac2f5e", 0xb1, &(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)="bf670cfe0c1a8210c4567d350e657112128302baf90d68a326f1139e9318b8b96d6e94be64e7b7ad270531380e4020429ee3bfe37f48497254c60a7081029a5766f46ef3fa404b498d649e317abb4882b1df136bd4237b31601fbfab24b71219b0fc334fd65ac5bc5c769cc9527c798ba135f050525a436ee6e8240e6f263bf281e7c10eb50816688ae16af31c") 1.075284525s ago: executing program 1 (id=1729): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='[\x00') 1.010071432s ago: executing program 1 (id=1730): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000008000000010000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000b40)=ANY=[@ANYBLOB="b33e29d3ad2d9d1cf4650fcbde5bfc34e4bf96700e64eeb76f9c84415731cd92cc6adccb88fe8bece785c92df3ae9d14db11d7ee456d939ad68aa13367ef9771896f22bf664970bdfc9c2baefaa1498ce36655bff251ce629bf1985b5041850dea4368bcb6efa866173e63c0b85b30470d3b4e9404932a576b04eaf7ea61b9161f69f7b279581d65277f86f11f7ea2e5dd034f1ff44bba389a1904b5139a689081ddf613959affc4e7e561cf", @ANYRES64=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRESDEC=r0, @ANYRES8=r0, @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000001000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000004000000000000000000000002"], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={0x0, r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080000040200000eef064f3f94e3a9c53bf3ca136ca9224ca342b47aef50702523825bcd07a415df0d774dfdce88356961e0a243f3d0342904d670dc50d620b129ee573c2c0a97563be85e70c8242431b6de985011e18e19bcd08623852ecb00cbe5d9e4d62eb8842f46fa98030efdaf397f33ead1b1df72eff658a1bd5cb4b4eb8f88d8108768eb178b3a858780bc2701ed5a1c43a16", @ANYRES32, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\a\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001001000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x40, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000002000000030000000180ffff17010000", @ANYRES32, @ANYBLOB="010000000000000000000003000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300000003000000030000000f00"/28], 0x48) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair(0x6, 0x5, 0x6a0a2332, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8940, &(0x7f0000000900)={'bridge0\x00', @broadcast}) socketpair(0x28, 0x2, 0x0, &(0x7f0000000040)) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd3a91af830f8a476ba1b51d4eb67103b000000000000000000000000000000640f9922d207e93470686f20ad"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r10, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 998.240232ms ago: executing program 4 (id=1731): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async, rerun: 64) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0xffbf) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) (async) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r8, r7}, 0xc) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x2}}, 0x10, 0x0}, 0x200400c5) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2c, 0x10, &(0x7f0000000000)={0x3, 0xf, 0x0, 0x800081}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000c) 865.495094ms ago: executing program 3 (id=1732): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001500)='((E\xdd\xfcL\x9e\xd5R\x12\xcf\xa80\x18<\\\x1e:\xe3\xee\xe4e\x7f\xac\xed\x8f\xb9\xbd\xaei,\xce\x19\xa8\xe2\xf8\a\xfc\x9c4a\x8f\x80^\xf7\bJ\xf6p\x1d\xe8\xcd\xa2\t\xe4\xda5K\xc3\xc9\xcb\x17}\xe9\xe2\xe0\x19wI\x17%59\xdb\xc6*\xe6\x92\xcc\xbb\xcb\x03^\x03LN\xcfYM\x80\x9bp\x1d\xe2\xb6p\n \xacd\xb7$\xbc0\xcd>\x89\x17ftL\x17\xa8\x9b*\xf0\xf1\xb4\xdb\xc5.*\xf3<\x92\xfd\x15\xa8\x97)T\xfc\xea\x8e\xfb[\xf1\xc4\x92\xb9r\xd1Q\xb9X.\xbaS\xb4\xdf\x00\xd5\r\x81\x1c4\xcd\x01z\xc8\xe2J$\xf1fOv\x91\b\x95W\xffz\xd1\x98m\x06N\n\\\xba\x86\x9e\x96L\xf5M\xb2\xee\xbb\x1d\xcf\xa2q\b\x03\x83\x00\x00\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xffffffffffffffdc, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x4000068, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x8, 0xa0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00'}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 827.753817ms ago: executing program 4 (id=1733): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70300"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) r2 = syz_clone(0x800000, &(0x7f00000002c0)="ca4edf1ba6559fa71675e0a69fddbf55a1171ba83898ee86e9b3f9febc9ca2301a8c231b8d41d41566e3b12327430028f4686704406a74df84e20c4b68a47677ebf44678c683ef1eac0899989b", 0x4d, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000380)="8f561b0f2d43f38944f91af1d48ad1c7715338be1a583568ac2baa60b24d34b8e235f023ef616f97fd2ca5351804927ad9cdefb3b49ea37382b756d52b4e47e0766a1580b0fa9177661da58c0a800b2797182204c9de5a353cb50152a39753658c601400e16939c07749a0c93445f94716c75bb38daacd0f4c88f405db95552f0623a7bbf62f017cb8b544871dcd30de87564d424910eadf0301925134804d6876f90897b491d9edf231df7555f268cef95a5c48b6d641de00a1c276051ae07d5e3a582cca9d4e19c4f52616a8d39b034e1ec7e58e51e2d710c863") r3 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xfc, 0x8, 0x9, 0x8, 0x0, 0x6, 0x10000, 0xf, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_config_ext={0xfff, 0x9}, 0x10001, 0x5, 0xfffffff8, 0x8, 0x60, 0x1d0, 0x8000, 0x0, 0x7d75, 0x0, 0xffff}, 0x0, 0x8, r1, 0xa) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x8a, 0x8, 0x80, 0x5, 0x0, 0x2, 0x20, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x6, 0x40}, 0x0, 0x100, 0x40, 0x4, 0x8, 0x6, 0x6, 0x0, 0x480, 0x0, 0x6963}, r2, 0xf, r3, 0xb) 723.247517ms ago: executing program 4 (id=1734): socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8940, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 547.110912ms ago: executing program 4 (id=1735): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x969}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071122200000000009500005a87ef1435"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x2c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x8202) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)}, 0x0) 472.692539ms ago: executing program 1 (id=1736): bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x70, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000700), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0x1fffffffffffff0c, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x1ff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0x7, 0x8, &(0x7f00000002c0)="0000ffffffffa0", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180200008010000000000000040000008500000027000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r7, 0x5}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x40001) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r5, &(0x7f0000000440)="f3d040fe8547ee9f2138820a1dcbd3bc45e738218a9c73021afcc587df23dd18afab1a404fe10c66cf5fcbb94565aa322883b272c25a1c13b5f40688c2b37d82c20a778af78d5b12d26103dc9435509355173849af857b679a4d4ea536e6958f1ad666374b2dd11b65aebdd0a4b687fa3475c5383d163dd5b1a99dfdbc6eb74a5a66936d04681dcd916492c5de45e690a8bceaaa851ddea0060b43f2f64df0bbf8b34cdda3e63e82805211fc60427741631444f45cae8e06bef0f54487b9df684b33637ed4ace47a275612b5f5aec684a56714248ee5e454eedfc0493ef15a1db91b21240bb0b8a8069364466d155e1fad90e567e32eca"}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 343.02174ms ago: executing program 0 (id=1737): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xe) write$cgroup_freezer_state(r3, &(0x7f0000000000)='THAWED\x00', 0x7) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=1738): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x50, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f00000300000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000060000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{r9, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000000)='%pS \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r10, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x16, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000ffff0b867b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r12 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x1f2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7", 0x0}, 0x50) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r13}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r13, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.23' (ED25519) to the list of known hosts. [ 19.130500][ T30] audit: type=1400 audit(1725949043.503:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.135508][ T30] audit: type=1400 audit(1725949043.503:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.136475][ T278] cgroup: Unknown subsys name 'net' [ 19.139382][ T30] audit: type=1400 audit(1725949043.503:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.144275][ T30] audit: type=1400 audit(1725949043.513:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.144408][ T278] cgroup: Unknown subsys name 'devices' [ 19.270350][ T278] cgroup: Unknown subsys name 'hugetlb' [ 19.275745][ T278] cgroup: Unknown subsys name 'rlimit' [ 19.436657][ T30] audit: type=1400 audit(1725949043.803:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.459636][ T30] audit: type=1400 audit(1725949043.803:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.484194][ T30] audit: type=1400 audit(1725949043.803:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.489331][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 19.515918][ T30] audit: type=1400 audit(1725949043.883:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.541223][ T30] audit: type=1400 audit(1725949043.883:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.574424][ T30] audit: type=1400 audit(1725949043.943:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.574787][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.001054][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.007909][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.015212][ T288] device bridge_slave_0 entered promiscuous mode [ 20.022609][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.029496][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.036538][ T288] device bridge_slave_1 entered promiscuous mode [ 20.147822][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.154803][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.161896][ T290] device bridge_slave_0 entered promiscuous mode [ 20.177889][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.184804][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.191955][ T290] device bridge_slave_1 entered promiscuous mode [ 20.204087][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.210945][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.218254][ T291] device bridge_slave_0 entered promiscuous mode [ 20.225648][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.232523][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.239738][ T291] device bridge_slave_1 entered promiscuous mode [ 20.266556][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.273446][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.280635][ T289] device bridge_slave_0 entered promiscuous mode [ 20.293041][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.299897][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.306967][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.313826][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.322578][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.329470][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.336532][ T289] device bridge_slave_1 entered promiscuous mode [ 20.377466][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.384431][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.391591][ T292] device bridge_slave_0 entered promiscuous mode [ 20.410228][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.417075][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.424428][ T292] device bridge_slave_1 entered promiscuous mode [ 20.512999][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.520239][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.528730][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.535915][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.566616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.574563][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.581409][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.588822][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.596724][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.603479][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.610609][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.618226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.643552][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.654157][ T288] device veth0_vlan entered promiscuous mode [ 20.667299][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.675932][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.683604][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.698636][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.706410][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.714501][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.721340][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.728662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.736594][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.743442][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.769759][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.777748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.786846][ T288] device veth1_macvtap entered promiscuous mode [ 20.798465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.840065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.847289][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.855726][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.863780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.871577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.879380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.887262][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.894029][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.901570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.924648][ T289] device veth0_vlan entered promiscuous mode [ 20.932929][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.941249][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.949110][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.956423][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.963682][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.971607][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.978445][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.985552][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.993469][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.000300][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.007421][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.015152][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.022835][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.030082][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.038071][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.044822][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.059014][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.067068][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.075012][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.082940][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.089774][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.097056][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.105020][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.111846][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.119040][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.130896][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.139227][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.148504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.156608][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.168786][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.176617][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.184731][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.192647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.203221][ T290] device veth0_vlan entered promiscuous mode [ 21.209756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.216948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.224290][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.232739][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.246699][ T289] device veth1_macvtap entered promiscuous mode [ 21.266595][ T290] device veth1_macvtap entered promiscuous mode [ 21.276052][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.284732][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.292978][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.300498][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.308801][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.317270][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.325353][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.334084][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.347305][ T291] device veth0_vlan entered promiscuous mode [ 21.359638][ T292] device veth0_vlan entered promiscuous mode [ 21.372115][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.381029][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.389474][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.397285][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.405405][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.413521][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.421494][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.429817][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.437964][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.446296][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.464707][ T292] device veth1_macvtap entered promiscuous mode [ 21.486803][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.497272][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.505721][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.514482][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.521935][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.530245][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.538852][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.547118][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.556123][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.564892][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.573112][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.580838][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.589036][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.597201][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.605434][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.618154][ T291] device veth1_macvtap entered promiscuous mode [ 21.649140][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.667071][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.718391][ C1] hrtimer: interrupt took 17390 ns [ 21.747616][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.820381][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.894194][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.978201][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.071934][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.175762][ T328] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.182810][ T328] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.035311][ T350] syz.4.12 (350) used greatest stack depth: 22032 bytes left [ 24.006974][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.014247][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.727757][ T422] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.734786][ T422] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.073702][ T488] syz.3.58 (488) used greatest stack depth: 21264 bytes left [ 30.260203][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 30.260217][ T30] audit: type=1400 audit(1725949054.623:111): avc: denied { setopt } for pid=494 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.675671][ T30] audit: type=1400 audit(1725949054.753:112): avc: denied { create } for pid=494 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 31.058646][ T30] audit: type=1400 audit(1725949054.953:113): avc: denied { create } for pid=494 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.709045][ T30] audit: type=1400 audit(1725949061.083:114): avc: denied { create } for pid=628 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 36.873720][ T30] audit: type=1400 audit(1725949061.093:115): avc: denied { write } for pid=628 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.085505][ T30] audit: type=1400 audit(1725949061.093:116): avc: denied { read } for pid=628 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.104441][ T30] audit: type=1400 audit(1725949061.263:117): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 37.224413][ T30] audit: type=1400 audit(1725949061.333:118): avc: denied { create } for pid=636 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.952423][ T685] device bridge_slave_1 left promiscuous mode [ 38.973705][ T685] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.195977][ T685] device bridge_slave_0 left promiscuous mode [ 39.339241][ T685] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.495873][ T849] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.502876][ T849] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.833742][ T883] device bridge_slave_1 left promiscuous mode [ 58.930661][ T883] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.315794][ T883] device bridge_slave_0 left promiscuous mode [ 59.370778][ T883] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.474836][ T949] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.481855][ T949] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.871092][ T289] syz-executor (289) used greatest stack depth: 20880 bytes left [ 72.727730][ T990] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.734613][ T990] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.788814][ T990] device bridge_slave_0 entered promiscuous mode [ 73.147507][ T990] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.179710][ T990] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.224593][ T990] device bridge_slave_1 entered promiscuous mode [ 73.292227][ T318] device bridge_slave_1 left promiscuous mode [ 73.300639][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.361865][ T318] device bridge_slave_0 left promiscuous mode [ 73.374322][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.402321][ T318] device veth1_macvtap left promiscuous mode [ 73.414007][ T318] device veth0_vlan left promiscuous mode [ 74.809182][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.817247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.825432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.833039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.840512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.848965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.856983][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.863848][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.874476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.882721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.890946][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.897809][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.166732][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.455388][ T990] device veth0_vlan entered promiscuous mode [ 75.466660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.475016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.483178][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.568848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.614461][ T990] device veth1_macvtap entered promiscuous mode [ 76.011146][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.108520][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.115845][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.210415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.272473][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.460455][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.550718][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.628838][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.710879][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.036951][ T30] audit: type=1400 audit(1725949101.403:119): avc: denied { mounton } for pid=990 comm="syz-executor" path="/root/syzkaller.wEU1zL/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 77.329157][ T30] audit: type=1400 audit(1725949101.433:120): avc: denied { mount } for pid=990 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 77.471558][ T30] audit: type=1400 audit(1725949101.433:121): avc: denied { mounton } for pid=990 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 82.881382][ T1129] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.888431][ T1129] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.538201][ T1219] device bridge_slave_1 left promiscuous mode [ 88.690394][ T1219] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.932128][ T1219] device bridge_slave_0 left promiscuous mode [ 89.067114][ T1219] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.451945][ T100] udevd[100]: worker [340] terminated by signal 33 (Unknown signal 33) [ 93.583659][ T100] udevd[100]: worker [340] failed while handling '/devices/virtual/block/loop1' [ 106.739958][ T1537] device bridge_slave_1 left promiscuous mode [ 106.755956][ T1537] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.811932][ T1537] device bridge_slave_0 left promiscuous mode [ 106.824926][ T1537] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.347760][ T1712] device bridge_slave_1 left promiscuous mode [ 121.398926][ T1712] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.455740][ T1712] device bridge_slave_0 left promiscuous mode [ 121.590749][ T1712] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.122308][ T1918] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.129277][ T1918] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.142995][ T1918] device bridge_slave_0 entered promiscuous mode [ 144.170691][ T1918] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.288367][ T1918] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.388156][ T1918] device bridge_slave_1 entered promiscuous mode [ 145.479290][ T364] device veth1_macvtap left promiscuous mode [ 145.518941][ T364] device veth0_vlan left promiscuous mode [ 146.581470][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.689797][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.998404][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.037761][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.091751][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.098612][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.111941][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.120047][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.127960][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.134792][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.141950][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.149957][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.157613][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.165570][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.234948][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.474057][ T1918] device veth0_vlan entered promiscuous mode [ 147.646484][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.678704][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.686867][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.793793][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.844971][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.852551][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.033114][ T1918] device veth1_macvtap entered promiscuous mode [ 148.045242][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.148734][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.156698][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.388404][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.396438][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.647643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.659834][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.955134][ T2192] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.962172][ T2192] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.279724][ T30] audit: type=1400 audit(1725949198.643:122): avc: denied { confidentiality } for pid=2268 comm="syz.4.605" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 185.221061][ T2388] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.229438][ T2388] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.245609][ T2388] device bridge_slave_0 entered promiscuous mode [ 185.255865][ T2388] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.263666][ T2388] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.407699][ T2388] device bridge_slave_1 entered promiscuous mode [ 186.670040][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.677332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.762179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.849437][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.858165][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.865030][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.873452][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.881903][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.889935][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.896766][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.988770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.138850][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.210228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.541222][ T2388] device veth0_vlan entered promiscuous mode [ 187.562362][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.580523][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.588974][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.596720][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.639184][ T318] device veth1_macvtap left promiscuous mode [ 187.689674][ T318] device veth0_vlan left promiscuous mode [ 188.189820][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.236353][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.307235][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.318150][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.327566][ T2388] device veth1_macvtap entered promiscuous mode [ 188.337578][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.525952][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.735221][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.910218][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.011857][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.936720][ T2595] device bridge_slave_1 left promiscuous mode [ 199.039734][ T2595] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.137579][ T2595] device bridge_slave_0 left promiscuous mode [ 199.201180][ T2595] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.938990][ T2616] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.946045][ T2616] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.793082][ T2649] device bridge_slave_1 left promiscuous mode [ 201.908394][ T2649] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.050410][ T2649] device bridge_slave_0 left promiscuous mode [ 202.178157][ T2649] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.500480][ T3187] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.507335][ T3187] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.514964][ T3187] device bridge_slave_0 entered promiscuous mode [ 249.750922][ T3187] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.757796][ T3187] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.765979][ T3187] device bridge_slave_1 entered promiscuous mode [ 250.533173][ T364] device veth1_macvtap left promiscuous mode [ 250.539628][ T364] device veth0_vlan left promiscuous mode [ 251.499349][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.506726][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.638391][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.681707][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.808616][ T2435] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.815477][ T2435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.934584][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.008780][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.071700][ T2435] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.078556][ T2435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.085980][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.093963][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.102009][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.110256][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.169390][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.183886][ T3187] device veth0_vlan entered promiscuous mode [ 252.328909][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.394675][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.404452][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.511714][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.619683][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.626948][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.940248][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.948207][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.349766][ T3187] device veth1_macvtap entered promiscuous mode [ 253.566494][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.590146][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.643989][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.689506][ T1033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.094954][ T4316] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.141932][ T4316] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.256825][ T4316] device bridge_slave_0 entered promiscuous mode [ 342.263687][ T4316] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.270622][ T4316] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.278004][ T4316] device bridge_slave_1 entered promiscuous mode [ 343.344397][ T10] device veth1_macvtap left promiscuous mode [ 343.398464][ T10] device veth0_vlan left promiscuous mode [ 343.938055][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.966825][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.103376][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.120267][ T30] audit: type=1400 audit(1725949368.493:123): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 344.172010][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.180883][ T2435] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.187743][ T2435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.195177][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.203363][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.211576][ T2435] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.218517][ T2435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.247196][ T30] audit: type=1400 audit(1725949368.493:124): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 344.261095][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.277347][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.285281][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.296719][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.404806][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.424084][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.494274][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.540325][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.548040][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.557472][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.564918][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.572930][ T4316] device veth0_vlan entered promiscuous mode [ 344.720086][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.728044][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.920148][ T4316] device veth1_macvtap entered promiscuous mode [ 344.949385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.968811][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.028662][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.128835][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.136899][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.648287][ T4509] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.655311][ T4509] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.152577][ T4517] device bridge_slave_1 left promiscuous mode [ 359.244771][ T4517] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.252642][ T4517] device bridge_slave_0 left promiscuous mode [ 359.292424][ T4517] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.725167][ T30] audit: type=1400 audit(1725949395.093:125): avc: denied { create } for pid=4647 comm="syz.0.1299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 379.733292][ T4735] device syzkaller0 entered promiscuous mode [ 380.019572][ T30] audit: type=1400 audit(1725949404.393:126): avc: denied { relabelfrom } for pid=4732 comm="syz.3.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 380.149749][ T30] audit: type=1400 audit(1725949404.413:127): avc: denied { relabelto } for pid=4732 comm="syz.3.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 382.363268][ T30] audit: type=1400 audit(1725949406.733:128): avc: denied { create } for pid=4770 comm="syz.1.1334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 393.992307][ T4898] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.008553][ T4898] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.015839][ T4898] device bridge_slave_0 entered promiscuous mode [ 394.290366][ T4898] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.320481][ T4898] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.338678][ T4898] device bridge_slave_1 entered promiscuous mode [ 395.562336][ T45] device veth1_macvtap left promiscuous mode [ 395.580741][ T45] device veth0_vlan left promiscuous mode [ 396.614593][ T4898] device veth0_vlan entered promiscuous mode [ 396.832990][ T4898] device veth1_macvtap entered promiscuous mode [ 397.971297][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.131410][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.155217][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.167061][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.176730][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.429161][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.539689][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.549899][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.558715][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.567449][ T2435] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.574322][ T2435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.600391][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.635813][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.644522][ T2435] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.651492][ T2435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.663500][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.718202][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.736807][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.750828][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.761294][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.780613][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.852399][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.946453][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 398.969522][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.378498][ T30] audit: type=1400 audit(1725949430.733:129): avc: denied { create } for pid=5064 comm="syz.2.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 412.925491][ T5169] device sit0 entered promiscuous mode [ 413.799300][ T5201] FAULT_INJECTION: forcing a failure. [ 413.799300][ T5201] name failslab, interval 1, probability 0, space 0, times 1 [ 413.960618][ T5201] CPU: 1 PID: 5201 Comm: syz.0.1458 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 413.970345][ T5201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 413.980246][ T5201] Call Trace: [ 413.983362][ T5201] [ 413.986146][ T5201] dump_stack_lvl+0x151/0x1c0 [ 413.990651][ T5201] ? io_uring_drop_tctx_refs+0x190/0x190 [ 413.996119][ T5201] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 414.002022][ T5201] dump_stack+0x15/0x20 [ 414.006013][ T5201] should_fail+0x3c6/0x510 [ 414.010268][ T5201] __should_failslab+0xa4/0xe0 [ 414.014868][ T5201] should_failslab+0x9/0x20 [ 414.019206][ T5201] slab_pre_alloc_hook+0x37/0xd0 [ 414.023981][ T5201] __kmalloc+0x6d/0x270 [ 414.027976][ T5201] ? kvmalloc_node+0x1f0/0x4d0 [ 414.032578][ T5201] kvmalloc_node+0x1f0/0x4d0 [ 414.037085][ T5201] ? __kmalloc+0x13a/0x270 [ 414.041338][ T5201] ? vm_mmap+0xb0/0xb0 [ 414.045244][ T5201] ? bpf_map_kmalloc_node+0x118/0x160 [ 414.050455][ T5201] cpu_map_update_elem+0x65b/0xea0 [ 414.055401][ T5201] ? cpu_map_lookup_elem+0x100/0x100 [ 414.060520][ T5201] ? kvmalloc_node+0x281/0x4d0 [ 414.065120][ T5201] bpf_map_update_value+0x1a3/0x3c0 [ 414.070157][ T5201] map_update_elem+0x644/0x770 [ 414.074755][ T5201] __sys_bpf+0x405/0x760 [ 414.078833][ T5201] ? fput_many+0x160/0x1b0 [ 414.083086][ T5201] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 414.088297][ T5201] ? debug_smp_processor_id+0x17/0x20 [ 414.093586][ T5201] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 414.099491][ T5201] __x64_sys_bpf+0x7c/0x90 [ 414.103743][ T5201] x64_sys_call+0x87f/0x9a0 [ 414.108082][ T5201] do_syscall_64+0x3b/0xb0 [ 414.112334][ T5201] ? clear_bhb_loop+0x35/0x90 [ 414.116848][ T5201] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 414.122592][ T5201] RIP: 0033:0x7f1f49d93ef9 [ 414.126832][ T5201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 414.146273][ T5201] RSP: 002b:00007f1f48a0d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 414.154517][ T5201] RAX: ffffffffffffffda RBX: 00007f1f49f4bf80 RCX: 00007f1f49d93ef9 [ 414.162414][ T5201] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 414.170227][ T5201] RBP: 00007f1f48a0d090 R08: 0000000000000000 R09: 0000000000000000 [ 414.178037][ T5201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 414.185849][ T5201] R13: 0000000000000000 R14: 00007f1f49f4bf80 R15: 00007ffec2c9d3e8 [ 414.193664][ T5201] [ 414.234464][ T30] audit: type=1400 audit(1725949438.603:130): avc: denied { create } for pid=5204 comm="syz.3.1459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 414.971388][ T5218] FAULT_INJECTION: forcing a failure. [ 414.971388][ T5218] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 415.068463][ T5218] CPU: 1 PID: 5218 Comm: syz.1.1465 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 415.078187][ T5218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 415.088082][ T5218] Call Trace: [ 415.091204][ T5218] [ 415.093982][ T5218] dump_stack_lvl+0x151/0x1c0 [ 415.098496][ T5218] ? io_uring_drop_tctx_refs+0x190/0x190 [ 415.103973][ T5218] ? migrate_enable+0x1c1/0x2a0 [ 415.108652][ T5218] ? migrate_disable+0x190/0x190 [ 415.113425][ T5218] dump_stack+0x15/0x20 [ 415.117418][ T5218] should_fail+0x3c6/0x510 [ 415.121673][ T5218] should_fail_usercopy+0x1a/0x20 [ 415.126533][ T5218] _copy_from_user+0x20/0xd0 [ 415.130957][ T5218] generic_map_update_batch+0x47e/0x860 [ 415.136340][ T5218] ? generic_map_delete_batch+0x5f0/0x5f0 [ 415.141894][ T5218] ? generic_map_delete_batch+0x5f0/0x5f0 [ 415.147447][ T5218] bpf_map_do_batch+0x4c3/0x620 [ 415.152135][ T5218] __sys_bpf+0x5dc/0x760 [ 415.156212][ T5218] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 415.161425][ T5218] ? debug_smp_processor_id+0x17/0x20 [ 415.166629][ T5218] __x64_sys_bpf+0x7c/0x90 [ 415.170882][ T5218] x64_sys_call+0x87f/0x9a0 [ 415.175220][ T5218] do_syscall_64+0x3b/0xb0 [ 415.179472][ T5218] ? clear_bhb_loop+0x35/0x90 [ 415.183987][ T5218] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 415.189714][ T5218] RIP: 0033:0x7f2947266ef9 [ 415.193971][ T5218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.213409][ T5218] RSP: 002b:00007f2945ee0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 415.221657][ T5218] RAX: ffffffffffffffda RBX: 00007f294741ef80 RCX: 00007f2947266ef9 [ 415.229467][ T5218] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 415.237276][ T5218] RBP: 00007f2945ee0090 R08: 0000000000000000 R09: 0000000000000000 [ 415.245086][ T5218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 415.252896][ T5218] R13: 0000000000000000 R14: 00007f294741ef80 R15: 00007ffd8e62a0a8 [ 415.260714][ T5218] [ 415.886403][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.907403][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.019634][ T5245] FAULT_INJECTION: forcing a failure. [ 416.019634][ T5245] name failslab, interval 1, probability 0, space 0, times 0 [ 416.032189][ T5245] CPU: 1 PID: 5245 Comm: syz.0.1471 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 416.041891][ T5245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 416.051783][ T5245] Call Trace: [ 416.054904][ T5245] [ 416.057692][ T5245] dump_stack_lvl+0x151/0x1c0 [ 416.062197][ T5245] ? io_uring_drop_tctx_refs+0x190/0x190 [ 416.067665][ T5245] dump_stack+0x15/0x20 [ 416.071656][ T5245] should_fail+0x3c6/0x510 [ 416.075908][ T5245] __should_failslab+0xa4/0xe0 [ 416.080508][ T5245] should_failslab+0x9/0x20 [ 416.084846][ T5245] slab_pre_alloc_hook+0x37/0xd0 [ 416.089623][ T5245] ? alloc_skb_with_frags+0xa6/0x680 [ 416.094741][ T5245] __kmalloc_track_caller+0x6c/0x260 [ 416.099863][ T5245] ? alloc_skb_with_frags+0xa6/0x680 [ 416.104983][ T5245] ? alloc_skb_with_frags+0xa6/0x680 [ 416.110107][ T5245] __alloc_skb+0x10c/0x550 [ 416.114358][ T5245] alloc_skb_with_frags+0xa6/0x680 [ 416.119302][ T5245] ? kfree_skb+0xc2/0x360 [ 416.123471][ T5245] ? unix_read_sock+0x2d9/0x370 [ 416.128159][ T5245] sock_alloc_send_pskb+0x915/0xa50 [ 416.133193][ T5245] ? unix_stream_read_sock+0x5e/0x90 [ 416.138312][ T5245] ? sock_kzfree_s+0x60/0x60 [ 416.142737][ T5245] ? sk_psock_verdict_data_ready+0x147/0x1a0 [ 416.148555][ T5245] ? sk_psock_start_verdict+0xc0/0xc0 [ 416.153761][ T5245] ? _raw_spin_lock+0xa4/0x1b0 [ 416.158362][ T5245] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 416.164004][ T5245] ? skb_queue_tail+0xfb/0x120 [ 416.168603][ T5245] unix_stream_sendmsg+0x4b4/0x1060 [ 416.173638][ T5245] ? unix_stream_sendmsg+0x8e1/0x1060 [ 416.178847][ T5245] ? unix_show_fdinfo+0xa0/0xa0 [ 416.183532][ T5245] ? check_stack_object+0x114/0x130 [ 416.188574][ T5245] ? security_socket_sendmsg+0x82/0xb0 [ 416.193862][ T5245] ? unix_show_fdinfo+0xa0/0xa0 [ 416.198559][ T5245] ____sys_sendmsg+0x59e/0x8f0 [ 416.203146][ T5245] ? __sys_sendmsg_sock+0x40/0x40 [ 416.208093][ T5245] ? import_iovec+0xe5/0x120 [ 416.212522][ T5245] ___sys_sendmsg+0x252/0x2e0 [ 416.217034][ T5245] ? __sys_sendmsg+0x260/0x260 [ 416.221640][ T5245] ? __fdget+0x1bc/0x240 [ 416.225712][ T5245] __se_sys_sendmsg+0x19a/0x260 [ 416.230745][ T5245] ? __x64_sys_sendmsg+0x90/0x90 [ 416.235517][ T5245] ? ksys_write+0x260/0x2c0 [ 416.239877][ T5245] ? debug_smp_processor_id+0x17/0x20 [ 416.245064][ T5245] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 416.250969][ T5245] __x64_sys_sendmsg+0x7b/0x90 [ 416.255568][ T5245] x64_sys_call+0x16a/0x9a0 [ 416.259915][ T5245] do_syscall_64+0x3b/0xb0 [ 416.264161][ T5245] ? clear_bhb_loop+0x35/0x90 [ 416.268674][ T5245] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 416.274408][ T5245] RIP: 0033:0x7f1f49d93ef9 [ 416.278658][ T5245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 416.298182][ T5245] RSP: 002b:00007f1f48a0d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.306428][ T5245] RAX: ffffffffffffffda RBX: 00007f1f49f4bf80 RCX: 00007f1f49d93ef9 [ 416.314239][ T5245] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000008 [ 416.322054][ T5245] RBP: 00007f1f48a0d090 R08: 0000000000000000 R09: 0000000000000000 [ 416.329862][ T5245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 416.337673][ T5245] R13: 0000000000000000 R14: 00007f1f49f4bf80 R15: 00007ffec2c9d3e8 [ 416.345663][ T5245] [ 417.295416][ T5257] device bridge_slave_1 entered promiscuous mode [ 417.304333][ T30] audit: type=1400 audit(1725949441.673:131): avc: denied { ioctl } for pid=5272 comm="syz.0.1479" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 417.814116][ T5286] FAULT_INJECTION: forcing a failure. [ 417.814116][ T5286] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 417.878307][ T5286] CPU: 1 PID: 5286 Comm: syz.1.1483 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 417.888026][ T5286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 417.897927][ T5286] Call Trace: [ 417.901046][ T5286] [ 417.903832][ T5286] dump_stack_lvl+0x151/0x1c0 [ 417.908338][ T5286] ? io_uring_drop_tctx_refs+0x190/0x190 [ 417.913807][ T5286] dump_stack+0x15/0x20 [ 417.917793][ T5286] should_fail+0x3c6/0x510 [ 417.922049][ T5286] should_fail_alloc_page+0x5a/0x80 [ 417.927083][ T5286] prepare_alloc_pages+0x15c/0x700 [ 417.932033][ T5286] ? __alloc_pages+0x8f0/0x8f0 [ 417.936630][ T5286] ? __alloc_pages_bulk+0xe40/0xe40 [ 417.941665][ T5286] __alloc_pages+0x18c/0x8f0 [ 417.946089][ T5286] ? __x64_sys_bpf+0x7c/0x90 [ 417.950513][ T5286] ? prep_new_page+0x110/0x110 [ 417.955114][ T5286] ? __kasan_check_write+0x14/0x20 [ 417.960237][ T5286] __get_free_pages+0x10/0x30 [ 417.964748][ T5286] kasan_populate_vmalloc_pte+0x39/0x130 [ 417.970213][ T5286] ? __apply_to_page_range+0x8ca/0xbe0 [ 417.975517][ T5286] __apply_to_page_range+0x8dd/0xbe0 [ 417.980632][ T5286] ? kasan_populate_vmalloc+0x70/0x70 [ 417.985840][ T5286] ? kasan_populate_vmalloc+0x70/0x70 [ 417.991046][ T5286] apply_to_page_range+0x3b/0x50 [ 417.995820][ T5286] kasan_populate_vmalloc+0x65/0x70 [ 418.000852][ T5286] alloc_vmap_area+0x192f/0x1a80 [ 418.005631][ T5286] ? vm_map_ram+0xa90/0xa90 [ 418.009966][ T5286] ? kmem_cache_alloc_trace+0x115/0x210 [ 418.015348][ T5286] ? __get_vm_area_node+0x117/0x360 [ 418.020382][ T5286] __get_vm_area_node+0x158/0x360 [ 418.025244][ T5286] __vmalloc_node_range+0xe2/0x8d0 [ 418.030188][ T5286] ? sock_hash_alloc+0x2bf/0x560 [ 418.034964][ T5286] bpf_map_area_alloc+0xd9/0xf0 [ 418.039649][ T5286] ? sock_hash_alloc+0x2bf/0x560 [ 418.044429][ T5286] sock_hash_alloc+0x2bf/0x560 [ 418.049025][ T5286] map_create+0x411/0x2050 [ 418.053279][ T5286] __sys_bpf+0x296/0x760 [ 418.057356][ T5286] ? fput_many+0x160/0x1b0 [ 418.061697][ T5286] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 418.066906][ T5286] ? debug_smp_processor_id+0x17/0x20 [ 418.072195][ T5286] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 418.078098][ T5286] __x64_sys_bpf+0x7c/0x90 [ 418.082350][ T5286] x64_sys_call+0x87f/0x9a0 [ 418.086693][ T5286] do_syscall_64+0x3b/0xb0 [ 418.090943][ T5286] ? clear_bhb_loop+0x35/0x90 [ 418.095459][ T5286] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 418.101188][ T5286] RIP: 0033:0x7f2947266ef9 [ 418.105440][ T5286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 418.124880][ T5286] RSP: 002b:00007f2945ee0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 418.133124][ T5286] RAX: ffffffffffffffda RBX: 00007f294741ef80 RCX: 00007f2947266ef9 [ 418.140935][ T5286] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 0000000000000000 [ 418.148747][ T5286] RBP: 00007f2945ee0090 R08: 0000000000000000 R09: 0000000000000000 [ 418.156559][ T5286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 418.164370][ T5286] R13: 0000000000000000 R14: 00007f294741ef80 R15: 00007ffd8e62a0a8 [ 418.172188][ T5286] [ 418.951513][ T30] audit: type=1400 audit(1725949443.323:132): avc: denied { create } for pid=5304 comm="syz.1.1489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 419.120178][ T5305] bond_slave_1: mtu greater than device maximum [ 419.270861][ T5309] syz.1.1491[5309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.270920][ T5309] syz.1.1491[5309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.479358][ T5309] syz.1.1491[5309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.621089][ T5309] syz.1.1491[5309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.605038][ T5334] device veth0_vlan left promiscuous mode [ 420.829477][ T5334] device veth0_vlan entered promiscuous mode [ 423.211682][ T30] audit: type=1400 audit(1725949447.583:133): avc: denied { create } for pid=5383 comm="syz.4.1512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 424.249469][ T30] audit: type=1400 audit(1725949448.613:134): avc: denied { create } for pid=5395 comm="syz.2.1516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 424.759932][ T30] audit: type=1400 audit(1725949449.123:135): avc: denied { setopt } for pid=5416 comm="syz.0.1524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 425.176663][ T5425] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.183774][ T5425] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.412739][ T30] audit: type=1400 audit(1725949450.783:136): avc: denied { tracepoint } for pid=5456 comm="syz.3.1536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 427.419749][ T5481] FAULT_INJECTION: forcing a failure. [ 427.419749][ T5481] name failslab, interval 1, probability 0, space 0, times 0 [ 427.466046][ T30] audit: type=1400 audit(1725949451.833:137): avc: denied { write } for pid=5482 comm="syz.3.1541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 427.466406][ T5481] CPU: 0 PID: 5481 Comm: syz.2.1540 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 427.494857][ T5481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 427.504750][ T5481] Call Trace: [ 427.507877][ T5481] [ 427.510648][ T5481] dump_stack_lvl+0x151/0x1c0 [ 427.515163][ T5481] ? io_uring_drop_tctx_refs+0x190/0x190 [ 427.520635][ T5481] dump_stack+0x15/0x20 [ 427.524624][ T5481] should_fail+0x3c6/0x510 [ 427.528878][ T5481] __should_failslab+0xa4/0xe0 [ 427.533477][ T5481] should_failslab+0x9/0x20 [ 427.537814][ T5481] slab_pre_alloc_hook+0x37/0xd0 [ 427.542590][ T5481] kmem_cache_alloc_trace+0x48/0x210 [ 427.547709][ T5481] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 427.553265][ T5481] ? sk_prot_alloc+0x5f/0x330 [ 427.557779][ T5481] selinux_sk_alloc_security+0x7d/0x1a0 [ 427.563160][ T5481] security_sk_alloc+0x72/0xb0 [ 427.567759][ T5481] sk_prot_alloc+0x114/0x330 [ 427.572190][ T5481] sk_alloc+0x38/0x430 [ 427.576097][ T5481] __vsock_create+0x42/0x8f0 [ 427.580523][ T5481] vsock_create+0x138/0x3e0 [ 427.584858][ T5481] __sock_create+0x3a6/0x760 [ 427.588955][ T30] audit: type=1400 audit(1725949451.833:138): avc: denied { read } for pid=5482 comm="syz.3.1541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 427.589283][ T5481] __sys_socketpair+0x29f/0x6e0 [ 427.589304][ T5481] ? __ia32_sys_socket+0x90/0x90 [ 427.589325][ T5481] ? __ia32_sys_read+0x90/0x90 [ 427.589342][ T5481] ? debug_smp_processor_id+0x17/0x20 [ 427.589358][ T5481] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 427.589376][ T5481] __x64_sys_socketpair+0x9b/0xb0 [ 427.589398][ T5481] x64_sys_call+0x19b/0x9a0 [ 427.589413][ T5481] do_syscall_64+0x3b/0xb0 [ 427.646914][ T5481] ? clear_bhb_loop+0x35/0x90 [ 427.651425][ T5481] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 427.657152][ T5481] RIP: 0033:0x7f57b6b78ef9 [ 427.661406][ T5481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 427.680845][ T5481] RSP: 002b:00007f57b57f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 427.689091][ T5481] RAX: ffffffffffffffda RBX: 00007f57b6d30f80 RCX: 00007f57b6b78ef9 [ 427.696905][ T5481] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000028 [ 427.704715][ T5481] RBP: 00007f57b57f2090 R08: 0000000000000000 R09: 0000000000000000 [ 427.712526][ T5481] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 427.720336][ T5481] R13: 0000000000000000 R14: 00007f57b6d30f80 R15: 00007ffc0fcb3388 [ 427.728151][ T5481] [ 430.450472][ T30] audit: type=1400 audit(1725949454.823:139): avc: denied { create } for pid=5549 comm="syz.3.1559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 432.530318][ T5600] ------------[ cut here ]------------ [ 432.535601][ T5600] trace type BPF program uses run-time allocation [ 432.600481][ T5600] WARNING: CPU: 0 PID: 5600 at kernel/bpf/verifier.c:11685 check_map_prog_compatibility+0x6f1/0x890 [ 432.659601][ T5600] Modules linked in: [ 432.673544][ T5600] CPU: 0 PID: 5600 Comm: syz.1.1575 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 432.741399][ T5600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 432.779213][ T5605] FAULT_INJECTION: forcing a failure. [ 432.779213][ T5605] name failslab, interval 1, probability 0, space 0, times 0 [ 432.791671][ T5605] CPU: 0 PID: 5605 Comm: syz.3.1576 Not tainted 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 432.801516][ T5605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 432.811412][ T5605] Call Trace: [ 432.814532][ T5605] [ 432.817399][ T5605] dump_stack_lvl+0x151/0x1c0 [ 432.821910][ T5605] ? io_uring_drop_tctx_refs+0x190/0x190 [ 432.827378][ T5605] dump_stack+0x15/0x20 [ 432.831370][ T5605] should_fail+0x3c6/0x510 [ 432.835623][ T5605] __should_failslab+0xa4/0xe0 [ 432.840222][ T5605] ? __alloc_skb+0xbe/0x550 [ 432.844561][ T5605] should_failslab+0x9/0x20 [ 432.848563][ T5600] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 432.848899][ T5605] slab_pre_alloc_hook+0x37/0xd0 [ 432.860187][ T5605] ? __alloc_skb+0xbe/0x550 [ 432.864521][ T5605] kmem_cache_alloc+0x44/0x200 [ 432.869126][ T5605] __alloc_skb+0xbe/0x550 [ 432.873289][ T5605] tipc_msg_reverse+0x22d/0x9b0 [ 432.877982][ T5605] tipc_sk_filter_rcv+0x152b/0x3380 [ 432.883025][ T5605] ? tipc_sk_publish+0x4b0/0x4b0 [ 432.887785][ T5605] ? __kasan_check_write+0x14/0x20 [ 432.892729][ T5605] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 432.897600][ T5605] ? __tipc_sendstream+0x9c2/0x1310 [ 432.902626][ T5605] ? ____sys_sendmsg+0x59e/0x8f0 [ 432.907403][ T5605] tipc_sk_rcv+0x80c/0x1b50 [ 432.910063][ T5600] Code: db e9 f9 fc ff ff e8 3e 33 ed ff 31 db e9 ed fc ff ff e8 32 33 ed ff c6 05 7d 1d a3 05 01 48 c7 c7 40 df 87 85 e8 6f 68 be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 432.911743][ T5605] ? __skb_queue_purge+0x180/0x180 [ 432.911764][ T5605] ? copy_mc_pipe_to_iter+0x760/0x760 [ 432.941337][ T5605] ? __check_object_size+0x94/0x3d0 [ 432.946372][ T5605] tipc_node_xmit+0x34e/0xe40 [ 432.950883][ T5605] ? tipc_node_get_linkname+0x190/0x190 [ 432.956262][ T5605] ? tipc_msg_fragment+0x760/0x760 [ 432.961214][ T5605] __tipc_sendstream+0xb66/0x1310 [ 432.966077][ T5605] ? tsk_advance_rx_queue+0x260/0x260 [ 432.971280][ T5605] ? sock_init_data+0xc0/0xc0 [ 432.975792][ T5605] ? wait_woken+0x170/0x170 [ 432.980135][ T5605] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 432.985428][ T5605] ? _raw_spin_lock+0x1b0/0x1b0 [ 432.990114][ T5605] ? kasan_set_track+0x5d/0x70 [ 432.994713][ T5605] tipc_sendstream+0x55/0x70 [ 432.996702][ T5600] RSP: 0018:ffffc90000c5f328 EFLAGS: 00010246 [ 432.999140][ T5605] ? tipc_getsockopt+0x790/0x790 [ 432.999162][ T5605] ____sys_sendmsg+0x59e/0x8f0 [ 432.999180][ T5605] ? __sys_sendmsg_sock+0x40/0x40 [ 432.999196][ T5605] ? import_iovec+0xe5/0x120 [ 433.015476][ T5600] [ 433.019276][ T5605] ___sys_sendmsg+0x252/0x2e0 [ 433.019300][ T5605] ? __sys_sendmsg+0x260/0x260 [ 433.019324][ T5605] ? __fdget+0x1bc/0x240 [ 433.033864][ T5600] RAX: bcd7896a3fcd7800 RBX: 0000000000000001 RCX: 0000000000040000 [ 433.034983][ T5605] __se_sys_sendmsg+0x19a/0x260 [ 433.051566][ T5605] ? __x64_sys_sendmsg+0x90/0x90 [ 433.054086][ T5600] RDX: ffffc90001d52000 RSI: 000000000000091c RDI: 000000000000091d [ 433.056330][ T5605] ? ksys_write+0x260/0x2c0 [ 433.056352][ T5605] ? debug_smp_processor_id+0x17/0x20 [ 433.073700][ T5605] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 433.079595][ T5605] __x64_sys_sendmsg+0x7b/0x90 [ 433.084195][ T5605] x64_sys_call+0x16a/0x9a0 [ 433.088534][ T5605] do_syscall_64+0x3b/0xb0 [ 433.092786][ T5605] ? clear_bhb_loop+0x35/0x90 [ 433.097299][ T5605] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 433.103028][ T5605] RIP: 0033:0x7fda53c5aef9 [ 433.107283][ T5605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 433.126723][ T5605] RSP: 002b:00007fda528d4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 433.134967][ T5605] RAX: ffffffffffffffda RBX: 00007fda53e12f80 RCX: 00007fda53c5aef9 [ 433.142777][ T5605] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 433.150588][ T5605] RBP: 00007fda528d4090 R08: 0000000000000000 R09: 0000000000000000 [ 433.158400][ T5605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 433.166211][ T5605] R13: 0000000000000000 R14: 00007fda53e12f80 R15: 00007ffd87f053b8 [ 433.174028][ T5605] [ 433.229040][ T5600] RBP: ffffc90000c5f370 R08: ffffffff81579755 R09: ffffed103ee065e8 [ 433.281547][ T5600] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 433.332746][ T5600] R13: ffff888114385800 R14: ffffc90000099000 R15: dffffc0000000000 [ 433.389496][ T5600] FS: 00007f2945ee06c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 433.443064][ T5600] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 433.468287][ T5600] CR2: 0000000020597000 CR3: 0000000116015000 CR4: 00000000003506a0 [ 433.564191][ T5600] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 433.638357][ T5600] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 433.646164][ T5600] Call Trace: [ 433.710042][ T5600] [ 433.712809][ T5600] ? show_regs+0x58/0x60 [ 433.716884][ T5600] ? __warn+0x160/0x2f0 [ 433.781100][ T5600] ? check_map_prog_compatibility+0x6f1/0x890 [ 433.814358][ T5600] ? report_bug+0x3d9/0x5b0 [ 433.868934][ T5600] ? check_map_prog_compatibility+0x6f1/0x890 [ 433.935062][ T5600] ? handle_bug+0x41/0x70 [ 433.952554][ T5600] ? exc_invalid_op+0x1b/0x50 [ 433.990431][ T5600] ? asm_exc_invalid_op+0x1b/0x20 [ 433.995299][ T5600] ? __wake_up_klogd+0xd5/0x110 [ 434.052619][ T5600] ? check_map_prog_compatibility+0x6f1/0x890 [ 434.083412][ T5600] ? check_map_prog_compatibility+0x6f1/0x890 [ 434.115549][ T5600] resolve_pseudo_ldimm64+0x671/0x1240 [ 434.136030][ T5600] ? check_attach_btf_id+0xef0/0xef0 [ 434.177442][ T5600] ? __mark_reg_known+0x1b0/0x1b0 [ 434.239965][ T5600] ? security_capable+0x87/0xb0 [ 434.244801][ T5600] bpf_check+0x3174/0x12bf0 [ 434.290014][ T5600] ? is_bpf_text_address+0x172/0x190 [ 434.295146][ T5600] ? stack_trace_save+0x1c0/0x1c0 [ 434.388259][ T5600] ? __kernel_text_address+0x9b/0x110 [ 434.393472][ T5600] ? unwind_get_return_address+0x4d/0x90 [ 434.564905][ T5600] ? bpf_get_btf_vmlinux+0x60/0x60 [ 434.635106][ T5600] ? arch_stack_walk+0xf3/0x140 [ 434.659491][ T5600] ? stack_trace_save+0x113/0x1c0 [ 434.676103][ T5600] ? stack_trace_snprint+0xf0/0xf0 [ 434.719108][ T5600] ? stack_trace_snprint+0xf0/0xf0 [ 434.725546][ T5600] ? __stack_depot_save+0x34/0x470 [ 434.758662][ T5600] ? ____kasan_kmalloc+0xed/0x110 [ 434.770345][ T5600] ? ____kasan_kmalloc+0xdb/0x110 [ 434.775190][ T5600] ? __kasan_kmalloc+0x9/0x10 [ 434.818581][ T5600] ? kmem_cache_alloc_trace+0x115/0x210 [ 434.872397][ T5600] ? selinux_bpf_prog_alloc+0x51/0x140 [ 434.877698][ T5600] ? security_bpf_prog_alloc+0x62/0x90 [ 434.938476][ T5600] ? bpf_prog_load+0x9ee/0x1b50 [ 434.943185][ T5600] ? __sys_bpf+0x4bc/0x760 [ 434.947422][ T5600] ? __x64_sys_bpf+0x7c/0x90 [ 435.078825][ T5600] ? x64_sys_call+0x87f/0x9a0 [ 435.083341][ T5600] ? do_syscall_64+0x3b/0xb0 [ 435.087766][ T5600] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 435.208510][ T5600] ? __kasan_kmalloc+0x9/0x10 [ 435.213028][ T5600] ? memset+0x35/0x40 [ 435.216844][ T5600] ? bpf_obj_name_cpy+0x196/0x1e0 [ 435.242128][ T5600] bpf_prog_load+0x12ac/0x1b50 [ 435.246732][ T5600] ? map_freeze+0x370/0x370 [ 435.338818][ T5600] ? selinux_bpf+0xcb/0x100 [ 435.343164][ T5600] ? security_bpf+0x82/0xb0 [ 435.347500][ T5600] __sys_bpf+0x4bc/0x760 [ 435.438820][ T5600] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 435.444044][ T5600] ? __kasan_check_read+0x11/0x20 [ 435.508514][ T5600] __x64_sys_bpf+0x7c/0x90 [ 435.534561][ T30] audit: type=1400 audit(1725949459.903:140): avc: denied { ioctl } for pid=5649 comm="syz.2.1590" path="cgroup:[4026532285]" dev="nsfs" ino=4026532285 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 435.535502][ T5600] x64_sys_call+0x87f/0x9a0 [ 435.638353][ T5600] do_syscall_64+0x3b/0xb0 [ 435.645611][ T30] audit: type=1400 audit(1725949460.013:141): avc: denied { create } for pid=5655 comm="syz.4.1591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 435.675164][ T5600] ? clear_bhb_loop+0x35/0x90 [ 435.696001][ T5600] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 435.750051][ T5600] RIP: 0033:0x7f2947266ef9 [ 435.754308][ T5600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 435.916984][ T5600] RSP: 002b:00007f2945ee0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 435.925411][ T5600] RAX: ffffffffffffffda RBX: 00007f294741ef80 RCX: 00007f2947266ef9 [ 435.933417][ T5600] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 435.983614][ T5600] RBP: 00007f29472d99f6 R08: 0000000000000000 R09: 0000000000000000 [ 436.063144][ T5600] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 436.179037][ T5600] R13: 0000000000000000 R14: 00007f294741ef80 R15: 00007ffd8e62a0a8 [ 436.186853][ T5600] [ 436.280975][ T5600] ---[ end trace 9be1ccb43d388a1a ]--- [ 436.419644][ T5683] syz.2.1600[5683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.428459][ T5683] syz.2.1600[5683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.763631][ T5692] device syzkaller0 entered promiscuous mode [ 438.018212][ C0] sched: RT throttling activated [ 440.143977][ T5708] device syzkaller0 entered promiscuous mode [ 440.501456][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 440.509162][ T5695] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.539243][ T5695] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.548813][ T5695] device bridge_slave_0 entered promiscuous mode [ 440.555731][ T5695] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.562623][ T5695] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.569883][ T5695] device bridge_slave_1 entered promiscuous mode [ 440.611979][ T5741] device sit0 entered promiscuous mode [ 440.821806][ T5745] FAULT_INJECTION: forcing a failure. [ 440.821806][ T5745] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 440.835112][ T5745] CPU: 0 PID: 5745 Comm: syz.4.1620 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 440.846200][ T5745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 440.856096][ T5745] Call Trace: [ 440.859216][ T5745] [ 440.861993][ T5745] dump_stack_lvl+0x151/0x1c0 [ 440.866508][ T5745] ? io_uring_drop_tctx_refs+0x190/0x190 [ 440.871977][ T5745] ? vmacache_find+0x21f/0x4d0 [ 440.876575][ T5745] dump_stack+0x15/0x20 [ 440.880574][ T5745] should_fail+0x3c6/0x510 [ 440.884823][ T5745] should_fail_alloc_page+0x5a/0x80 [ 440.889939][ T5745] prepare_alloc_pages+0x15c/0x700 [ 440.894890][ T5745] ? __alloc_pages_bulk+0xe40/0xe40 [ 440.899925][ T5745] __alloc_pages+0x18c/0x8f0 [ 440.904349][ T5745] ? prep_new_page+0x110/0x110 [ 440.908949][ T5745] ? copy_page_from_iter+0x2e1/0x640 [ 440.914070][ T5745] ? copy_user_enhanced_fast_string+0xe/0x40 [ 440.919886][ T5745] pipe_write+0x551/0x1930 [ 440.924142][ T5745] ? pipe_read+0x1040/0x1040 [ 440.928565][ T5745] ? selinux_file_permission+0x450/0x570 [ 440.934034][ T5745] ? fsnotify_perm+0x6a/0x5d0 [ 440.938544][ T5745] ? iov_iter_init+0x53/0x190 [ 440.943057][ T5745] vfs_write+0xd5d/0x1110 [ 440.947228][ T5745] ? file_end_write+0x1c0/0x1c0 [ 440.951916][ T5745] ? __fdget_pos+0x209/0x3a0 [ 440.956393][ T5745] ? ksys_write+0x77/0x2c0 [ 440.960587][ T5745] ksys_write+0x199/0x2c0 [ 440.964755][ T5745] ? __ia32_sys_read+0x90/0x90 [ 440.969354][ T5745] ? sched_clock_cpu+0x18/0x3b0 [ 440.974039][ T5745] ? debug_smp_processor_id+0x17/0x20 [ 440.979248][ T5745] __x64_sys_write+0x7b/0x90 [ 440.983681][ T5745] x64_sys_call+0x2f/0x9a0 [ 440.987927][ T5745] do_syscall_64+0x3b/0xb0 [ 440.992179][ T5745] ? clear_bhb_loop+0x35/0x90 [ 440.996692][ T5745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 441.002422][ T5745] RIP: 0033:0x7fd1b42bdef9 [ 441.006675][ T5745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.026117][ T5745] RSP: 002b:00007fd1b2f37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 441.034362][ T5745] RAX: ffffffffffffffda RBX: 00007fd1b4475f80 RCX: 00007fd1b42bdef9 [ 441.042184][ T5745] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000000 [ 441.049984][ T5745] RBP: 00007fd1b2f37090 R08: 0000000000000000 R09: 0000000000000000 [ 441.057794][ T5745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 441.065606][ T5745] R13: 0000000000000000 R14: 00007fd1b4475f80 R15: 00007ffc7bfda5d8 [ 441.073423][ T5745] [ 441.972645][ T5769] syz.4.1628[5769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.972714][ T5769] syz.4.1628[5769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.326753][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.348492][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.398743][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.448693][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.476443][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.483318][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.508340][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.526512][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.535471][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.542344][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.550681][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.558531][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.575204][ T5695] device veth0_vlan entered promiscuous mode [ 442.830849][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.856144][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.903712][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.932320][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.957492][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.026203][ T5695] device veth1_macvtap entered promiscuous mode [ 443.076180][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.117533][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.203194][ T5229] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.250806][ T30] audit: type=1400 audit(1725949467.623:142): avc: denied { create } for pid=5803 comm="syz.3.1641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 443.709593][ T5821] FAULT_INJECTION: forcing a failure. [ 443.709593][ T5821] name failslab, interval 1, probability 0, space 0, times 0 [ 443.908409][ T5821] CPU: 1 PID: 5821 Comm: syz.1.1646 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 443.919520][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 443.929414][ T5821] Call Trace: [ 443.932538][ T5821] [ 443.935317][ T5821] dump_stack_lvl+0x151/0x1c0 [ 443.939827][ T5821] ? io_uring_drop_tctx_refs+0x190/0x190 [ 443.945297][ T5821] ? __kasan_slab_alloc+0xc3/0xe0 [ 443.950153][ T5821] ? __kasan_slab_alloc+0xb1/0xe0 [ 443.955014][ T5821] ? slab_post_alloc_hook+0x53/0x2c0 [ 443.960138][ T5821] ? dup_task_struct+0x53/0xc60 [ 443.964823][ T5821] ? copy_process+0x5c4/0x3290 [ 443.969422][ T5821] ? kernel_clone+0x21e/0x9e0 [ 443.973937][ T5821] dump_stack+0x15/0x20 [ 443.977929][ T5821] should_fail+0x3c6/0x510 [ 443.982270][ T5821] __should_failslab+0xa4/0xe0 [ 443.986869][ T5821] should_failslab+0x9/0x20 [ 443.991208][ T5821] slab_pre_alloc_hook+0x37/0xd0 [ 443.995982][ T5821] kmem_cache_alloc_trace+0x48/0x210 [ 444.001103][ T5821] ? __get_vm_area_node+0x117/0x360 [ 444.006142][ T5821] __get_vm_area_node+0x117/0x360 [ 444.010997][ T5821] __vmalloc_node_range+0xe2/0x8d0 [ 444.015943][ T5821] ? copy_process+0x5c4/0x3290 [ 444.020545][ T5821] ? slab_post_alloc_hook+0x72/0x2c0 [ 444.025667][ T5821] ? dup_task_struct+0x53/0xc60 [ 444.030357][ T5821] dup_task_struct+0x416/0xc60 [ 444.034954][ T5821] ? copy_process+0x5c4/0x3290 [ 444.039552][ T5821] ? __kasan_check_write+0x14/0x20 [ 444.044499][ T5821] copy_process+0x5c4/0x3290 [ 444.048928][ T5821] ? __kasan_check_write+0x14/0x20 [ 444.053871][ T5821] ? selinux_file_permission+0x2c4/0x570 [ 444.059341][ T5821] ? proc_fail_nth_read+0x210/0x210 [ 444.064373][ T5821] ? fsnotify_perm+0x6a/0x5d0 [ 444.068890][ T5821] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 444.073835][ T5821] ? vfs_write+0x9ec/0x1110 [ 444.078179][ T5821] kernel_clone+0x21e/0x9e0 [ 444.082513][ T5821] ? __kasan_check_write+0x14/0x20 [ 444.087462][ T5821] ? create_io_thread+0x1e0/0x1e0 [ 444.092322][ T5821] __x64_sys_clone+0x23f/0x290 [ 444.096923][ T5821] ? __do_sys_vfork+0x130/0x130 [ 444.101609][ T5821] ? debug_smp_processor_id+0x17/0x20 [ 444.106815][ T5821] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 444.112721][ T5821] ? exit_to_user_mode_prepare+0x39/0xa0 [ 444.118192][ T5821] x64_sys_call+0x1b0/0x9a0 [ 444.122524][ T5821] do_syscall_64+0x3b/0xb0 [ 444.126778][ T5821] ? clear_bhb_loop+0x35/0x90 [ 444.131290][ T5821] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 444.137028][ T5821] RIP: 0033:0x7f2947266ef9 [ 444.141296][ T5821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 444.160718][ T5821] RSP: 002b:00007f2945edffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 444.168960][ T5821] RAX: ffffffffffffffda RBX: 00007f294741ef80 RCX: 00007f2947266ef9 [ 444.176772][ T5821] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 444.184584][ T5821] RBP: 00007f2945ee0090 R08: 0000000000000000 R09: 0000000000000000 [ 444.192400][ T5821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 444.200205][ T5821] R13: 0000000000000000 R14: 00007f294741ef80 R15: 00007ffd8e62a0a8 [ 444.208022][ T5821] [ 444.224873][ T5821] syz.1.1646: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 444.248299][ T5821] CPU: 1 PID: 5821 Comm: syz.1.1646 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 444.259392][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 444.269287][ T5821] Call Trace: [ 444.272423][ T5821] [ 444.275194][ T5821] dump_stack_lvl+0x151/0x1c0 [ 444.279859][ T5821] ? io_uring_drop_tctx_refs+0x190/0x190 [ 444.285322][ T5821] ? pr_cont_kernfs_name+0xf0/0x100 [ 444.290359][ T5821] dump_stack+0x15/0x20 [ 444.294349][ T5821] warn_alloc+0x21a/0x390 [ 444.298513][ T5821] ? should_failslab+0x9/0x20 [ 444.303027][ T5821] ? zone_watermark_ok_safe+0x270/0x270 [ 444.308409][ T5821] ? __get_vm_area_node+0x347/0x360 [ 444.313442][ T5821] __vmalloc_node_range+0x2c1/0x8d0 [ 444.318481][ T5821] ? slab_post_alloc_hook+0x72/0x2c0 [ 444.323595][ T5821] ? dup_task_struct+0x53/0xc60 [ 444.328283][ T5821] dup_task_struct+0x416/0xc60 [ 444.332890][ T5821] ? copy_process+0x5c4/0x3290 [ 444.337505][ T5821] ? __kasan_check_write+0x14/0x20 [ 444.342431][ T5821] copy_process+0x5c4/0x3290 [ 444.346855][ T5821] ? __kasan_check_write+0x14/0x20 [ 444.351802][ T5821] ? selinux_file_permission+0x2c4/0x570 [ 444.357276][ T5821] ? proc_fail_nth_read+0x210/0x210 [ 444.362302][ T5821] ? fsnotify_perm+0x6a/0x5d0 [ 444.366818][ T5821] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 444.371763][ T5821] ? vfs_write+0x9ec/0x1110 [ 444.376105][ T5821] kernel_clone+0x21e/0x9e0 [ 444.380450][ T5821] ? __kasan_check_write+0x14/0x20 [ 444.385393][ T5821] ? create_io_thread+0x1e0/0x1e0 [ 444.390254][ T5821] __x64_sys_clone+0x23f/0x290 [ 444.394854][ T5821] ? __do_sys_vfork+0x130/0x130 [ 444.399633][ T5821] ? debug_smp_processor_id+0x17/0x20 [ 444.404839][ T5821] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 444.410830][ T5821] ? exit_to_user_mode_prepare+0x39/0xa0 [ 444.416295][ T5821] x64_sys_call+0x1b0/0x9a0 [ 444.420634][ T5821] do_syscall_64+0x3b/0xb0 [ 444.424886][ T5821] ? clear_bhb_loop+0x35/0x90 [ 444.429486][ T5821] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 444.435217][ T5821] RIP: 0033:0x7f2947266ef9 [ 444.439469][ T5821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 444.458908][ T5821] RSP: 002b:00007f2945edffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 444.467153][ T5821] RAX: ffffffffffffffda RBX: 00007f294741ef80 RCX: 00007f2947266ef9 [ 444.474965][ T5821] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 444.482776][ T5821] RBP: 00007f2945ee0090 R08: 0000000000000000 R09: 0000000000000000 [ 444.490587][ T5821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 444.498399][ T5821] R13: 0000000000000000 R14: 00007f294741ef80 R15: 00007ffd8e62a0a8 [ 444.506223][ T5821] [ 444.512930][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 444.521972][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 444.530205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 444.530412][ T5821] Mem-Info: [ 444.538564][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 444.548376][ T5821] active_anon:106 inactive_anon:4701 isolated_anon:0 [ 444.548376][ T5821] active_file:14444 inactive_file:9688 isolated_file:0 [ 444.548376][ T5821] unevictable:0 dirty:187 writeback:0 [ 444.548376][ T5821] slab_reclaimable:7352 slab_unreclaimable:76908 [ 444.548376][ T5821] mapped:21055 shmem:191 pagetables:491 bounce:0 [ 444.548376][ T5821] kernel_misc_reclaimable:0 [ 444.548376][ T5821] free:1551214 free_pcp:27462 free_cma:0 [ 444.591532][ T5821] Node 0 active_anon:424kB inactive_anon:18804kB active_file:57776kB inactive_file:38752kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:84220kB dirty:748kB writeback:0kB shmem:764kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4444kB pagetables:1964kB all_unreclaimable? no [ 444.622451][ T5821] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978988kB mlocked:0kB bounce:0kB free_pcp:4312kB local_pcp:4256kB free_cma:0kB [ 444.650404][ T5821] lowmem_reserve[]: 0 3941 3941 [ 444.655088][ T5821] Normal free:3230180kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:424kB inactive_anon:18804kB active_file:57776kB inactive_file:38752kB unevictable:0kB writepending:748kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:105592kB local_pcp:52888kB free_cma:0kB [ 444.684535][ T5821] lowmem_reserve[]: 0 0 0 [ 444.688808][ T5821] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 444.705795][ T5831] FAULT_INJECTION: forcing a failure. [ 444.705795][ T5831] name failslab, interval 1, probability 0, space 0, times 0 [ 444.718623][ T5821] Normal: 2977*4kB (UME) 1986*8kB (UME) 971*16kB (UME) 485*32kB (UME) 129*64kB (UME) 38*128kB (UME) 79*256kB (UME) 63*512kB (UM) 37*1024kB (UM) 32*2048kB (UME) 733*4096kB (UM) = 3230244kB [ 444.737578][ T5831] CPU: 1 PID: 5831 Comm: syz.2.1649 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 444.748275][ T5821] 24323 total pagecache pages [ 444.748666][ T5831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 444.753220][ T5821] 0 pages in swap cache [ 444.763162][ T5831] Call Trace: [ 444.763169][ T5831] [ 444.763175][ T5831] dump_stack_lvl+0x151/0x1c0 [ 444.763198][ T5831] ? io_uring_drop_tctx_refs+0x190/0x190 [ 444.767169][ T5821] Swap cache stats: add 0, delete 0, find 0/0 [ 444.770276][ T5831] ? dev_queue_xmit+0x20/0x20 [ 444.770297][ T5831] dump_stack+0x15/0x20 [ 444.773070][ T5821] Free swap = 124996kB [ 444.777567][ T5831] should_fail+0x3c6/0x510 [ 444.783059][ T5821] Total swap = 124996kB [ 444.788956][ T5831] __should_failslab+0xa4/0xe0 [ 444.788976][ T5831] ? skb_clone+0x1d1/0x360 [ 444.788995][ T5831] should_failslab+0x9/0x20 [ 444.789009][ T5831] slab_pre_alloc_hook+0x37/0xd0 [ 444.793555][ T5821] 2097051 pages RAM [ 444.797452][ T5831] ? skb_clone+0x1d1/0x360 [ 444.797470][ T5831] kmem_cache_alloc+0x44/0x200 [ 444.801465][ T5821] 0 pages HighMem/MovableOnly [ 444.805691][ T5831] skb_clone+0x1d1/0x360 [ 444.809706][ T5821] 343408 pages reserved [ 444.814281][ T5831] bpf_clone_redirect+0xa6/0x390 [ 444.818558][ T5821] 0 pages cma reserved [ 444.822876][ T5831] bpf_prog_b36a1f39e2fdd4f4+0x56/0x744 [ 444.866797][ T5831] ? trace_event_raw_event_swiotlb_bounced+0x320/0x480 [ 444.873482][ T5831] ? __stack_depot_save+0x34/0x470 [ 444.878426][ T5831] ? __kasan_slab_alloc+0xc3/0xe0 [ 444.883283][ T5831] ? __kasan_slab_alloc+0xb1/0xe0 [ 444.888145][ T5831] ? slab_post_alloc_hook+0x53/0x2c0 [ 444.893266][ T5831] ? kmem_cache_alloc+0xf5/0x200 [ 444.898039][ T5831] ? __build_skb+0x2a/0x300 [ 444.902377][ T5831] ? build_skb+0x25/0x1f0 [ 444.906550][ T5831] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 444.911934][ T5831] ? bpf_prog_test_run+0x3b0/0x630 [ 444.916872][ T5831] ? __sys_bpf+0x525/0x760 [ 444.921123][ T5831] ? __x64_sys_bpf+0x7c/0x90 [ 444.925811][ T5831] ? x64_sys_call+0x87f/0x9a0 [ 444.930324][ T5831] ? do_syscall_64+0x3b/0xb0 [ 444.934749][ T5831] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 444.940655][ T5831] ? __kasan_check_read+0x11/0x20 [ 444.945581][ T5831] ? bpf_test_timer_continue+0x140/0x460 [ 444.950989][ T5831] bpf_test_run+0x478/0xa10 [ 444.955330][ T5831] ? convert___skb_to_skb+0x570/0x570 [ 444.960527][ T5831] ? __build_skb+0x2a/0x300 [ 444.964868][ T5831] ? eth_type_trans+0x2e4/0x620 [ 444.969555][ T5831] ? eth_get_headlen+0x240/0x240 [ 444.974328][ T5831] ? bpf_prog_test_run_skb+0x7bd/0x1420 [ 444.979801][ T5831] ? convert___skb_to_skb+0x44/0x570 [ 444.984915][ T5831] ? memcpy+0x56/0x70 [ 444.988734][ T5831] bpf_prog_test_run_skb+0xb41/0x1420 [ 444.993944][ T5831] ? __kasan_check_write+0x14/0x20 [ 444.998894][ T5831] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 445.004625][ T5831] ? __kasan_check_write+0x14/0x20 [ 445.009566][ T5831] ? fput_many+0x160/0x1b0 [ 445.013823][ T5831] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 445.019549][ T5831] bpf_prog_test_run+0x3b0/0x630 [ 445.024330][ T5831] ? bpf_prog_query+0x220/0x220 [ 445.029007][ T5831] ? selinux_bpf+0xd2/0x100 [ 445.033346][ T5831] ? security_bpf+0x82/0xb0 [ 445.037688][ T5831] __sys_bpf+0x525/0x760 [ 445.041767][ T5831] ? fput_many+0x160/0x1b0 [ 445.046019][ T5831] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 445.051227][ T5831] ? debug_smp_processor_id+0x17/0x20 [ 445.056432][ T5831] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 445.062336][ T5831] __x64_sys_bpf+0x7c/0x90 [ 445.066588][ T5831] x64_sys_call+0x87f/0x9a0 [ 445.070957][ T5831] do_syscall_64+0x3b/0xb0 [ 445.075180][ T5831] ? clear_bhb_loop+0x35/0x90 [ 445.079692][ T5831] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 445.085422][ T5831] RIP: 0033:0x7f57b6b78ef9 [ 445.089676][ T5831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.109116][ T5831] RSP: 002b:00007f57b57f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 445.117359][ T5831] RAX: ffffffffffffffda RBX: 00007f57b6d30f80 RCX: 00007f57b6b78ef9 [ 445.125170][ T5831] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 000000000000000a [ 445.132983][ T5831] RBP: 00007f57b57f2090 R08: 0000000000000000 R09: 0000000000000000 [ 445.140794][ T5831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 445.148607][ T5831] R13: 0000000000000000 R14: 00007f57b6d30f80 R15: 00007ffc0fcb3388 [ 445.156421][ T5831] [ 445.230501][ T5844] device syzkaller0 entered promiscuous mode [ 445.238596][ T5841] device pim6reg1 entered promiscuous mode [ 445.600497][ T5862] FAULT_INJECTION: forcing a failure. [ 445.600497][ T5862] name failslab, interval 1, probability 0, space 0, times 0 [ 445.620350][ T5862] CPU: 0 PID: 5862 Comm: syz.2.1660 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 445.631474][ T5862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 445.641348][ T5862] Call Trace: [ 445.644471][ T5862] [ 445.647248][ T5862] dump_stack_lvl+0x151/0x1c0 [ 445.651765][ T5862] ? io_uring_drop_tctx_refs+0x190/0x190 [ 445.657231][ T5862] dump_stack+0x15/0x20 [ 445.661223][ T5862] should_fail+0x3c6/0x510 [ 445.665479][ T5862] __should_failslab+0xa4/0xe0 [ 445.670083][ T5862] should_failslab+0x9/0x20 [ 445.674422][ T5862] slab_pre_alloc_hook+0x37/0xd0 [ 445.679190][ T5862] __kmalloc+0x6d/0x270 [ 445.683179][ T5862] ? qdisc_alloc+0x75/0x770 [ 445.687520][ T5862] qdisc_alloc+0x75/0x770 [ 445.691687][ T5862] ? tun_device_event+0x3e5/0xf80 [ 445.696546][ T5862] qdisc_create_dflt+0x6b/0x3e0 [ 445.701232][ T5862] ? _raw_spin_lock+0xa4/0x1b0 [ 445.705834][ T5862] dev_activate+0x2e0/0x1140 [ 445.710264][ T5862] __dev_open+0x3bf/0x4e0 [ 445.714427][ T5862] ? dev_open+0x260/0x260 [ 445.718595][ T5862] ? _raw_spin_unlock_bh+0x51/0x60 [ 445.723539][ T5862] ? dev_set_rx_mode+0x245/0x2e0 [ 445.728312][ T5862] ? __kasan_check_read+0x11/0x20 [ 445.733183][ T5862] __dev_change_flags+0x1db/0x6e0 [ 445.738034][ T5862] ? avc_denied+0x1b0/0x1b0 [ 445.742377][ T5862] ? dev_get_flags+0x1e0/0x1e0 [ 445.746978][ T5862] dev_change_flags+0x8c/0x1a0 [ 445.751585][ T5862] dev_ifsioc+0x147/0x10c0 [ 445.755830][ T5862] ? dev_ioctl+0xe70/0xe70 [ 445.760077][ T5862] ? mutex_lock+0x135/0x1e0 [ 445.764421][ T5862] ? wait_for_completion_killable_timeout+0x10/0x10 [ 445.770843][ T5862] dev_ioctl+0x54d/0xe70 [ 445.774927][ T5862] sock_do_ioctl+0x34f/0x5a0 [ 445.779347][ T5862] ? sock_show_fdinfo+0xa0/0xa0 [ 445.784034][ T5862] ? selinux_file_ioctl+0x3cc/0x540 [ 445.789069][ T5862] sock_ioctl+0x455/0x740 [ 445.793232][ T5862] ? sock_poll+0x400/0x400 [ 445.797488][ T5862] ? __fget_files+0x31e/0x380 [ 445.802003][ T5862] ? security_file_ioctl+0x84/0xb0 [ 445.806948][ T5862] ? sock_poll+0x400/0x400 [ 445.811211][ T5862] __se_sys_ioctl+0x114/0x190 [ 445.815716][ T5862] __x64_sys_ioctl+0x7b/0x90 [ 445.820140][ T5862] x64_sys_call+0x98/0x9a0 [ 445.824400][ T5862] do_syscall_64+0x3b/0xb0 [ 445.828644][ T5862] ? clear_bhb_loop+0x35/0x90 [ 445.833165][ T5862] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 445.838888][ T5862] RIP: 0033:0x7f57b6b78ef9 [ 445.843142][ T5862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.862582][ T5862] RSP: 002b:00007f57b57f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 445.870825][ T5862] RAX: ffffffffffffffda RBX: 00007f57b6d30f80 RCX: 00007f57b6b78ef9 [ 445.878639][ T5862] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000a [ 445.886449][ T5862] RBP: 00007f57b57f2090 R08: 0000000000000000 R09: 0000000000000000 [ 445.894260][ T5862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.902160][ T5862] R13: 0000000000000000 R14: 00007f57b6d30f80 R15: 00007ffc0fcb3388 [ 445.910151][ T5862] [ 445.913616][ T5862] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 445.922169][ T5862] device pim6reg1 entered promiscuous mode [ 445.947961][ T5865] syz.3.1661[5865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.948025][ T5865] syz.3.1661[5865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.095496][ T5870] FAULT_INJECTION: forcing a failure. [ 446.095496][ T5870] name failslab, interval 1, probability 0, space 0, times 0 [ 446.119228][ T5870] CPU: 1 PID: 5870 Comm: syz.1.1663 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 446.130315][ T5870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 446.140207][ T5870] Call Trace: [ 446.143333][ T5870] [ 446.146111][ T5870] dump_stack_lvl+0x151/0x1c0 [ 446.150624][ T5870] ? io_uring_drop_tctx_refs+0x190/0x190 [ 446.156092][ T5870] ? dev_queue_xmit+0x20/0x20 [ 446.160604][ T5870] dump_stack+0x15/0x20 [ 446.164595][ T5870] should_fail+0x3c6/0x510 [ 446.168853][ T5870] __should_failslab+0xa4/0xe0 [ 446.173448][ T5870] ? skb_clone+0x1d1/0x360 [ 446.177703][ T5870] should_failslab+0x9/0x20 [ 446.182043][ T5870] slab_pre_alloc_hook+0x37/0xd0 [ 446.186815][ T5870] ? skb_clone+0x1d1/0x360 [ 446.191074][ T5870] kmem_cache_alloc+0x44/0x200 [ 446.195670][ T5870] skb_clone+0x1d1/0x360 [ 446.199752][ T5870] bpf_clone_redirect+0xa6/0x390 [ 446.204524][ T5870] bpf_prog_64e505a7b7f97a05+0x55/0x254 [ 446.209904][ T5870] ? trace_event_raw_event_swiotlb_bounced+0x320/0x480 [ 446.216586][ T5870] ? __stack_depot_save+0x34/0x470 [ 446.221534][ T5870] ? __kasan_slab_alloc+0xc3/0xe0 [ 446.226392][ T5870] ? __kasan_slab_alloc+0xb1/0xe0 [ 446.231251][ T5870] ? slab_post_alloc_hook+0x53/0x2c0 [ 446.236379][ T5870] ? kmem_cache_alloc+0xf5/0x200 [ 446.241153][ T5870] ? __build_skb+0x2a/0x300 [ 446.245485][ T5870] ? build_skb+0x25/0x1f0 [ 446.249653][ T5870] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 446.255034][ T5870] ? bpf_prog_test_run+0x3b0/0x630 [ 446.259985][ T5870] ? __sys_bpf+0x525/0x760 [ 446.264235][ T5870] ? __x64_sys_bpf+0x7c/0x90 [ 446.268662][ T5870] ? x64_sys_call+0x87f/0x9a0 [ 446.273177][ T5870] ? do_syscall_64+0x3b/0xb0 [ 446.277598][ T5870] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 446.283507][ T5870] ? __kasan_check_read+0x11/0x20 [ 446.288362][ T5870] ? bpf_test_timer_continue+0x140/0x460 [ 446.293832][ T5870] bpf_test_run+0x478/0xa10 [ 446.298174][ T5870] ? convert___skb_to_skb+0x570/0x570 [ 446.303379][ T5870] ? eth_type_trans+0x2e4/0x620 [ 446.308068][ T5870] ? eth_get_headlen+0x240/0x240 [ 446.312837][ T5870] ? bpf_prog_test_run_skb+0x7bd/0x1420 [ 446.318219][ T5870] ? convert___skb_to_skb+0x44/0x570 [ 446.323347][ T5870] ? memcpy+0x56/0x70 [ 446.327160][ T5870] bpf_prog_test_run_skb+0xb41/0x1420 [ 446.332369][ T5870] ? __kasan_check_write+0x14/0x20 [ 446.337319][ T5870] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 446.343048][ T5870] ? __kasan_check_write+0x14/0x20 [ 446.347991][ T5870] ? fput_many+0x160/0x1b0 [ 446.352244][ T5870] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 446.357981][ T5870] bpf_prog_test_run+0x3b0/0x630 [ 446.362747][ T5870] ? bpf_prog_query+0x220/0x220 [ 446.367440][ T5870] ? selinux_bpf+0xd2/0x100 [ 446.371771][ T5870] ? security_bpf+0x82/0xb0 [ 446.376110][ T5870] __sys_bpf+0x525/0x760 [ 446.380190][ T5870] ? fput_many+0x160/0x1b0 [ 446.384444][ T5870] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 446.389652][ T5870] ? debug_smp_processor_id+0x17/0x20 [ 446.394859][ T5870] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 446.400762][ T5870] __x64_sys_bpf+0x7c/0x90 [ 446.405026][ T5870] x64_sys_call+0x87f/0x9a0 [ 446.409354][ T5870] do_syscall_64+0x3b/0xb0 [ 446.413604][ T5870] ? clear_bhb_loop+0x35/0x90 [ 446.418118][ T5870] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 446.423847][ T5870] RIP: 0033:0x7f2947266ef9 [ 446.428102][ T5870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 446.447541][ T5870] RSP: 002b:00007f2945ee0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 446.455793][ T5870] RAX: ffffffffffffffda RBX: 00007f294741ef80 RCX: 00007f2947266ef9 [ 446.463600][ T5870] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 446.471409][ T5870] RBP: 00007f2945ee0090 R08: 0000000000000000 R09: 0000000000000000 [ 446.479219][ T5870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 446.487032][ T5870] R13: 0000000000000000 R14: 00007f294741ef80 R15: 00007ffd8e62a0a8 [ 446.494854][ T5870] [ 446.572034][ T5876] FAULT_INJECTION: forcing a failure. [ 446.572034][ T5876] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 446.588575][ T5876] CPU: 0 PID: 5876 Comm: syz.0.1665 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 446.599676][ T5876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 446.609568][ T5876] Call Trace: [ 446.612692][ T5876] [ 446.615471][ T5876] dump_stack_lvl+0x151/0x1c0 [ 446.619987][ T5876] ? io_uring_drop_tctx_refs+0x190/0x190 [ 446.625455][ T5876] dump_stack+0x15/0x20 [ 446.629445][ T5876] should_fail+0x3c6/0x510 [ 446.633698][ T5876] should_fail_usercopy+0x1a/0x20 [ 446.638559][ T5876] _copy_from_user+0x20/0xd0 [ 446.642989][ T5876] __copy_msghdr_from_user+0x587/0x7c0 [ 446.648287][ T5876] ? __ia32_sys_shutdown+0x70/0x70 [ 446.653229][ T5876] ___sys_sendmsg+0x166/0x2e0 [ 446.657740][ T5876] ? __sys_sendmsg+0x260/0x260 [ 446.662347][ T5876] ? __fdget+0x1bc/0x240 [ 446.666607][ T5876] __se_sys_sendmsg+0x19a/0x260 [ 446.671292][ T5876] ? __x64_sys_sendmsg+0x90/0x90 [ 446.676061][ T5876] ? ksys_write+0x260/0x2c0 [ 446.680404][ T5876] ? debug_smp_processor_id+0x17/0x20 [ 446.685609][ T5876] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 446.691514][ T5876] __x64_sys_sendmsg+0x7b/0x90 [ 446.696112][ T5876] x64_sys_call+0x16a/0x9a0 [ 446.700451][ T5876] do_syscall_64+0x3b/0xb0 [ 446.704878][ T5876] ? clear_bhb_loop+0x35/0x90 [ 446.709391][ T5876] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 446.715118][ T5876] RIP: 0033:0x7f896237fef9 [ 446.719373][ T5876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 446.738903][ T5876] RSP: 002b:00007f8960ff9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 446.747145][ T5876] RAX: ffffffffffffffda RBX: 00007f8962537f80 RCX: 00007f896237fef9 [ 446.754956][ T5876] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 000000000000000a [ 446.762769][ T5876] RBP: 00007f8960ff9090 R08: 0000000000000000 R09: 0000000000000000 [ 446.770578][ T5876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 446.778391][ T5876] R13: 0000000000000000 R14: 00007f8962537f80 R15: 00007ffd1286fd08 [ 446.786212][ T5876] [ 446.837885][ T5888] FAULT_INJECTION: forcing a failure. [ 446.837885][ T5888] name failslab, interval 1, probability 0, space 0, times 0 [ 446.851688][ T5888] CPU: 0 PID: 5888 Comm: syz.0.1669 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 446.862788][ T5888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 446.872689][ T5888] Call Trace: [ 446.875812][ T5888] [ 446.878584][ T5888] dump_stack_lvl+0x151/0x1c0 [ 446.883096][ T5888] ? io_uring_drop_tctx_refs+0x190/0x190 [ 446.888563][ T5888] dump_stack+0x15/0x20 [ 446.892553][ T5888] should_fail+0x3c6/0x510 [ 446.896808][ T5888] __should_failslab+0xa4/0xe0 [ 446.901409][ T5888] ? prepare_creds+0x2f/0x6a0 [ 446.906094][ T5888] should_failslab+0x9/0x20 [ 446.910520][ T5888] slab_pre_alloc_hook+0x37/0xd0 [ 446.915307][ T5888] ? prepare_creds+0x2f/0x6a0 [ 446.919808][ T5888] kmem_cache_alloc+0x44/0x200 [ 446.924407][ T5888] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 446.929703][ T5888] prepare_creds+0x2f/0x6a0 [ 446.934044][ T5888] copy_creds+0xf0/0x630 [ 446.938121][ T5888] ? dup_task_struct+0x7e6/0xc60 [ 446.942898][ T5888] copy_process+0x7c3/0x3290 [ 446.947321][ T5888] ? __kasan_check_write+0x14/0x20 [ 446.952271][ T5888] ? selinux_file_permission+0x2c4/0x570 [ 446.957757][ T5888] ? proc_fail_nth_read+0x210/0x210 [ 446.962769][ T5888] ? fsnotify_perm+0x6a/0x5d0 [ 446.967282][ T5888] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 446.972227][ T5888] ? vfs_write+0x9ec/0x1110 [ 446.976568][ T5888] kernel_clone+0x21e/0x9e0 [ 446.980907][ T5888] ? create_io_thread+0x1e0/0x1e0 [ 446.985768][ T5888] ? __htab_map_lookup_elem+0x1c6/0x240 [ 446.991148][ T5888] __x64_sys_clone+0x23f/0x290 [ 446.995749][ T5888] ? __do_sys_vfork+0x130/0x130 [ 447.000440][ T5888] ? __bpf_trace_sys_enter+0x62/0x70 [ 447.005557][ T5888] x64_sys_call+0x1b0/0x9a0 [ 447.009895][ T5888] do_syscall_64+0x3b/0xb0 [ 447.014147][ T5888] ? clear_bhb_loop+0x35/0x90 [ 447.018662][ T5888] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 447.024388][ T5888] RIP: 0033:0x7f896237fef9 [ 447.028643][ T5888] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 447.048085][ T5888] RSP: 002b:00007f8960ff8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 447.056329][ T5888] RAX: ffffffffffffffda RBX: 00007f8962537f80 RCX: 00007f896237fef9 [ 447.064138][ T5888] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 447.071953][ T5888] RBP: 00007f8960ff9090 R08: 0000000000000000 R09: 0000000000000000 [ 447.079772][ T5888] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 447.087574][ T5888] R13: 0000000000000000 R14: 00007f8962537f80 R15: 00007ffd1286fd08 [ 447.095391][ T5888] [ 447.119347][ T5898] FAULT_INJECTION: forcing a failure. [ 447.119347][ T5898] name failslab, interval 1, probability 0, space 0, times 0 [ 447.131855][ T5898] CPU: 0 PID: 5898 Comm: syz.2.1672 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 447.142860][ T5898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 447.152753][ T5898] Call Trace: [ 447.155877][ T5898] [ 447.158654][ T5898] dump_stack_lvl+0x151/0x1c0 [ 447.163167][ T5898] ? io_uring_drop_tctx_refs+0x190/0x190 [ 447.168636][ T5898] dump_stack+0x15/0x20 [ 447.172627][ T5898] should_fail+0x3c6/0x510 [ 447.176880][ T5898] __should_failslab+0xa4/0xe0 [ 447.181480][ T5898] should_failslab+0x9/0x20 [ 447.185821][ T5898] slab_pre_alloc_hook+0x37/0xd0 [ 447.190595][ T5898] __kmalloc+0x6d/0x270 [ 447.194590][ T5898] ? kvmalloc_node+0x1f0/0x4d0 [ 447.199185][ T5898] kvmalloc_node+0x1f0/0x4d0 [ 447.203611][ T5898] ? vm_mmap+0xb0/0xb0 [ 447.207517][ T5898] map_update_elem+0x308/0x770 [ 447.212119][ T5898] __sys_bpf+0x405/0x760 [ 447.216197][ T5898] ? fput_many+0x160/0x1b0 [ 447.220452][ T5898] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 447.225659][ T5898] ? debug_smp_processor_id+0x17/0x20 [ 447.230865][ T5898] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 447.236766][ T5898] __x64_sys_bpf+0x7c/0x90 [ 447.241019][ T5898] x64_sys_call+0x87f/0x9a0 [ 447.245360][ T5898] do_syscall_64+0x3b/0xb0 [ 447.249611][ T5898] ? clear_bhb_loop+0x35/0x90 [ 447.254126][ T5898] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 447.259853][ T5898] RIP: 0033:0x7f57b6b78ef9 [ 447.264106][ T5898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 447.283548][ T5898] RSP: 002b:00007f57b57f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 447.291794][ T5898] RAX: ffffffffffffffda RBX: 00007f57b6d30f80 RCX: 00007f57b6b78ef9 [ 447.299605][ T5898] RDX: 0000000000000020 RSI: 0000000020001540 RDI: 0000000000000002 [ 447.307414][ T5898] RBP: 00007f57b57f2090 R08: 0000000000000000 R09: 0000000000000000 [ 447.315226][ T5898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 447.323040][ T5898] R13: 0000000000000000 R14: 00007f57b6d30f80 R15: 00007ffc0fcb3388 [ 447.330862][ T5898] [ 448.314307][ T5952] FAULT_INJECTION: forcing a failure. [ 448.314307][ T5952] name failslab, interval 1, probability 0, space 0, times 0 [ 448.327158][ T5952] CPU: 0 PID: 5952 Comm: syz.2.1688 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 448.338259][ T5952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 448.348150][ T5952] Call Trace: [ 448.351269][ T5952] [ 448.354046][ T5952] dump_stack_lvl+0x151/0x1c0 [ 448.358558][ T5952] ? io_uring_drop_tctx_refs+0x190/0x190 [ 448.364027][ T5952] ? avc_has_perm+0x16f/0x260 [ 448.368540][ T5952] dump_stack+0x15/0x20 [ 448.372686][ T5952] should_fail+0x3c6/0x510 [ 448.376924][ T5952] __should_failslab+0xa4/0xe0 [ 448.381522][ T5952] should_failslab+0x9/0x20 [ 448.385864][ T5952] slab_pre_alloc_hook+0x37/0xd0 [ 448.390638][ T5952] __kmalloc+0x6d/0x270 [ 448.394630][ T5952] ? qdisc_alloc+0x75/0x770 [ 448.398976][ T5952] qdisc_alloc+0x75/0x770 [ 448.403132][ T5952] ? tun_device_event+0x3e5/0xf80 [ 448.407993][ T5952] qdisc_create_dflt+0x6b/0x3e0 [ 448.412681][ T5952] ? _raw_spin_lock+0xa4/0x1b0 [ 448.417281][ T5952] dev_activate+0x2e0/0x1140 [ 448.421731][ T5952] __dev_open+0x3bf/0x4e0 [ 448.425874][ T5952] ? dev_open+0x260/0x260 [ 448.430038][ T5952] ? _raw_spin_unlock_bh+0x51/0x60 [ 448.434996][ T5952] ? dev_set_rx_mode+0x245/0x2e0 [ 448.439759][ T5952] ? __kasan_check_read+0x11/0x20 [ 448.444619][ T5952] __dev_change_flags+0x1db/0x6e0 [ 448.449479][ T5952] ? avc_denied+0x1b0/0x1b0 [ 448.453819][ T5952] ? dev_get_flags+0x1e0/0x1e0 [ 448.458419][ T5952] ? _kstrtoull+0x3a0/0x4a0 [ 448.462762][ T5952] dev_change_flags+0x8c/0x1a0 [ 448.467365][ T5952] dev_ifsioc+0x147/0x10c0 [ 448.471614][ T5952] ? dev_ioctl+0xe70/0xe70 [ 448.475865][ T5952] ? mutex_lock+0xb6/0x1e0 [ 448.480118][ T5952] ? wait_for_completion_killable_timeout+0x10/0x10 [ 448.486542][ T5952] dev_ioctl+0x54d/0xe70 [ 448.490622][ T5952] sock_do_ioctl+0x34f/0x5a0 [ 448.495047][ T5952] ? sock_show_fdinfo+0xa0/0xa0 [ 448.499743][ T5952] ? selinux_file_ioctl+0x3cc/0x540 [ 448.504773][ T5952] sock_ioctl+0x455/0x740 [ 448.508936][ T5952] ? sock_poll+0x400/0x400 [ 448.513189][ T5952] ? __fget_files+0x31e/0x380 [ 448.517704][ T5952] ? security_file_ioctl+0x84/0xb0 [ 448.522648][ T5952] ? sock_poll+0x400/0x400 [ 448.526899][ T5952] __se_sys_ioctl+0x114/0x190 [ 448.531414][ T5952] __x64_sys_ioctl+0x7b/0x90 [ 448.535839][ T5952] x64_sys_call+0x98/0x9a0 [ 448.540092][ T5952] do_syscall_64+0x3b/0xb0 [ 448.544343][ T5952] ? clear_bhb_loop+0x35/0x90 [ 448.548857][ T5952] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 448.554674][ T5952] RIP: 0033:0x7f57b6b78ef9 [ 448.558929][ T5952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 448.578367][ T5952] RSP: 002b:00007f57b57f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 448.586615][ T5952] RAX: ffffffffffffffda RBX: 00007f57b6d30f80 RCX: 00007f57b6b78ef9 [ 448.594424][ T5952] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000009 [ 448.602234][ T5952] RBP: 00007f57b57f2090 R08: 0000000000000000 R09: 0000000000000000 [ 448.610051][ T5952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 448.617858][ T5952] R13: 0000000000000000 R14: 00007f57b6d30f80 R15: 00007ffc0fcb3388 [ 448.625676][ T5952] [ 448.751297][ T5952] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 448.758980][ T5952] device pim6reg1 entered promiscuous mode [ 448.973673][ T30] audit: type=1400 audit(1725949473.333:143): avc: denied { create } for pid=5963 comm="syz.0.1691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 448.981793][ T5968] syz.1.1692[5968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.000610][ T5968] syz.1.1692[5968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.021791][ T45] device bridge_slave_1 left promiscuous mode [ 449.044950][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.074178][ T45] device bridge_slave_0 left promiscuous mode [ 449.106703][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.147465][ T45] device veth1_macvtap left promiscuous mode [ 449.153340][ T45] device veth0_vlan left promiscuous mode [ 449.638873][ T5982] FAULT_INJECTION: forcing a failure. [ 449.638873][ T5982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 449.708295][ T5982] CPU: 1 PID: 5982 Comm: syz.3.1696 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 449.719632][ T5982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 449.729526][ T5982] Call Trace: [ 449.732645][ T5982] [ 449.735424][ T5982] dump_stack_lvl+0x151/0x1c0 [ 449.739934][ T5982] ? io_uring_drop_tctx_refs+0x190/0x190 [ 449.745402][ T5982] ? cpu_clock_event_read+0x50/0x50 [ 449.750437][ T5982] ? avc_has_perm_noaudit+0x348/0x430 [ 449.755645][ T5982] dump_stack+0x15/0x20 [ 449.759635][ T5982] should_fail+0x3c6/0x510 [ 449.763890][ T5982] should_fail_usercopy+0x1a/0x20 [ 449.768759][ T5982] strncpy_from_user+0x24/0x2d0 [ 449.773439][ T5982] bpf_prog_load+0x185/0x1b50 [ 449.777952][ T5982] ? map_freeze+0x370/0x370 [ 449.782291][ T5982] ? selinux_bpf+0xcb/0x100 [ 449.786628][ T5982] ? security_bpf+0x82/0xb0 [ 449.790969][ T5982] __sys_bpf+0x4bc/0x760 [ 449.795048][ T5982] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 449.800258][ T5982] __x64_sys_bpf+0x7c/0x90 [ 449.804510][ T5982] x64_sys_call+0x87f/0x9a0 [ 449.808848][ T5982] do_syscall_64+0x3b/0xb0 [ 449.813099][ T5982] ? clear_bhb_loop+0x35/0x90 [ 449.817615][ T5982] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 449.823342][ T5982] RIP: 0033:0x7fda53c5aef9 [ 449.827600][ T5982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 449.847037][ T5982] RSP: 002b:00007fda528d4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 449.855280][ T5982] RAX: ffffffffffffffda RBX: 00007fda53e12f80 RCX: 00007fda53c5aef9 [ 449.863092][ T5982] RDX: 0000000000000080 RSI: 0000000020000280 RDI: 0000000000000005 [ 449.870906][ T5982] RBP: 00007fda528d4090 R08: 0000000000000000 R09: 0000000000000000 [ 449.878714][ T5982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.886528][ T5982] R13: 0000000000000000 R14: 00007fda53e12f80 R15: 00007ffd87f053b8 [ 449.894441][ T5982] [ 450.106599][ T5991] FAULT_INJECTION: forcing a failure. [ 450.106599][ T5991] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 450.119773][ T5991] CPU: 1 PID: 5991 Comm: syz.2.1700 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 450.130788][ T5991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 450.140681][ T5991] Call Trace: [ 450.143804][ T5991] [ 450.146593][ T5991] dump_stack_lvl+0x151/0x1c0 [ 450.151098][ T5991] ? io_uring_drop_tctx_refs+0x190/0x190 [ 450.156571][ T5991] ? __kasan_check_read+0x11/0x20 [ 450.161426][ T5991] dump_stack+0x15/0x20 [ 450.165417][ T5991] should_fail+0x3c6/0x510 [ 450.169688][ T5991] should_fail_usercopy+0x1a/0x20 [ 450.174530][ T5991] copy_page_from_iter_atomic+0x423/0x10e0 [ 450.180177][ T5991] ? pipe_zero+0x4e0/0x4e0 [ 450.184426][ T5991] generic_perform_write+0x337/0x5a0 [ 450.189549][ T5991] ? grab_cache_page_write_begin+0xa0/0xa0 [ 450.195187][ T5991] ? file_remove_privs+0x610/0x610 [ 450.200134][ T5991] ? rwsem_write_trylock+0x153/0x340 [ 450.205254][ T5991] ? rwsem_mark_wake+0x770/0x770 [ 450.210030][ T5991] __generic_file_write_iter+0x25b/0x4b0 [ 450.215500][ T5991] generic_file_write_iter+0xaf/0x1c0 [ 450.220706][ T5991] vfs_write+0xd5d/0x1110 [ 450.224874][ T5991] ? file_end_write+0x1c0/0x1c0 [ 450.229560][ T5991] ? mutex_lock+0xb6/0x1e0 [ 450.233810][ T5991] ? wait_for_completion_killable_timeout+0x10/0x10 [ 450.240236][ T5991] ? __fdget_pos+0x2e7/0x3a0 [ 450.244659][ T5991] ? ksys_write+0x77/0x2c0 [ 450.248913][ T5991] ksys_write+0x199/0x2c0 [ 450.253078][ T5991] ? irqentry_exit+0x30/0x40 [ 450.257504][ T5991] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 450.263147][ T5991] ? __ia32_sys_read+0x90/0x90 [ 450.267747][ T5991] ? debug_smp_processor_id+0x17/0x20 [ 450.272954][ T5991] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 450.278857][ T5991] __x64_sys_write+0x7b/0x90 [ 450.283285][ T5991] x64_sys_call+0x2f/0x9a0 [ 450.287534][ T5991] do_syscall_64+0x3b/0xb0 [ 450.291949][ T5991] ? clear_bhb_loop+0x35/0x90 [ 450.296461][ T5991] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 450.302193][ T5991] RIP: 0033:0x7f57b6b78ef9 [ 450.306615][ T5991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 450.326157][ T5991] RSP: 002b:00007f57b57f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 450.334490][ T5991] RAX: ffffffffffffffda RBX: 00007f57b6d30f80 RCX: 00007f57b6b78ef9 [ 450.342296][ T5991] RDX: 00000000002a979d RSI: 0000000020000000 RDI: 0000000000000004 [ 450.350108][ T5991] RBP: 00007f57b57f2090 R08: 0000000000000000 R09: 0000000000000000 [ 450.357922][ T5991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 450.365734][ T5991] R13: 0000000000000000 R14: 00007f57b6d30f80 R15: 00007ffc0fcb3388 [ 450.373550][ T5991] [ 450.832648][ T5999] device pim6reg1 entered promiscuous mode [ 451.386467][ T6002] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.393501][ T6002] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.614957][ T6019] device syzkaller0 entered promiscuous mode [ 454.119430][ T6056] syz.3.1716[6056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.119498][ T6056] syz.3.1716[6056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.214382][ T6073] FAULT_INJECTION: forcing a failure. [ 455.214382][ T6073] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 455.291375][ T6073] CPU: 1 PID: 6073 Comm: syz.0.1721 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 455.302497][ T6073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 455.312520][ T6073] Call Trace: [ 455.315638][ T6073] [ 455.318417][ T6073] dump_stack_lvl+0x151/0x1c0 [ 455.322929][ T6073] ? io_uring_drop_tctx_refs+0x190/0x190 [ 455.328395][ T6073] ? cpu_clock_event_read+0x50/0x50 [ 455.333430][ T6073] ? avc_has_perm_noaudit+0x348/0x430 [ 455.338640][ T6073] dump_stack+0x15/0x20 [ 455.342629][ T6073] should_fail+0x3c6/0x510 [ 455.346884][ T6073] should_fail_usercopy+0x1a/0x20 [ 455.351745][ T6073] strncpy_from_user+0x24/0x2d0 [ 455.356433][ T6073] bpf_prog_load+0x185/0x1b50 [ 455.360946][ T6073] ? map_freeze+0x370/0x370 [ 455.365290][ T6073] ? __sanitizer_cov_trace_switch+0x67/0xe0 [ 455.371017][ T6073] __sys_bpf+0x4bc/0x760 [ 455.375093][ T6073] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 455.380310][ T6073] ? debug_smp_processor_id+0x17/0x20 [ 455.385507][ T6073] __x64_sys_bpf+0x7c/0x90 [ 455.389760][ T6073] x64_sys_call+0x87f/0x9a0 [ 455.394100][ T6073] do_syscall_64+0x3b/0xb0 [ 455.398353][ T6073] ? clear_bhb_loop+0x35/0x90 [ 455.402865][ T6073] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 455.408593][ T6073] RIP: 0033:0x7f896237fef9 [ 455.412847][ T6073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 455.432291][ T6073] RSP: 002b:00007f8960fd8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 455.440533][ T6073] RAX: ffffffffffffffda RBX: 00007f8962538058 RCX: 00007f896237fef9 [ 455.448346][ T6073] RDX: 0000000000000080 RSI: 0000000020000200 RDI: 0000000000000005 [ 455.456156][ T6073] RBP: 00007f8960fd8090 R08: 0000000000000000 R09: 0000000000000000 [ 455.463967][ T6073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 455.471945][ T6073] R13: 0000000000000000 R14: 00007f8962538058 R15: 00007ffd1286fd08 [ 455.479759][ T6073] [ 457.128544][ T6092] FAULT_INJECTION: forcing a failure. [ 457.128544][ T6092] name failslab, interval 1, probability 0, space 0, times 0 [ 457.241983][ T6092] CPU: 1 PID: 6092 Comm: syz.3.1727 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 457.253096][ T6092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 457.262991][ T6092] Call Trace: [ 457.266118][ T6092] [ 457.268893][ T6092] dump_stack_lvl+0x151/0x1c0 [ 457.273403][ T6092] ? io_uring_drop_tctx_refs+0x190/0x190 [ 457.279035][ T6092] dump_stack+0x15/0x20 [ 457.283021][ T6092] should_fail+0x3c6/0x510 [ 457.287279][ T6092] __should_failslab+0xa4/0xe0 [ 457.291876][ T6092] should_failslab+0x9/0x20 [ 457.296219][ T6092] slab_pre_alloc_hook+0x37/0xd0 [ 457.300991][ T6092] ? inet_netconf_notify_devconf+0x173/0x220 [ 457.306808][ T6092] __kmalloc_track_caller+0x6c/0x260 [ 457.311927][ T6092] ? inet_netconf_notify_devconf+0x173/0x220 [ 457.317740][ T6092] ? inet_netconf_notify_devconf+0x173/0x220 [ 457.323554][ T6092] __alloc_skb+0x10c/0x550 [ 457.327808][ T6092] inet_netconf_notify_devconf+0x173/0x220 [ 457.333451][ T6092] inetdev_event+0x79d/0x10a0 [ 457.337962][ T6092] ? ipv4_doint_and_flush+0x150/0x150 [ 457.343170][ T6092] ? up_read+0x5d/0x220 [ 457.347161][ T6092] raw_notifier_call_chain+0x8c/0xf0 [ 457.352283][ T6092] unregister_netdevice_many+0xe0a/0x17c0 [ 457.357839][ T6092] ? synchronize_rcu+0x120/0x120 [ 457.362611][ T6092] ? alloc_netdev_mqs+0xc90/0xc90 [ 457.367471][ T6092] ? add_timer+0x68/0x80 [ 457.371551][ T6092] ? __queue_delayed_work+0x16d/0x1f0 [ 457.376762][ T6092] ? __kasan_check_read+0x11/0x20 [ 457.381620][ T6092] unregister_netdevice_queue+0x2e6/0x350 [ 457.387172][ T6092] ? linkwatch_urgent_event+0x65/0x4d0 [ 457.392467][ T6092] ? list_netdevice+0x4c0/0x4c0 [ 457.397158][ T6092] __tun_detach+0xd14/0x1510 [ 457.401581][ T6092] ? wait_for_completion_killable_timeout+0x10/0x10 [ 457.408003][ T6092] tun_chr_close+0x92/0x140 [ 457.412342][ T6092] ? tun_chr_open+0x530/0x530 [ 457.416950][ T6092] __fput+0x3fe/0x910 [ 457.420773][ T6092] ____fput+0x15/0x20 [ 457.424593][ T6092] task_work_run+0x129/0x190 [ 457.429019][ T6092] exit_to_user_mode_loop+0xc4/0xe0 [ 457.434135][ T6092] exit_to_user_mode_prepare+0x5a/0xa0 [ 457.439433][ T6092] syscall_exit_to_user_mode+0x26/0x160 [ 457.444815][ T6092] do_syscall_64+0x47/0xb0 [ 457.449064][ T6092] ? clear_bhb_loop+0x35/0x90 [ 457.453577][ T6092] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 457.459308][ T6092] RIP: 0033:0x7fda53c5aef9 [ 457.463561][ T6092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 457.483000][ T6092] RSP: 002b:00007fda528d4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 457.491246][ T6092] RAX: 0000000000000000 RBX: 00007fda53e12f80 RCX: 00007fda53c5aef9 [ 457.499058][ T6092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 457.506875][ T6092] RBP: 00007fda528d4090 R08: 0000000000000000 R09: 0000000000000000 [ 457.514765][ T6092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 457.522583][ T6092] R13: 0000000000000000 R14: 00007fda53e12f80 R15: 00007ffd87f053b8 [ 457.530393][ T6092] [ 458.507447][ T6125] device syzkaller0 entered promiscuous mode [ 595.062152][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 144s! [syz.3.1732:6111] [ 595.070217][ C0] Modules linked in: [ 595.073952][ C0] CPU: 0 PID: 6111 Comm: syz.3.1732 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 595.085053][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 595.094950][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 595.099726][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 9b ec 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 595.119685][ C0] RSP: 0018:ffffc90000c7eae0 EFLAGS: 00000246 [ 595.125587][ C0] RAX: 0000000000000001 RBX: 1ffff9200018fd60 RCX: 1ffffffff0d5ab14 [ 595.133404][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 595.141211][ C0] RBP: ffffc90000c7eb90 R08: dffffc0000000000 R09: ffffed103ee0715b [ 595.149020][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 595.156832][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200018fd64 [ 595.164643][ C0] FS: 00007fda528d46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 595.173409][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 595.179831][ C0] CR2: 00007f57b57d0f98 CR3: 0000000125dde000 CR4: 00000000003506b0 [ 595.187796][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 595.195580][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 595.203396][ C0] Call Trace: [ 595.206518][ C0] [ 595.209214][ C0] ? show_regs+0x58/0x60 [ 595.213286][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 595.218235][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 595.223354][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 595.228564][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 595.233508][ C0] ? clockevents_program_event+0x22f/0x300 [ 595.239151][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 595.245052][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 595.250004][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 595.255901][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 595.261546][ C0] [ 595.264320][ C0] [ 595.267096][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 595.273090][ C0] ? kvm_wait+0x147/0x180 [ 595.277253][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 595.282200][ C0] ? __pv_queued_spin_lock_slowpath+0x351/0xc40 [ 595.288277][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 595.294266][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 595.300514][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 595.305290][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 595.310407][ C0] ? __kasan_check_read+0x11/0x20 [ 595.315272][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 595.320399][ C0] sock_map_delete_elem+0x161/0x230 [ 595.325422][ C0] ? sock_map_update_elem+0x390/0x390 [ 595.330632][ C0] ? irqentry_exit_cond_resched+0x2a/0x30 [ 595.336184][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 595.341826][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x9b0 [ 595.347207][ C0] bpf_trace_run2+0x159/0x210 [ 595.351722][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 595.356408][ C0] ? __stack_depot_save+0x15f/0x470 [ 595.361441][ C0] ? skb_release_data+0x8a9/0xa80 [ 595.366303][ C0] ? __kasan_slab_alloc+0x63/0xe0 [ 595.371165][ C0] ? skb_release_data+0x8a9/0xa80 [ 595.376023][ C0] __bpf_trace_kfree+0x6f/0x90 [ 595.380713][ C0] ? skb_release_data+0x8a9/0xa80 [ 595.385656][ C0] kfree+0x1f3/0x220 [ 595.389389][ C0] skb_release_data+0x8a9/0xa80 [ 595.394076][ C0] consume_skb+0xac/0x250 [ 595.398243][ C0] netlink_broadcast_filtered+0x10f4/0x1220 [ 595.403975][ C0] nlmsg_notify+0x101/0x1c0 [ 595.408316][ C0] rtnl_notify+0x9c/0xd0 [ 595.412388][ C0] inet_netconf_notify_devconf+0x1ca/0x220 [ 595.418033][ C0] __devinet_sysctl_register+0x232/0x2a0 [ 595.423498][ C0] ? devinet_exit_net+0x230/0x230 [ 595.428373][ C0] ? devinet_sysctl_register+0x72/0x1e0 [ 595.433751][ C0] devinet_sysctl_register+0x16a/0x1e0 [ 595.439078][ C0] inetdev_init+0x284/0x4b0 [ 595.443465][ C0] inetdev_event+0x205/0x10a0 [ 595.447993][ C0] ? ipv4_doint_and_flush+0x150/0x150 [ 595.453189][ C0] ? raw_notifier_call_chain+0xb0/0xf0 [ 595.458478][ C0] raw_notifier_call_chain+0x8c/0xf0 [ 595.463602][ C0] call_netdevice_notifiers+0x145/0x1b0 [ 595.468976][ C0] ? netdev_adjacent_rename_links+0x460/0x460 [ 595.474880][ C0] ? register_netdevice+0x1028/0x1390 [ 595.480116][ C0] ? memcpy+0x56/0x70 [ 595.483905][ C0] register_netdevice+0x1035/0x1390 [ 595.488941][ C0] ? netif_stacked_transfer_operstate+0x240/0x240 [ 595.495199][ C0] ? kasan_check_range+0xa/0x2a0 [ 595.499962][ C0] ? __ip_tunnel_create+0x27e/0x370 [ 595.504994][ C0] ? memcpy+0x56/0x70 [ 595.508820][ C0] __ip_tunnel_create+0x2b0/0x370 [ 595.513678][ C0] ? ip_tunnel_init_net+0x750/0x750 [ 595.518711][ C0] ip_tunnel_init_net+0x28d/0x750 [ 595.523569][ C0] ? ip_tunnel_get_iflink+0x50/0x50 [ 595.528607][ C0] ? __kasan_kmalloc+0x9/0x10 [ 595.533118][ C0] vti_init_net+0x2f/0x140 [ 595.537370][ C0] ops_init+0x1cf/0x4a0 [ 595.541365][ C0] ? setup_net+0x356/0xb50 [ 595.545615][ C0] setup_net+0x34b/0xb50 [ 595.549693][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 595.555336][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 595.561324][ C0] ? copy_net_ns+0x5b0/0x5b0 [ 595.565753][ C0] copy_net_ns+0x35c/0x5b0 [ 595.570007][ C0] create_new_namespaces+0x416/0x670 [ 595.575125][ C0] copy_namespaces+0x1d1/0x220 [ 595.579724][ C0] copy_process+0x1174/0x3290 [ 595.584238][ C0] ? timerqueue_add+0x250/0x270 [ 595.588925][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 595.593872][ C0] ? enqueue_hrtimer+0xca/0x240 [ 595.598559][ C0] ? __hrtimer_run_queues+0x46b/0xad0 [ 595.603766][ C0] kernel_clone+0x21e/0x9e0 [ 595.608107][ C0] ? create_io_thread+0x1e0/0x1e0 [ 595.612965][ C0] ? clockevents_program_event+0x22f/0x300 [ 595.618612][ C0] __x64_sys_clone+0x23f/0x290 [ 595.623207][ C0] ? __do_sys_vfork+0x130/0x130 [ 595.627895][ C0] ? debug_smp_processor_id+0x17/0x20 [ 595.633102][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 595.639005][ C0] x64_sys_call+0x1b0/0x9a0 [ 595.643343][ C0] do_syscall_64+0x3b/0xb0 [ 595.647595][ C0] ? clear_bhb_loop+0x35/0x90 [ 595.652109][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 595.657837][ C0] RIP: 0033:0x7fda53c5aef9 [ 595.662184][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 595.681618][ C0] RSP: 002b:00007fda528d3fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 595.689866][ C0] RAX: ffffffffffffffda RBX: 00007fda53e12f80 RCX: 00007fda53c5aef9 [ 595.697681][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000041200000 [ 595.705488][ C0] RBP: 00007fda53ccd9f6 R08: 0000000000000000 R09: 0000000000000000 [ 595.713299][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 595.721109][ C0] R13: 0000000000000000 R14: 00007fda53e12f80 R15: 00007ffd87f053b8 [ 595.728923][ C0] [ 595.731793][ C0] Sending NMI from CPU 0 to CPUs 1: [ 595.736840][ C1] NMI backtrace for cpu 1 [ 595.736850][ C1] CPU: 1 PID: 6132 Comm: syz.2.1738 Tainted: G W 5.15.158-syzkaller-00979-gc53388f01037 #0 [ 595.736867][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 595.736876][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 595.736895][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 9b ec 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 595.736908][ C1] RSP: 0018:ffffc90000b675a0 EFLAGS: 00000246 [ 595.736922][ C1] RAX: 0000000000000003 RBX: 1ffff9200016ceb8 RCX: ffffffff81552fff [ 595.736933][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888128606d28 [ 595.736944][ C1] RBP: ffffc90000b67650 R08: dffffc0000000000 R09: ffffed10250c0da6 [ 595.736955][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 595.736966][ C1] R13: ffff888128606d28 R14: 0000000000000003 R15: 1ffff9200016cebc [ 595.736976][ C1] FS: 00007f57b57d16c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 595.736990][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 595.737001][ C1] CR2: 0000001b2de12ff8 CR3: 0000000146784000 CR4: 00000000003506a0 [ 595.737015][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 595.737024][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 595.737034][ C1] Call Trace: [ 595.737039][ C1] [ 595.737046][ C1] ? show_regs+0x58/0x60 [ 595.737061][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 595.737081][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 595.737099][ C1] ? kvm_wait+0x147/0x180 [ 595.737112][ C1] ? kvm_wait+0x147/0x180 [ 595.737126][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 595.737143][ C1] ? nmi_handle+0xa8/0x280 [ 595.737158][ C1] ? kvm_wait+0x147/0x180 [ 595.737171][ C1] ? default_do_nmi+0x69/0x160 [ 595.737186][ C1] ? exc_nmi+0xad/0x100 [ 595.737198][ C1] ? end_repeat_nmi+0x16/0x31 [ 595.737213][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 595.737232][ C1] ? kvm_wait+0x147/0x180 [ 595.737245][ C1] ? kvm_wait+0x147/0x180 [ 595.737259][ C1] ? kvm_wait+0x147/0x180 [ 595.737272][ C1] [ 595.737276][ C1] [ 595.737281][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 595.737296][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 595.737311][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 595.737328][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 595.737347][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 595.737366][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 595.737382][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 595.737398][ C1] ? 0xffffffffa0028650 [ 595.737408][ C1] ? is_bpf_text_address+0x172/0x190 [ 595.737427][ C1] sock_map_delete_elem+0x161/0x230 [ 595.737446][ C1] ? sock_map_update_elem+0x390/0x390 [ 595.737470][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x9b0 [ 595.737483][ C1] bpf_trace_run2+0x159/0x210 [ 595.737499][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 595.737514][ C1] ? sock_map_unref+0x352/0x4d0 [ 595.737530][ C1] ? __stack_depot_save+0x34/0x470 [ 595.737543][ C1] ? sock_map_unref+0x352/0x4d0 [ 595.737559][ C1] __bpf_trace_kfree+0x6f/0x90 [ 595.737574][ C1] ? sock_map_unref+0x352/0x4d0 [ 595.737589][ C1] kfree+0x1f3/0x220 [ 595.737606][ C1] sock_map_unref+0x352/0x4d0 [ 595.737624][ C1] sock_map_delete_elem+0x191/0x230 [ 595.737641][ C1] ? sock_map_update_elem+0x390/0x390 [ 595.737659][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x9b0 [ 595.737671][ C1] bpf_trace_run2+0x159/0x210 [ 595.737688][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 595.737703][ C1] ? kvfree+0x35/0x40 [ 595.737716][ C1] ? migrate_enable+0x1c1/0x2a0 [ 595.737734][ C1] ? kvfree+0x35/0x40 [ 595.737747][ C1] __bpf_trace_kfree+0x6f/0x90 [ 595.737761][ C1] ? kvfree+0x35/0x40 [ 595.737773][ C1] kfree+0x1f3/0x220 [ 595.737788][ C1] ? bpf_map_update_value+0x35c/0x3c0 [ 595.737803][ C1] kvfree+0x35/0x40 [ 595.737815][ C1] map_update_elem+0x653/0x770 [ 595.737832][ C1] __sys_bpf+0x405/0x760 [ 595.737846][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 595.737864][ C1] ? __kasan_check_read+0x11/0x20 [ 595.737880][ C1] __x64_sys_bpf+0x7c/0x90 [ 595.737894][ C1] x64_sys_call+0x87f/0x9a0 [ 595.737908][ C1] do_syscall_64+0x3b/0xb0 [ 595.737923][ C1] ? clear_bhb_loop+0x35/0x90 [ 595.737936][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 595.737954][ C1] RIP: 0033:0x7f57b6b78ef9 [ 595.738030][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 595.738043][ C1] RSP: 002b:00007f57b57d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 595.738058][ C1] RAX: ffffffffffffffda RBX: 00007f57b6d31058 RCX: 00007f57b6b78ef9 [ 595.738069][ C1] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000002 [ 595.738078][ C1] RBP: 00007f57b6beb9f6 R08: 0000000000000000 R09: 0000000000000000 [ 595.738088][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 595.738097][ C1] R13: 0000000000000000 R14: 00007f57b6d31058 R15: 00007ffc0fcb3388 [ 595.738111][ C1]